last executing test programs: 2m5.751582046s ago: executing program 3 (id=351): syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000001180)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x12) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r2, 0xfffffffc) kexec_load(0x4, 0xa, 0x0, 0x0) 2m5.658673835s ago: executing program 3 (id=354): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x40}, 0x94) flock(r2, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x2, 0x0, 0x5989}) r4 = socket$kcm(0x10, 0x2, 0x4) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bind$xdp(r5, &(0x7f0000000100)={0x2c, 0x0, r7}, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000017f03e3f7000000006ee2ffca1b1f00ff0f00000000000050375ed08a56331dbf9ed78105001ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00010004080c00bdad01409bbc7a46e39a54cbbda812176679df069163ce955fed0009d78f0a947ee2b49e33538afaeb2713f450ebd010a20ff27fff", 0x89}], 0x1, 0x0, 0x0, 0x7}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ff9}]}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) kexec_load(0x5, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f00000000c0)}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='mr_alloc\x00', r10, 0x0, 0x4}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd602e5cea0040880020010000000000000000000000000000ff020000000000000000000000000001cb7ca5419075b05c737acadd129244346e17512bcaee7f96222c50d16065be7f29036c3df2a73ce19e9064d8b6e8dda38fbb47e6"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r11 = getpid() process_vm_readv(r11, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r12, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@abs={0x1, 0x30, 0x30}, 0x6e, 0x0}}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="99177ff35f29ecd34cc8de5586dd6a0f010000002100ff0200000000000000000000000000010000000000000000000000000000e839"], 0x0) 2m5.513560949s ago: executing program 3 (id=358): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0x14) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) r3 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r3) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x14, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}}, 0x14}, 0x1, 0x0, 0x0, 0x24048045}, 0x20008800) close(r2) signalfd(r1, &(0x7f0000000000)={[0x9]}, 0x8) 2m5.462921584s ago: executing program 3 (id=360): r0 = socket$kcm(0x10, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000400)=""/176, &(0x7f0000000280)=0xb0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000010c0)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000300020400bf050005001201f6a6e4a8e9ef03f76ed81fc91dac3b418d1a8b1ac7e19c5e9a601097", 0x4a}], 0x1}, 0x48000) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, '\x00', 0x24}, 0x5}, 0x1c) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000880)={[{@noauto_da_alloc}, {@inode_readahead_blks}, {@grpid}, {@barrier}]}, 0xfe, 0x57f, &(0x7f0000000900)="$eJzs3d9vU1UcAPDv7TZ+bAgjIUR9MEt4EIN0bPMHJj7go1Eiib5js5WFrKNk7QibJMKDvPhiiIkxEo1/gO8+Ev8B/wqikhBDFn3wpea2t1C2dj+6wsb6+SQXzrnnXs799t5zOKenTQPoW2PpH7mIVyLimyTiSEvZYGSFY43jVh7dmE63JGq1T/9OIsn2NY9Psr9HsszLEfHbVxGncmvrrSwtzxVKpeJClh+vzl8drywtn748X5gtzhavTE5NnX17avK9d99Ze/L+7mJ948K/339y78OzX59Y+e6XB0fvJHEuDmVlrXFsw83WzFiMZa/JUJxbdeBEDyrbTZKdvgC6MpC186FI+4AjMZC1emDv+zIiakCfSrR/6FONGUCqMbdfdx5c23uzvIcfNCZAzdifxJ803huJA/W50fBK8tTMKH0lRntQf1rHr3/dvZNu0bv3IQA2dPNWRJwZHHyq/zscLf1f985s4pjVdej/4Pm5l45/3tzfZvyTezz+iTbjn5E2bbcbG7f/3IP2Z3a5CLRKOv57P9qN/x4vWo0OZLmX6mO+oeTS5VIx7dvSbvJkDO1P8+ut55xduV/rVNY6/ku3tP7mWDC7jgeDq0KdKVQL24m51cNbEa9uMP5N2tz/9PW4sMk6jhfvvtapbOP4n63azxGvt73/T+Y6yfrrk+P152G8+VSs9c/t4793qn+r8f+xvXDXSO//8Prxjyat67WVrdfx04H/ip3KxpJs0XSLz/++5LN6el+273qhWl2YiNiXfLx2/2Qj/WNLvnl8Gv/JE+3b/3rP/8GI+HyT8d8+drvjoTv9/Kfxz2zp/ndI1JKORfc/+uKHTvVvrv97q546me3ZTP/X/kqHs9LtPM0AAAAAAACwe+Ui4lAkufzjdC6Xzzc+33EshnOlcqV66lJ58cpM1L8rOxpDueZK90jL5yEmss/DNvOTq/JTEXE0Ir4dOFjP56fLpZmdDh4AAAAAAAAAAAAAAAAAAAB2iZEO3/9P/Tmw01cHPHPd/uT3zR5fB/D8bdj+e/FLT8Cu1O3//8CLT/uH/qX9Q//S/qF/af/Qv7R/6F/aP/Qv7R8AAAAAAAAAAAAAAAAAAAAAAAAAAAB66sL58+lWW3l0YzrNz1xbWpwrXzs9U6zM5ecXp/PT5YWr+dlyebZUzE+X5zf690rl8tWJyVi8Pl4tJtXxytLyxfny4pXqxcvzhdnixeLQc4kKAAAAAAAAAAAAAAAAAAAAXiyVpeW5QqlUXNhbiVwW3qbPOpydsBsu/sVKDO6Oy5DocWIHOyUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWOX/AAAA//9l9yx3") creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x40403, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) r2 = open(&(0x7f00000000c0)='.\x00', 0x800, 0x50) getdents(r2, 0x0, 0x0) 2m5.221765318s ago: executing program 3 (id=364): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000001c0)='syzkaller\x00'}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000500)={r0, r2, 0x25, 0x4, @val=@tcx={@void, @value=r0}}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}}, 0x8000) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r5], 0x38}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) 2m5.012025288s ago: executing program 3 (id=366): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r4, 0x0, r3, 0x0, 0x6, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r5, 0x4e, 0x7) 2m5.011881538s ago: executing program 32 (id=366): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r4, 0x0, r3, 0x0, 0x6, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r5, 0x4e, 0x7) 4.019658275s ago: executing program 1 (id=2153): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0x40806685, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) 3.313817584s ago: executing program 5 (id=2162): mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) ioprio_set$pid(0x2, 0x0, 0x4007) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = dup2(r0, r0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) write$P9_RREADLINK(r3, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000240)={'\x00', 0x0, 0xa, 0x4002, 0x40000002, 0xc}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 3.244222951s ago: executing program 5 (id=2163): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@authinfo={0x18, 0x84, 0x6, {0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @init={0x18, 0x84, 0x0, {0xff3, 0x81, 0xdd7, 0x93}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x36}}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010100}], 0x78, 0x2c040850}, 0x400b70f) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r5}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) close(0xffffffffffffffff) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c000000190a0102"], 0x2c}, 0x1, 0x0, 0x0, 0x200080c4}, 0x0) 3.126969773s ago: executing program 1 (id=2164): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x3, 0xffffffffffffffff, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200), 0x8) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r4, &(0x7f00000004c0)=""/212, 0xd4, 0x2f) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18040000000000000000009cac9506a6e5c45a8e00008b000000000018010000696c6c2500000000002920207b1af8ff00000000bfa1000000000093c420bca4e7f94a0f72aa5951db03d60007010000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000002f80)='task_rename\x00', r5}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x7, 0x0, 0x2, 0x0, 0x1, 0x900, 0x0, 0xffffff80}}) io_uring_enter(r1, 0x627, 0x4c1, 0x43, 0x0, 0x30) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)="d80000001000810468f70082db44b904021d080b01000000e8fe55a11800150006001400000000120800040043000000a80016000a00014006000d00036010fab94dcf5c0461c1d67f6f94000534cf6ee08000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88ac417898516277ce06bbace80177ccbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d0080000000000000b57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb14feb9f5588a63644caf1ce1bd6c769ad809d52a9ecbee", 0xd8}], 0x1}, 0x20000004) 3.110399334s ago: executing program 5 (id=2165): socket$inet(0x2, 0x1, 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x60100100, 0x0, 0x0, 0x0, 0x0, 0x0) 2.119962942s ago: executing program 1 (id=2171): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x3, 0x6}, 0x1a027, 0x4005, 0x4, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x115}, 0x18) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r3, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f"], 0x57) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 1.883231435s ago: executing program 5 (id=2175): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x305200, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=@newqdisc={0x6c, 0x24, 0x4ee4e6a52ff56541, 0x789d2d, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0xb}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x8, 0x0, 0x1, 0x4, 0x9, 0x4cca}, {0x6, 0x1, 0x5, 0x10, 0x7, 0x312}, 0x3, 0x10, 0xd1d}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xa89d84ea6e694e0f}, @TCA_TBF_BURST={0x8, 0x6, 0xb1a}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newqdisc={0x60, 0x24, 0x4ee4e6a52ff56541, 0x70bd26, 0x80000, {0x0, 0x0, 0x0, r7, {0x0, 0x9}, {0xffe6, 0xb}, {0xffe0, 0xb}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x30, 0x2, {{0x0, 0x1, 0x80000406, 0xffff, 0xfdffffff, 0x9}, [@TCA_NETEM_RATE={0x14, 0x6, {0x6, 0x80000000, 0x9, 0x6}}]}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x2000c031}, 0x4008000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 1.645470908s ago: executing program 1 (id=2178): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00', r0}, 0x18) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0xf00) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000002100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) recvfrom$inet(r4, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) 1.547932428s ago: executing program 5 (id=2179): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendto$packet(r0, &(0x7f00000002c0)="44c394f305916c451699", 0xa, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07feffff030000008000000004000000280000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00'/13], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) lgetxattr(&(0x7f0000000140)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 1.339820388s ago: executing program 2 (id=2183): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x8000) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'dummy0\x00'}) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) fallocate(r4, 0x0, 0x0, 0x2000402) lseek(r4, 0x0, 0x3) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @local}}}], 0x20}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40040) 1.163672655s ago: executing program 2 (id=2185): syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x48, [@local]}, @timestamp={0x44, 0xc, 0x5, 0x0, 0x0, [0x0, 0x0]}, @cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000cc0)=ANY=[@ANYBLOB="2400000076001f0300000000000000000800a100", @ANYRES32, @ANYBLOB="0c000d80"], 0x24}], 0x1}, 0x2404c8c0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) ustat(0x7fffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) syz_emit_ethernet(0x32, &(0x7f0000000040)={@random="e90c610faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2, 0x1, 0x2, 0xc, 0x100}}}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001a80)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r4) r5 = io_uring_setup(0x52f7, &(0x7f0000000080)={0x0, 0x7b01, 0x800, 0x1, 0x2c6}) io_uring_enter(r5, 0x2a9e, 0x13ff, 0x0, &(0x7f0000000000)={[0x6]}, 0x8) 1.150337017s ago: executing program 1 (id=2186): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000940)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000280)='sched_switch\x00', r2, 0x0, 0x4}, 0x18) r3 = socket$igmp6(0xa, 0x3, 0x2) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'geneve1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000005c0)={@dev={0xfe, 0x80, '\x00', 0x3e}, @remote, @remote, 0x3, 0x2, 0x0, 0x0, 0xb7, 0x2000213, r5}) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1a0000000004000008000000fb00000020000200", @ANYRES32=r0, @ANYBLOB="00000000d6b86e78950c78655bb2", @ANYRES32=r5, @ANYRES32=r1, @ANYBLOB="03000000030000000400"/28], 0x50) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000280)='./file2\x00', 0x0, &(0x7f0000000040), 0x1, 0xba6, &(0x7f0000000c00)="$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") mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x2a, &(0x7f0000000100)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x14}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @jmp={0x5, 0x1, 0x8, 0x6, 0x2, 0xc, 0x4}, @call={0x85, 0x0, 0x0, 0x7f}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffff7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x10001, 0xa9, &(0x7f0000000380)=""/169, 0x40f00, 0x20, '\x00', r6, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000540)=[{0x2, 0x2, 0xe, 0x2}, {0x3, 0x5, 0x1, 0x7}, {0x4, 0x1, 0x8, 0xf}]}, 0x94) r7 = accept4(r1, &(0x7f0000000640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000780)=0x80, 0x800) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)=0x0) capget(&(0x7f00000008c0)={0x19980330, r8}, &(0x7f0000000900)={0x115, 0xc5f, 0x0, 0x5, 0x100, 0x9}) pwritev(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f0000000ac0)="37fe984c26016db58b12ae0f318d36cfa5a6918e70183fd13438811edb6a15f0c71e38752c5121dfa4197271c34a70eca5263fb335", 0x35}, {&(0x7f00000017c0)="24e2584fb9e1b525415f6e31e977b51cb525284b0921a9ad8d5b749748ace38f60d1605ff3e513132c999ad1dfc7475980ccc0f3835c2fbca980c23784a2dacc4c8d20e06b97f0f94beefd0375d447792f5a49e4ee86cdeb1ea326c320726bb2c23a1cfc1c8a823f24478023e0f1ed2940cd699f", 0x74}, {&(0x7f0000000bc0)="86b4fbd964124f858ab3dbaa87ab597656b08f3668cf41641bbf0989187428cea0441b867f1a88d97bdd69b368c33be0a6ae191222a03c3c3dc1bb", 0x3b}, {&(0x7f0000001840)="8f45fb3cd4882fad50e07fd1a057b6969490ea2266d32a697d6f4f3cd557fe72e0b78e96b075869b45a582e3014e9ea2d7481c693c88d4589f70d87a72f6db6a705041e1640119f264", 0x49}, {&(0x7f00000018c0)}, {&(0x7f0000001900)="b2c8114ed7b5076c8dc722474975b38de169d17e584e39ae0c6b02fce3e6e770", 0x20}, {&(0x7f0000001940)="f6c90e40d29aefdf0308c5eeb6dd7ac47bb947bca23d76d4bcfa42d816397fc957f9437b4ba9b3bc932afcaf95912549ee0c35cc215338e4018a38cba57e6449a0eb13c79afd755c2417c53230d4c8210a573b758e5b52020c58202d3d2df941678dc1c171ae08fb0bf20092880849ee193a4cbd0a41672d84d9468db4b835fd0e9d16f2b642a7eadf6d625f", 0x8c}], 0x7, 0x7fffffff, 0x0) accept4(r7, &(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000840)=0x80, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) futex(&(0x7f0000000000)=0x2, 0xb, 0x2, 0x0, &(0x7f00000000c0)=0x2, 0x2) futex(&(0x7f000000cffc)=0x2, 0x5, 0x1, 0x0, &(0x7f0000000000)=0x8001, 0x14ffffff) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) 987.346103ms ago: executing program 2 (id=2188): r0 = syz_open_dev$usbfs(&(0x7f0000000200), 0x76, 0x103901) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0xfffffffc) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x20, r5, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4048010}, 0x0) 975.347964ms ago: executing program 2 (id=2189): syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380c2000000bbbbbbbbbbbb080045000030000000000001"], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], 0x2c}}, 0x0) r1 = socket$kcm(0x1e, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x80, &(0x7f00000004c0)}, 0x0) recvmsg(r1, 0x0, 0x40012022) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000030000000400010005"], 0x50) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0xa00, 0x81, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00'}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7f454c4603040000ff7f08000000000002003e00ecffffff98030000000000004000000000000000560000000000000007000000000038000100000002000000030000000500000004000000000000000d20000000400000c8010000000000000c"], 0x678) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) 952.047926ms ago: executing program 0 (id=2190): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x3}, 0x94) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000b80)=[{0x6}]}, 0x10) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xd07, 0x40}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'tunl0\x00'}) socket(0x40000000015, 0x5, 0x0) syz_clone(0x40000000, &(0x7f0000000280)="2a30053e1c3176348270ca8b9180188fc835645c38b5c342fa86e88edfa65351a46a96741fb8b27eb7a0bbf51c48d5e453c0f1988ab9e8ce16", 0x39, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448e3, 0x0) 843.875587ms ago: executing program 2 (id=2191): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='kfree\x00', r0, 0x0, 0x1000004803}, 0x18) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x818010, &(0x7f0000000300)={[{@minixdf}, {@grpjquota}]}, 0xfd, 0x72d, &(0x7f00000014c0)="$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") openat(0xffffffffffffff9c, 0x0, 0x4842, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000040)=0x1000000, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000004c0)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x4, r5, 0x1, 0xfe, 0x6, @remote}, 0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 774.534734ms ago: executing program 4 (id=2192): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xd, &(0x7f0000000180)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0, 0x0, 0x8b}, 0x18) execve(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x18) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'gre0\x00', &(0x7f0000000480)={'gre0\x00', 0x0, 0x7800, 0x700, 0x3, 0x3, {{0x6, 0x4, 0x3, 0x3, 0x18, 0x68, 0x0, 0x9, 0x29, 0x0, @local, @empty, {[@ra={0x94, 0x4}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000580)={'ip6_vti0\x00', &(0x7f0000000500)={'ip6_vti0\x00', 0x0, 0x2f, 0x7, 0x5d, 0x4ca, 0x22, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x40, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x1, 0x1, 0x69, @private0, @private2, 0x7, 0x8, 0x3, 0xdb8}}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x2, 0x2}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ffffffff00000000000000000d0001007564703a73"], 0x54}}, 0x0) 731.603088ms ago: executing program 5 (id=2193): bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="7ac1da0a377abd831d15db38fd383f08d708e3d8e15c0597f3de97ada73d4cac134080992d41c1048b8b44caadcd63a5a56488ce34", @ANYRES64], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x50) socket$l2tp6(0xa, 0x2, 0x73) stat(&(0x7f0000000180)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) unshare(0x64000600) 662.256625ms ago: executing program 0 (id=2194): syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000080)='./file1\x00', 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xfd, 0x1bf, &(0x7f0000000480)="$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") mkdir(&(0x7f0000000180)='./bus\x00', 0x1b8) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000fc0)={[{@data_ordered}, {@nouser_xattr}, {@init_itable}, {@bsdgroups}, {@nodioread_nolock}, {@min_batch_time={'min_batch_time', 0x3d, 0xa00000}}]}, 0xfd, 0x50f, &(0x7f0000000a00)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) sendmmsg$sock(r0, &(0x7f0000000cc0)=[{{&(0x7f00000003c0)=@ieee802154={0x24, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0202}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000007c0)}}, {{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {&(0x7f0000000b40)}], 0x3}}], 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x700, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000bc0)=@delchain={0x40, 0x65, 0x2, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0x0, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x2}, @filter_kind_options=@f_bpf={{0x8}, {0xc, 0x2, [@TCA_BPF_FD={0x8}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x20000080) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b100bf800", 0x33fe0}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r3, 0x0, 0x40000000, 0x0) 661.624905ms ago: executing program 4 (id=2195): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x40}, 0x94) flock(r2, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x2, 0x0, 0x5989}) r4 = socket$kcm(0x10, 0x2, 0x4) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bind$xdp(r5, &(0x7f0000000100)={0x2c, 0x0, r7}, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000017f03e3f7000000006ee2ffca1b1f00ff0f00000000000050375ed08a56331dbf9ed78105001ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00010004080c00bdad01409bbc7a46e39a54cbbda812176679df069163ce955fed0009d78f0a947ee2b49e33538afaeb2713f450ebd010a20ff27fff", 0x89}], 0x1, 0x0, 0x0, 0x7}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ff9}]}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) kexec_load(0x5, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3}, &(0x7f0000000300), &(0x7f00000000c0)}, 0x20) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='mr_alloc\x00', r9, 0x0, 0x4}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd602e5cea0040880020010000000000000000000000000000ff020000000000000000000000000001cb7ca5419075b05c737acadd129244346e17512bcaee7f96222c50d16065be7f29036c3df2a73ce19e9064d8b6e8dda38fbb47e6"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r10 = getpid() process_vm_readv(r10, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r11, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@abs={0x1, 0x30, 0x30}, 0x6e, 0x0}}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="99177ff35f29ecd34cc8de5586dd6a0f010000002100ff0200000000000000000000000000010000000000000000000000000000e839"], 0x0) 569.331584ms ago: executing program 2 (id=2196): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x0, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000050000000100000001000013040000000200000088060000ff0f0000002e2e"], 0x0, 0x35, 0x0, 0x1}, 0x28) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x49, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r2, 0x6e2, 0x3900, 0x3, 0x0, 0x0) clock_nanosleep(0x2, 0x1000000, &(0x7f0000000040)={0x77359400}, 0x0) 482.604043ms ago: executing program 4 (id=2197): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0x44, 0x6, 0x4a0, 0x138, 0x0, 0x368, 0x1d0, 0x138, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x11000000, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x4}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0xff000000, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {0xff}, {0xff}, 0x11, 0x0, 0x28}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x10, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0xffffff00, 'vlan1\x00', 'nr0\x00', {}, {0xff}}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @multicast2, 0xff, 0xffffff00, 'ip6gre0\x00', 'virt_wifi0\x00', {0xff}, {}, 0x2e, 0x0, 0x1}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00', {0xe6d959333babc205}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xa7e, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x80, 0x2}, 0x50) fsetxattr$security_evm(r2, &(0x7f0000000080), &(0x7f0000000200)=@v1={0x2, "815d9acb78721bf3"}, 0x9, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) sysinfo(&(0x7f0000000240)=""/25) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x29, 0x3, 0x7, 0x2, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x8000, 0x7800, 0xa212, 0x5}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r6, &(0x7f00000005c0)="aa", 0xfdc1, 0x4008881, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @private2, 0x3}, 0x1c) shutdown(r6, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x19, &(0x7f0000000900)=ANY=[@ANYBLOB="180000000700000000000000bde800001801000020696c2500000000002020207b1af8ff00000000bfa10000000000000701001ef8ffffffb702000008000000b703000001000000850000000600000048db00897d004ac661d1a2910fb8", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000185600000200000000000000000000001850000007000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000095000000"], &(0x7f0000000280)='GPL\x00', 0x9, 0xb9, &(0x7f00000006c0)=""/185, 0x41100, 0x30, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x3, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000780)=[r2, r2, r2, r2], &(0x7f00000007c0)=[{0x4, 0x3, 0x9}, {0x1, 0x2, 0xb, 0x5}, {0x1, 0x3, 0x10}, {0x4, 0x4, 0x4, 0x8}, {0x3, 0x4, 0xa, 0xc}, {0x2, 0x4, 0xb, 0x1}, {0x3, 0x3, 0xd, 0x3}], 0x10, 0x8}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/timers\x00', 0x0, 0x0) read(r8, &(0x7f00000012c0)=""/109, 0x6d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r7}, 0x18) r9 = socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r10, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 378.539143ms ago: executing program 0 (id=2198): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x2, 0x3, 0xff) connect$inet(r0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x10) r4 = socket$inet(0x2, 0x1, 0x0) listen(r4, 0x0) 356.329305ms ago: executing program 4 (id=2199): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x40}, 0x94) flock(r2, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x2, 0x0, 0x5989}) r4 = socket$kcm(0x10, 0x2, 0x4) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bind$xdp(r5, &(0x7f0000000100)={0x2c, 0x0, r7}, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000017f03e3f7000000006ee2ffca1b1f00ff0f00000000000050375ed08a56331dbf9ed78105001ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00010004080c00bdad01409bbc7a46e39a54cbbda812176679df069163ce955fed0009d78f0a947ee2b49e33538afaeb2713f450ebd010a20ff27fff", 0x89}], 0x1, 0x0, 0x0, 0x7}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ff9}]}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) kexec_load(0x5, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3}, &(0x7f0000000300), &(0x7f00000000c0)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='mr_alloc\x00', r9, 0x0, 0x4}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd602e5cea0040880020010000000000000000000000000000ff020000000000000000000000000001cb7ca5419075b05c737acadd129244346e17512bcaee7f96222c50d16065be7f29036c3df2a73ce19e9064d8b6e8dda38fbb47e6"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r10 = getpid() process_vm_readv(r10, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r11, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@abs={0x1, 0x30, 0x30}, 0x6e, 0x0}}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="99177ff35f29ecd34cc8de5586dd6a0f010000002100ff0200000000000000000000000000010000000000000000000000000000e839"], 0x0) 317.862529ms ago: executing program 0 (id=2200): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x8c, &(0x7f0000000300)='trans=rdma,') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r3 = socket(0x1, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae7}, 0x94) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000180)=ANY=[@ANYBLOB]) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32=r4], 0x50}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x10000, &(0x7f00000001c0), 0x1, 0x556, &(0x7f0000000fc0)="$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") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r6}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x400c055}, 0x0) 249.335576ms ago: executing program 1 (id=2201): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="580000001000010400000000000000000000a1ff", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d000000001400028008000200ea0000000800010003000000140003007866726d3000"], 0x58}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r2}, 0x10) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000100140001"], 0x114}], 0x1, 0x0, 0x0, 0x20000001}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) r5 = openat$cgroup_procs(r4, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000000c0), 0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000000)=0xfffffffb, 0x4) 172.269733ms ago: executing program 0 (id=2202): r0 = socket$key(0xf, 0x3, 0x2) signalfd(r0, &(0x7f0000000080)={[0x81]}, 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={0x1}, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x2, 0xffff, 0x41000, 0x1, 0x85d, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x5, 0xf}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{0x1}, &(0x7f0000000400), &(0x7f0000000500)}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)=@generic={&(0x7f0000000580)='./file0\x00', 0x0, 0x18}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000007c0)={0x0, 0xffffffffffffffc7, &(0x7f0000000780)={&(0x7f00000002c0)={0x28, r3, 0x301, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x14}, @void, @val={0x1, 0x99, {0x2, 0x4}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x4c890}, 0x44) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="02142000110000000040000000000000030005000000000002000000ffffffff0000000000000000080012000000010000000000000000000600000000000027b20e97a6a9ecae000000ee00000000000000000000000000fc020000000000000000000000000000030006000000000002000000e00000010000000000000000010018"], 0x88}}, 0x0) 124.122688ms ago: executing program 0 (id=2203): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e8, &(0x7f0000001200)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[], 0xff2e) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r3, 0x0, 0x3ffff) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) sendfile(r4, r3, 0x0, 0x7ffff000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x400007}, 0x18) 123.390608ms ago: executing program 4 (id=2204): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000270000007911c8000000000101"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0xfffffff7, {{0xa, 0x3, 0xffffffbb, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x80040000, @dev={0xfe, 0x80, '\x00', 0x46}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000020000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mknodat$loop(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x88) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x204080, &(0x7f00000004c0), 0xfd, 0x573, &(0x7f0000000cc0)="$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") 0s ago: executing program 4 (id=2205): r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random="0000230c1100"}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="25390000290003"], 0x33fe0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="980000000001050500000000000000000a0000003c0002802c00018014000300ff01000000000000000000000000000114000400df0200000000000000000000000000010c00028005000100000000003c0001800c00028005000100000000002c0001"], 0x98}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x6a040000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4}]}) open(0x0, 0xe180, 0x2) close_range(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x2}}}, 0x108) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}}}, 0x108) close(0x3) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040081}, 0x0) kernel console output (not intermixed with test programs): rer rejected, already enabled [ 91.327426][ T29] audit: type=1326 audit(1761092686.025:18256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.1.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdf9c521885 code=0x7ffc0000 [ 91.327465][ T29] audit: type=1326 audit(1761092686.025:18257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.1.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdf9c521885 code=0x7ffc0000 [ 91.327570][ T29] audit: type=1326 audit(1761092686.025:18258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.1.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdf9c521885 code=0x7ffc0000 [ 91.405778][ T29] audit: type=1326 audit(1761092686.025:18259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.1.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdf9c521885 code=0x7ffc0000 [ 91.429297][ T29] audit: type=1326 audit(1761092686.025:18260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.1.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdf9c521885 code=0x7ffc0000 [ 91.505736][ T6813] ------------[ cut here ]------------ [ 91.511354][ T6813] verifier bug: REG INVARIANTS VIOLATION (true_reg1): range bounds violation u64=[0x0, 0x1] s64=[0x0, 0x1] u32=[0x1, 0x0] s32=[0x0, 0x1] var_off=(0x0, 0x1) [ 91.527389][ T6813] WARNING: CPU: 0 PID: 6813 at kernel/bpf/verifier.c:2721 reg_bounds_sanity_check+0x673/0x680 [ 91.537881][ T6813] Modules linked in: [ 91.541890][ T6813] CPU: 0 UID: 0 PID: 6813 Comm: syz.4.1018 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.551744][ T6813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 91.561845][ T6813] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 91.568298][ T6813] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 92 d9 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 91.587968][ T6813] RSP: 0018:ffffc90000f53408 EFLAGS: 00010282 [ 91.594111][ T6813] RAX: 2d160aba166ad200 RBX: ffff88810dcba040 RCX: 0000000000080000 [ 91.602282][ T6813] RDX: ffffc90004450000 RSI: 0000000000003417 RDI: 0000000000003418 [ 91.610285][ T6813] RBP: 0000000000000000 R08: 0001c90000f53257 R09: 0000000000000000 [ 91.618403][ T6813] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88810dcba000 [ 91.626534][ T6813] R13: ffff888150080000 R14: ffff888150080000 R15: ffff88810dcba038 [ 91.634547][ T6813] FS: 00007f7cfc32f6c0(0000) GS:ffff8882aebfa000(0000) knlGS:0000000000000000 [ 91.643533][ T6813] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 91.650137][ T6813] CR2: 00002000002a1000 CR3: 000000011a362000 CR4: 00000000003506f0 [ 91.658317][ T6813] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 91.666409][ T6813] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 91.674463][ T6813] Call Trace: [ 91.677827][ T6813] [ 91.680783][ T6813] reg_set_min_max+0x1c1/0x260 [ 91.685708][ T6813] check_cond_jmp_op+0x1370/0x19e0 [ 91.690874][ T6813] do_check+0x3363/0x8460 [ 91.695313][ T6813] ? __pfx_verbose+0x10/0x10 [ 91.699930][ T6813] ? __pfx_disasm_kfunc_name+0x10/0x10 [ 91.705473][ T6813] do_check_common+0xc5e/0x12b0 [ 91.710446][ T6813] bpf_check+0xaaae/0xd9d0 [ 91.714954][ T6813] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 91.720976][ T6813] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 91.726997][ T6813] ? pcpu_block_refresh_hint+0x10b/0x170 [ 91.732722][ T6813] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 91.738909][ T6813] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 91.745081][ T6813] ? css_rstat_updated+0xb7/0x240 [ 91.750211][ T6813] ? __rcu_read_unlock+0x4f/0x70 [ 91.755216][ T6813] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 91.761150][ T6813] ? bpf_prog_alloc+0x5b/0x150 [ 91.765969][ T6813] ? pcpu_alloc_noprof+0xd29/0x1250 [ 91.771446][ T6813] ? should_fail_ex+0x30/0x280 [ 91.776436][ T6813] ? should_failslab+0x8c/0xb0 [ 91.781287][ T6813] ? __kmalloc_noprof+0x2a2/0x570 [ 91.786464][ T6813] ? security_bpf_prog_load+0x60/0x140 [ 91.791999][ T6813] ? selinux_bpf_prog_load+0xad/0xd0 [ 91.797398][ T6813] ? security_bpf_prog_load+0x9e/0x140 [ 91.802973][ T6813] bpf_prog_load+0xf6e/0x1100 [ 91.807820][ T6813] ? security_bpf+0x2b/0x90 [ 91.812423][ T6813] __sys_bpf+0x469/0x7c0 [ 91.816781][ T6813] __x64_sys_bpf+0x41/0x50 [ 91.821517][ T6813] x64_sys_call+0x2aee/0x3000 [ 91.826318][ T6813] do_syscall_64+0xd2/0x200 [ 91.830911][ T6813] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 91.837278][ T6813] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 91.843043][ T6813] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.849007][ T6813] RIP: 0033:0x7f7cfd8cefc9 [ 91.853503][ T6813] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.873160][ T6813] RSP: 002b:00007f7cfc32f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 91.881823][ T6813] RAX: ffffffffffffffda RBX: 00007f7cfdb25fa0 RCX: 00007f7cfd8cefc9 [ 91.889896][ T6813] RDX: 000000000000002d RSI: 00002000002a0fb8 RDI: 0000000000000005 [ 91.897950][ T6813] RBP: 00007f7cfd951f91 R08: 0000000000000000 R09: 0000000000000000 [ 91.905971][ T6813] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 91.913984][ T6813] R13: 00007f7cfdb26038 R14: 00007f7cfdb25fa0 R15: 00007fffaa86f6e8 [ 91.921995][ T6813] [ 91.925127][ T6813] ---[ end trace 0000000000000000 ]--- [ 92.030517][ T6831] loop2: detected capacity change from 0 to 2048 [ 92.060260][ T6832] loop0: detected capacity change from 0 to 8192 [ 92.069203][ T6831] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.111726][ T6839] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 92.125966][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.141712][ T6839] vlan2: entered allmulticast mode [ 92.249556][ T6851] loop0: detected capacity change from 0 to 4096 [ 92.259372][ T6851] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.830381][ T6867] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 93.060295][ T6892] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 93.074980][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.085466][ T6894] loop2: detected capacity change from 0 to 128 [ 93.099244][ T6894] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 93.120962][ T6894] ext4 filesystem being mounted at /204/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 93.200666][ T3318] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 93.510769][ T6915] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1054'. [ 93.737259][ T6922] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1057'. [ 93.876218][ T6930] syzkaller0: entered promiscuous mode [ 93.881907][ T6930] syzkaller0: entered allmulticast mode [ 94.012572][ T6936] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 94.031692][ T6936] vlan2: entered allmulticast mode [ 94.161686][ T6954] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 94.172318][ T6954] SELinux: failed to load policy [ 94.179736][ T6954] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 94.189850][ T6954] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 94.211147][ T6955] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1066'. [ 94.361591][ T6974] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 94.834489][ T6987] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1077'. [ 94.853751][ T6987] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6987 comm=syz.0.1077 [ 94.886110][ T6990] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 94.906895][ T6990] vlan2: entered allmulticast mode [ 94.914932][ T6993] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1080'. [ 94.929656][ T6993] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1080'. [ 95.000801][ T6995] loop2: detected capacity change from 0 to 4096 [ 95.019848][ T6995] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.095819][ T7003] netlink: 'syz.1.1084': attribute type 4 has an invalid length. [ 95.103666][ T7003] netlink: 152 bytes leftover after parsing attributes in process `syz.1.1084'. [ 95.113743][ T7003] .`: renamed from bond0 [ 95.175459][ T7012] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 95.821161][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.939811][ T7026] loop2: detected capacity change from 0 to 164 [ 95.947049][ T7026] Unable to read rock-ridge attributes [ 95.953966][ T7026] Unable to read rock-ridge attributes [ 95.960455][ T7026] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 96.825836][ T7049] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 97.013561][ T29] kauditd_printk_skb: 3148 callbacks suppressed [ 97.013578][ T29] audit: type=1326 audit(1761092691.835:21407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 97.075071][ T29] audit: type=1326 audit(1761092691.865:21408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 97.094386][ T7061] loop5: detected capacity change from 0 to 1024 [ 97.098745][ T29] audit: type=1326 audit(1761092691.865:21409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 97.106385][ T7061] EXT4-fs: Ignoring removed oldalloc option [ 97.128672][ T29] audit: type=1326 audit(1761092691.865:21410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 97.134707][ T7061] EXT4-fs: Ignoring removed bh option [ 97.139098][ T7063] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 97.158548][ T29] audit: type=1326 audit(1761092691.865:21411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 97.158604][ T29] audit: type=1326 audit(1761092691.865:21412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 97.158635][ T29] audit: type=1326 audit(1761092691.865:21413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 97.158772][ T29] audit: type=1326 audit(1761092691.865:21414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 97.158798][ T29] audit: type=1326 audit(1761092691.865:21415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 97.166108][ T7061] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.180240][ T29] audit: type=1326 audit(1761092691.865:21416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7cfd8cd810 code=0x7ffc0000 [ 97.305311][ T7068] ieee802154 phy0 wpan0: encryption failed: -22 [ 97.423056][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.506181][ T7088] loop0: detected capacity change from 0 to 4096 [ 97.515214][ T7088] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.536808][ T7086] vlan0: entered allmulticast mode [ 97.571484][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.653389][ T7102] loop0: detected capacity change from 0 to 128 [ 97.660181][ T7102] EXT4-fs: Ignoring removed nobh option [ 97.668187][ T7102] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 97.680842][ T7102] ext4 filesystem being mounted at /194/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 97.979877][ T7108] xt_CT: You must specify a L4 protocol and not use inversions on it [ 98.291301][ T7111] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 98.514966][ T7123] __nla_validate_parse: 2 callbacks suppressed [ 98.515031][ T7123] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1132'. [ 98.551720][ T3313] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.682800][ T7135] loop0: detected capacity change from 0 to 4096 [ 98.700670][ T7135] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.747367][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.830834][ T7143] loop2: detected capacity change from 0 to 164 [ 98.859740][ T7148] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 98.869010][ T7141] loop0: detected capacity change from 0 to 4096 [ 98.883759][ T7148] vlan2: entered allmulticast mode [ 98.894584][ T7141] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.015436][ T7162] hub 1-0:1.0: USB hub found [ 99.021711][ T7162] hub 1-0:1.0: 8 ports detected [ 99.051825][ T7169] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1139'. [ 99.087498][ T7173] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1141'. [ 99.129896][ T7173] xt_CT: You must specify a L4 protocol and not use inversions on it [ 99.363388][ T7180] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1143'. [ 99.636860][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.665263][ T7189] pim6reg1: entered promiscuous mode [ 99.670670][ T7189] pim6reg1: entered allmulticast mode [ 99.754912][ T7191] loop0: detected capacity change from 0 to 2048 [ 99.773000][ T7191] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.800140][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.940288][ T7198] siw: device registration error -23 [ 100.115930][ T7212] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1155'. [ 100.226867][ T7214] tipc: Enabled bearer , priority 0 [ 100.234601][ T7213] tipc: Resetting bearer [ 100.246884][ T7213] tipc: Disabling bearer [ 100.308977][ T7222] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 100.531860][ T7228] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1162'. [ 100.550797][ T7227] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1162'. [ 100.668960][ T7234] syzkaller0: entered promiscuous mode [ 100.674642][ T7234] syzkaller0: entered allmulticast mode [ 100.816340][ T7248] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 101.318438][ T7273] team0: Port device dummy0 removed [ 101.462527][ T7289] loop0: detected capacity change from 0 to 256 [ 101.478233][ T7289] FAT-fs (loop0): bogus sectors per cluster 0 [ 101.484556][ T7289] FAT-fs (loop0): Can't find a valid FAT filesystem [ 101.504461][ T7289] $Hÿ: renamed from bond0 (while UP) [ 101.517100][ T7289] $Hÿ: entered promiscuous mode [ 101.689032][ T7292] loop2: detected capacity change from 0 to 1024 [ 101.726574][ T7292] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.859512][ T7311] syzkaller0: entered promiscuous mode [ 101.865174][ T7311] syzkaller0: entered allmulticast mode [ 101.876257][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.932581][ T7323] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1193'. [ 101.946698][ T7323] loop2: detected capacity change from 0 to 512 [ 101.962047][ T7323] EXT4-fs (loop2): too many log groups per flexible block group [ 101.971680][ T7323] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 101.980275][ T7323] EXT4-fs (loop2): mount failed [ 101.987846][ T7330] loop0: detected capacity change from 0 to 2048 [ 102.013722][ T7330] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.044595][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.060991][ T7339] tipc: Enabled bearer , priority 0 [ 102.068818][ T7339] tipc: Disabling bearer [ 102.098079][ T29] kauditd_printk_skb: 1095 callbacks suppressed [ 102.098097][ T29] audit: type=1326 audit(1761092696.915:22511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.0.1202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 102.128097][ T29] audit: type=1326 audit(1761092696.915:22512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.0.1202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 102.151811][ T29] audit: type=1326 audit(1761092696.915:22513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.0.1202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 102.175455][ T29] audit: type=1326 audit(1761092696.915:22514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.0.1202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 102.199065][ T29] audit: type=1326 audit(1761092696.915:22515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.0.1202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 102.222524][ T29] audit: type=1326 audit(1761092696.915:22516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.0.1202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 102.246084][ T29] audit: type=1326 audit(1761092696.915:22517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.0.1202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 102.269742][ T29] audit: type=1326 audit(1761092696.915:22518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.0.1202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 102.293562][ T29] audit: type=1326 audit(1761092696.915:22519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.0.1202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 102.317228][ T29] audit: type=1326 audit(1761092696.915:22520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.0.1202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 102.398288][ T7355] pim6reg1: entered promiscuous mode [ 102.403823][ T7355] pim6reg1: entered allmulticast mode [ 102.908618][ T7361] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 102.947989][ T7361] vlan2: entered allmulticast mode [ 103.078534][ T7373] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 103.142777][ T7380] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 103.167603][ T7381] ieee802154 phy0 wpan0: encryption failed: -22 [ 103.224511][ T7391] ieee802154 phy0 wpan0: encryption failed: -22 [ 103.280029][ T7398] netlink: 'syz.2.1217': attribute type 4 has an invalid length. [ 103.287947][ T7398] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1217'. [ 103.299192][ T7398] .`: renamed from bond0 [ 103.576149][ T7414] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 103.605300][ T7407] loop2: detected capacity change from 0 to 512 [ 103.664999][ T7407] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 103.719666][ T7407] EXT4-fs (loop2): mount failed [ 103.871297][ T7424] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1225'. [ 103.974940][ T7424] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7424 comm=syz.5.1225 [ 104.210163][ T7430] ip6gre1: entered allmulticast mode [ 104.367154][ T7434] loop0: detected capacity change from 0 to 4096 [ 104.397767][ T7434] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.549348][ T7463] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 104.613534][ T7463] ieee802154 phy0 wpan0: encryption failed: -22 [ 104.640421][ T7473] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 104.666575][ T7473] vlan0: entered allmulticast mode [ 104.694098][ T7475] lo: entered allmulticast mode [ 104.699160][ T7475] tunl0: entered allmulticast mode [ 104.704534][ T7475] gre0: entered allmulticast mode [ 104.709652][ T7475] gretap0: entered allmulticast mode [ 104.715205][ T7475] erspan0: entered allmulticast mode [ 104.720624][ T7475] ip_vti0: entered allmulticast mode [ 104.726003][ T7475] ip6_vti0: entered allmulticast mode [ 104.731622][ T7475] sit0: entered allmulticast mode [ 104.736778][ T7475] ip6tnl0: entered allmulticast mode [ 104.742219][ T7475] ip6gre0: entered allmulticast mode [ 104.747644][ T7475] ip6gretap0: entered allmulticast mode [ 104.753379][ T7475] bridge0: entered allmulticast mode [ 104.758943][ T7475] vcan0: entered allmulticast mode [ 104.764142][ T7475] .`: entered allmulticast mode [ 104.769133][ T7475] team0: entered allmulticast mode [ 104.774449][ T7475] dummy0: entered allmulticast mode [ 104.780052][ T7475] nlmon0: entered allmulticast mode [ 104.785351][ T7475] caif0: entered allmulticast mode [ 104.790701][ T7475] batadv0: entered allmulticast mode [ 104.796173][ T7475] veth0: entered allmulticast mode [ 104.801519][ T7475] veth1: entered allmulticast mode [ 104.806922][ T7475] wg0: entered allmulticast mode [ 104.812198][ T7475] wg1: entered allmulticast mode [ 104.817333][ T7475] wg2: entered allmulticast mode [ 104.822392][ T7475] veth0_to_bridge: entered allmulticast mode [ 104.828626][ T7475] veth1_to_bridge: entered allmulticast mode [ 104.834742][ T7475] bridge_slave_1: entered allmulticast mode [ 104.840845][ T7475] veth0_to_bond: entered allmulticast mode [ 104.846887][ T7475] bond_slave_0: entered allmulticast mode [ 104.852741][ T7475] veth1_to_bond: entered allmulticast mode [ 104.858699][ T7475] bond_slave_1: entered allmulticast mode [ 104.864660][ T7475] veth0_to_team: entered allmulticast mode [ 104.870635][ T7475] team_slave_0: entered allmulticast mode [ 104.876692][ T7475] veth1_to_team: entered allmulticast mode [ 104.882728][ T7475] team_slave_1: entered allmulticast mode [ 104.888668][ T7475] veth0_to_batadv: entered allmulticast mode [ 104.894763][ T7475] batadv_slave_0: entered allmulticast mode [ 104.900737][ T7475] xfrm0: entered allmulticast mode [ 104.906166][ T7475] veth0_to_hsr: entered allmulticast mode [ 104.911974][ T7475] hsr_slave_0: entered allmulticast mode [ 104.917796][ T7475] veth1_to_hsr: entered allmulticast mode [ 104.923680][ T7475] hsr_slave_1: entered allmulticast mode [ 104.929374][ T7475] hsr0: entered allmulticast mode [ 104.934644][ T7475] veth1_virt_wifi: entered allmulticast mode [ 104.940745][ T7475] veth0_virt_wifi: entered allmulticast mode [ 104.946841][ T7475] veth1_macvtap: entered allmulticast mode [ 104.952817][ T7475] veth0_macvtap: entered allmulticast mode [ 104.958705][ T7475] macvtap0: entered allmulticast mode [ 104.964253][ T7475] macsec0: entered allmulticast mode [ 104.969596][ T7475] geneve0: entered allmulticast mode [ 104.975088][ T7475] geneve1: entered allmulticast mode [ 104.980526][ T7475] bridge1: entered allmulticast mode [ 104.986049][ T7475] bond1: entered allmulticast mode [ 104.991351][ T7475] vlan2: entered allmulticast mode [ 104.996558][ T7475] veth2: entered allmulticast mode [ 105.001938][ T7475] veth3: entered allmulticast mode [ 105.007214][ T7475] netdevsim netdevsim2 eth0: entered allmulticast mode [ 105.014170][ T7475] netdevsim netdevsim2 eth1: entered allmulticast mode [ 105.021252][ T7475] netdevsim netdevsim2 eth2: entered allmulticast mode [ 105.028227][ T7475] netdevsim netdevsim2 eth3: entered allmulticast mode [ 105.084042][ T7489] netlink: 'syz.2.1248': attribute type 4 has an invalid length. [ 105.093554][ T7489] netlink: 'syz.2.1248': attribute type 4 has an invalid length. [ 105.137426][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.168116][ T7495] loop0: detected capacity change from 0 to 128 [ 105.176890][ T7495] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 105.184949][ T7495] FAT-fs (loop0): Filesystem has been set read-only [ 105.192107][ T7495] syz.0.1250: attempt to access beyond end of device [ 105.192107][ T7495] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 105.206258][ T7495] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 105.214167][ T7495] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 105.224983][ T7495] syz.0.1250: attempt to access beyond end of device [ 105.224983][ T7495] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 105.248968][ T7495] syz.0.1250: attempt to access beyond end of device [ 105.248968][ T7495] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 105.285796][ T7495] syz.0.1250: attempt to access beyond end of device [ 105.285796][ T7495] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 105.315572][ T7495] syz.0.1250: attempt to access beyond end of device [ 105.315572][ T7495] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 105.333644][ T7495] syz.0.1250: attempt to access beyond end of device [ 105.333644][ T7495] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 105.365166][ T7495] syz.0.1250: attempt to access beyond end of device [ 105.365166][ T7495] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 105.379294][ T7495] syz.0.1250: attempt to access beyond end of device [ 105.379294][ T7495] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 105.398792][ T7495] syz.0.1250: attempt to access beyond end of device [ 105.398792][ T7495] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 105.413301][ T7495] syz.0.1250: attempt to access beyond end of device [ 105.413301][ T7495] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 105.489433][ T7513] loop2: detected capacity change from 0 to 128 [ 105.497536][ T7514] tipc: Enabling of bearer rejected, failed to enable media [ 105.521329][ T7513] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.542304][ T7513] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.776825][ T7527] syz_tun: entered allmulticast mode [ 105.783146][ T7526] syz_tun: left allmulticast mode [ 105.809096][ T7529] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 105.839115][ T7531] netlink: 23 bytes leftover after parsing attributes in process `syz.1.1266'. [ 106.098601][ T7544] netlink: 300 bytes leftover after parsing attributes in process `syz.1.1272'. [ 106.223807][ T7549] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1274'. [ 106.267719][ T7560] veth0: entered promiscuous mode [ 106.274328][ T7560] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1275'. [ 106.391545][ T7565] tipc: Enabled bearer , priority 0 [ 106.429073][ T7558] tipc: Resetting bearer [ 106.466585][ T7558] tipc: Disabling bearer [ 106.537637][ T7579] loop5: detected capacity change from 0 to 128 [ 106.546758][ T7579] Buffer I/O error on dev loop5, logical block 79, lost async page write [ 106.555460][ T7579] Buffer I/O error on dev loop5, logical block 80, lost async page write [ 106.564581][ T7579] Buffer I/O error on dev loop5, logical block 83, lost async page write [ 106.573427][ T7579] Buffer I/O error on dev loop5, logical block 84, lost async page write [ 106.589262][ T7579] Buffer I/O error on dev loop5, logical block 95, lost async page write [ 106.608103][ T7579] Buffer I/O error on dev loop5, logical block 96, lost async page write [ 106.622927][ T7581] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1287'. [ 106.641006][ T7578] loop0: detected capacity change from 0 to 4096 [ 106.650868][ T7584] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1288'. [ 106.661133][ T7579] Buffer I/O error on dev loop5, logical block 99, lost async page write [ 106.667406][ T7578] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.682249][ T7579] Buffer I/O error on dev loop5, logical block 100, lost async page write [ 106.691844][ T7579] Buffer I/O error on dev loop5, logical block 111, lost async page write [ 106.700544][ T7579] Buffer I/O error on dev loop5, logical block 112, lost async page write [ 106.771706][ T7591] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1290'. [ 106.905185][ T7596] loop5: detected capacity change from 0 to 512 [ 106.912430][ T7596] EXT4-fs: Ignoring removed i_version option [ 106.918508][ T7596] EXT4-fs: Ignoring removed bh option [ 106.933871][ T7596] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.948375][ T7596] ext4 filesystem being mounted at /133/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.979085][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.097658][ T7605] loop5: detected capacity change from 0 to 4096 [ 107.104368][ T29] kauditd_printk_skb: 1630 callbacks suppressed [ 107.104383][ T29] audit: type=1326 audit(1761092701.925:24148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7576 comm="syz.0.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 107.136343][ T29] audit: type=1326 audit(1761092701.955:24149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7576 comm="syz.0.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 107.160176][ T29] audit: type=1326 audit(1761092701.955:24150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7593 comm="syz.1.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdf9c521885 code=0x7ffc0000 [ 107.183712][ T29] audit: type=1326 audit(1761092701.955:24151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7604 comm="syz.5.1294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f1440acdc2a code=0x7ffc0000 [ 107.207231][ T29] audit: type=1326 audit(1761092701.955:24152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7604 comm="syz.5.1294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f1440acdc2a code=0x7ffc0000 [ 107.230559][ T29] audit: type=1326 audit(1761092701.955:24153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7604 comm="syz.5.1294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f1440acd717 code=0x7ffc0000 [ 107.254115][ T29] audit: type=1326 audit(1761092701.955:24154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7604 comm="syz.5.1294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f1440ad076a code=0x7ffc0000 [ 107.277619][ T29] audit: type=1326 audit(1761092701.955:24155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7576 comm="syz.0.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 107.301234][ T29] audit: type=1326 audit(1761092701.955:24156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7593 comm="syz.1.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdf9c521885 code=0x7ffc0000 [ 107.332153][ T7605] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.365176][ T29] audit: type=1326 audit(1761092701.995:24157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7576 comm="syz.0.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 107.415896][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.476717][ T7615] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 107.809510][ T7640] loop2: detected capacity change from 0 to 2048 [ 107.855058][ T7640] loop2: p1 p2 p3 [ 107.966430][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.983668][ T7674] netlink: 80 bytes leftover after parsing attributes in process `+}[@'. [ 109.351569][ T7685] 9pnet_fd: Insufficient options for proto=fd [ 109.585989][ T7695] loop5: detected capacity change from 0 to 1024 [ 109.593459][ T7695] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 109.610690][ T7695] loop5: detected capacity change from 0 to 1024 [ 109.617976][ T7695] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 109.628883][ T7695] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 109.636985][ T7695] EXT4-fs (loop5): orphan cleanup on readonly fs [ 109.643754][ T7695] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 109.658674][ T7695] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 109.666197][ T7695] EXT4-fs error (device loop5): ext4_free_blocks:6706: comm syz.5.1323: Freeing blocks not in datazone - block = 0, count = 4096 [ 109.711881][ T7695] EXT4-fs (loop5): 1 orphan inode deleted [ 109.723059][ T7695] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.738517][ T7695] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.837782][ T7713] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 110.428802][ T7739] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1339'. [ 110.443765][ T7739] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1339'. [ 110.588322][ T7737] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1338'. [ 110.718602][ T7750] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1342'. [ 110.958536][ T7754] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 111.264976][ T7769] netlink: 'syz.1.1348': attribute type 4 has an invalid length. [ 111.286707][ T7771] SET target dimension over the limit! [ 111.486839][ T7779] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1353'. [ 111.496763][ T7779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7779 comm=syz.0.1353 [ 112.150088][ T29] kauditd_printk_skb: 2627 callbacks suppressed [ 112.150108][ T29] audit: type=1326 audit(1761092706.965:26783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.2.1359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 112.180247][ T29] audit: type=1326 audit(1761092706.965:26784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.2.1359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 113.428805][ T7825] xt_CT: No such helper "pptp" [ 113.541349][ T29] audit: type=1326 audit(1761092708.295:26785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.1367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 113.565006][ T29] audit: type=1326 audit(1761092708.305:26786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.1367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 113.588536][ T29] audit: type=1326 audit(1761092708.305:26787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.1367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 113.612101][ T29] audit: type=1326 audit(1761092708.305:26788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.1367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 113.635605][ T29] audit: type=1326 audit(1761092708.305:26789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.1367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 113.659314][ T29] audit: type=1326 audit(1761092708.305:26790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.1367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 113.682857][ T29] audit: type=1326 audit(1761092708.305:26791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.1367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 113.707038][ T29] audit: type=1326 audit(1761092708.305:26792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.1367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 114.120619][ T7841] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1372'. [ 114.250232][ T7842] netlink: 'syz.0.1371': attribute type 13 has an invalid length. [ 114.730786][ T7866] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1380'. [ 115.091713][ T7882] loop5: detected capacity change from 0 to 1024 [ 115.103167][ T7882] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.487954][ T37] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.499966][ T7901] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1388'. [ 115.534994][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.556141][ T37] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.593205][ T37] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.620585][ T37] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.642662][ T7899] tipc: Started in network mode [ 115.647613][ T7899] tipc: Node identity 1250061e8345, cluster identity 4711 [ 115.654859][ T7899] tipc: Enabled bearer , priority 0 [ 115.673657][ T7898] tipc: Resetting bearer [ 115.689535][ T7908] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1392'. [ 115.700602][ T7898] tipc: Disabling bearer [ 115.713490][ T7911] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 115.793205][ T7911] ieee802154 phy0 wpan0: encryption failed: -22 [ 115.852822][ T7928] loop5: detected capacity change from 0 to 512 [ 115.863306][ T7928] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.875965][ T7928] ext4 filesystem being mounted at /152/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.920124][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.970468][ T7935] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1399'. [ 116.608734][ T7956] loop5: detected capacity change from 0 to 1024 [ 116.620198][ T7958] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1408'. [ 116.629172][ T7958] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1408'. [ 116.638881][ T7958] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1408'. [ 116.648250][ T7956] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 116.659413][ T7956] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 116.670372][ T7956] JBD2: no valid journal superblock found [ 116.676279][ T7956] EXT4-fs (loop5): Could not load journal inode [ 116.682972][ T7958] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1408'. [ 116.691893][ T7958] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1408'. [ 116.708473][ T7956] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 117.014719][ T7983] syzkaller0: entered allmulticast mode [ 117.026883][ T7983] syzkaller0: entered promiscuous mode [ 117.037273][ T7983] syzkaller0 (unregistering): left allmulticast mode [ 117.044260][ T7983] syzkaller0 (unregistering): left promiscuous mode [ 117.055549][ T7985] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 117.152904][ T29] kauditd_printk_skb: 1263 callbacks suppressed [ 117.152920][ T29] audit: type=1326 audit(3908576359.973:28056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.2.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 117.183297][ T29] audit: type=1326 audit(3908576359.973:28057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.2.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 117.207734][ T29] audit: type=1326 audit(3908576359.973:28058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.2.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 117.231317][ T29] audit: type=1326 audit(3908576359.973:28059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.2.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 117.255185][ T29] audit: type=1326 audit(3908576359.973:28060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.2.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 117.278932][ T29] audit: type=1326 audit(3908576359.973:28061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.2.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 117.302837][ T29] audit: type=1326 audit(3908576359.973:28062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.2.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 117.326609][ T29] audit: type=1326 audit(3908576359.973:28063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.2.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 117.359817][ T7996] vlan0: entered allmulticast mode [ 117.377073][ T8002] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 117.445133][ T29] audit: type=1326 audit(3908576360.263:28064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8000 comm="syz.4.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 117.468792][ T29] audit: type=1326 audit(3908576360.263:28065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8000 comm="syz.4.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=138 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 117.728286][ T8031] lo: left allmulticast mode [ 117.734073][ T8031] tunl0: left allmulticast mode [ 117.739207][ T8031] gre0: left allmulticast mode [ 117.744104][ T8031] gretap0: left allmulticast mode [ 117.749441][ T8031] erspan0: left allmulticast mode [ 117.754692][ T8031] ip_vti0: left allmulticast mode [ 117.759811][ T8031] ip6_vti0: left allmulticast mode [ 117.765302][ T8031] sit0: left allmulticast mode [ 117.770510][ T8031] ip6tnl0: left allmulticast mode [ 117.775793][ T8031] ip6gre0: left allmulticast mode [ 117.780989][ T8031] ip6gretap0: left allmulticast mode [ 117.786511][ T8031] bridge0: left allmulticast mode [ 117.791828][ T8031] vcan0: left allmulticast mode [ 117.796816][ T8031] .`: left allmulticast mode [ 117.802073][ T8031] team0: left allmulticast mode [ 117.807600][ T8031] dummy0: left allmulticast mode [ 117.812763][ T8031] nlmon0: left allmulticast mode [ 117.817918][ T8031] caif0: left allmulticast mode [ 117.823130][ T8031] batadv0: left allmulticast mode [ 117.828218][ T8031] wg0: left allmulticast mode [ 117.833024][ T8031] wg1: left allmulticast mode [ 117.837843][ T8031] wg2: left allmulticast mode [ 117.842749][ T8031] veth0_to_bridge: left allmulticast mode [ 117.848607][ T8031] veth1_to_bridge: left allmulticast mode [ 117.854448][ T8031] bridge_slave_1: left allmulticast mode [ 117.860292][ T8031] veth0_to_bond: left allmulticast mode [ 117.866064][ T8031] bond_slave_0: left allmulticast mode [ 117.871638][ T8031] veth1_to_bond: left allmulticast mode [ 117.877335][ T8031] bond_slave_1: left allmulticast mode [ 117.882974][ T8031] veth0_to_team: left allmulticast mode [ 117.888660][ T8031] team_slave_0: left allmulticast mode [ 117.894237][ T8031] veth1_to_team: left allmulticast mode [ 117.899881][ T8031] team_slave_1: left allmulticast mode [ 117.905781][ T8031] veth0_to_batadv: left allmulticast mode [ 117.911667][ T8031] batadv_slave_0: left allmulticast mode [ 117.917501][ T8031] xfrm0: left allmulticast mode [ 117.922479][ T8031] veth0_to_hsr: left allmulticast mode [ 117.928180][ T8031] veth1_to_hsr: left allmulticast mode [ 117.933872][ T8031] hsr0: left allmulticast mode [ 117.938737][ T8031] hsr_slave_0: left allmulticast mode [ 117.944172][ T8031] hsr_slave_1: left allmulticast mode [ 117.949734][ T8031] veth1_virt_wifi: left allmulticast mode [ 117.955613][ T8031] veth0_virt_wifi: left allmulticast mode [ 117.961459][ T8031] veth1_macvtap: left allmulticast mode [ 117.967147][ T8031] veth0_macvtap: left allmulticast mode [ 117.972945][ T8031] macvtap0: left allmulticast mode [ 117.978147][ T8031] macsec0: left allmulticast mode [ 117.983379][ T8031] geneve0: left allmulticast mode [ 117.988513][ T8031] geneve1: left allmulticast mode [ 117.993782][ T8031] bridge1: left allmulticast mode [ 117.999011][ T8031] vlan2: left allmulticast mode [ 118.003924][ T8031] bond1: left allmulticast mode [ 118.008994][ T8031] veth2: left allmulticast mode [ 118.014008][ T8031] veth3: left allmulticast mode [ 118.041096][ T8031] netdevsim netdevsim2 eth0: left allmulticast mode [ 118.047827][ T8031] netdevsim netdevsim2 eth1: left allmulticast mode [ 118.054654][ T8031] netdevsim netdevsim2 eth2: left allmulticast mode [ 118.061388][ T8031] netdevsim netdevsim2 eth3: left allmulticast mode [ 118.222102][ T8043] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 118.261872][ T8043] vlan0: entered allmulticast mode [ 118.497630][ T8061] loop5: detected capacity change from 0 to 512 [ 118.535579][ T8061] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.549800][ T8061] ext4 filesystem being mounted at /166/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.588781][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.609011][ T8086] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 118.641553][ T8086] vlan2: entered allmulticast mode [ 118.721272][ T8094] loop5: detected capacity change from 0 to 128 [ 118.729242][ T8094] vfat filesystem being mounted at /168/file2 supports timestamps until 2107-12-31 (0x10391447e) [ 118.735384][ T8097] syzkaller0: entered promiscuous mode [ 118.745531][ T8097] syzkaller0: entered allmulticast mode [ 118.818021][ T8100] loop5: detected capacity change from 0 to 8192 [ 119.179005][ T8111] __nla_validate_parse: 9 callbacks suppressed [ 119.179037][ T8111] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1459'. [ 119.639710][ T8127] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 119.657838][ T8127] vlan0: entered allmulticast mode [ 119.751749][ T8131] loop7: detected capacity change from 0 to 7 [ 119.765199][ T8134] netlink: 'syz.5.1469': attribute type 30 has an invalid length. [ 120.050077][ T7893] IPVS: starting estimator thread 0... [ 120.121890][ T8155] loop5: detected capacity change from 0 to 1024 [ 120.141338][ T8150] IPVS: using max 2400 ests per chain, 120000 per kthread [ 120.152098][ T8155] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 120.166174][ T8155] ext4 filesystem being mounted at /173/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.200346][ T8155] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 120.208727][ T8155] tipc: Enabled bearer , priority 10 [ 120.230108][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 120.253853][ T8161] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1477'. [ 120.368281][ T8167] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 120.390196][ T8167] vlan0: entered allmulticast mode [ 121.065352][ T8187] syzkaller0: entered allmulticast mode [ 121.071542][ T8187] syzkaller0: entered promiscuous mode [ 121.080183][ T8187] syzkaller0 (unregistering): left allmulticast mode [ 121.087100][ T8187] syzkaller0 (unregistering): left promiscuous mode [ 121.230445][ T8189] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 121.321366][ T7896] tipc: Node number set to 737359323 [ 121.381296][ T8202] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1493'. [ 121.984158][ T8219] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1500'. [ 122.066172][ T8219] xt_CT: You must specify a L4 protocol and not use inversions on it [ 122.215054][ T29] kauditd_printk_skb: 1855 callbacks suppressed [ 122.215072][ T29] audit: type=1326 audit(3908576365.033:29921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8225 comm="syz.1.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 122.245102][ T29] audit: type=1326 audit(3908576365.033:29922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8225 comm="syz.1.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 122.268771][ T29] audit: type=1326 audit(3908576365.033:29923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8225 comm="syz.1.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 122.292423][ T29] audit: type=1326 audit(3908576365.033:29924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8225 comm="syz.1.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 122.315916][ T29] audit: type=1326 audit(3908576365.033:29925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8225 comm="syz.1.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 122.339433][ T29] audit: type=1326 audit(3908576365.043:29926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8225 comm="syz.1.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 122.363025][ T29] audit: type=1326 audit(3908576365.043:29927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8225 comm="syz.1.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 122.386526][ T29] audit: type=1326 audit(3908576365.043:29928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8225 comm="syz.1.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 122.410139][ T29] audit: type=1326 audit(3908576365.043:29929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8225 comm="syz.1.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 122.433649][ T29] audit: type=1326 audit(3908576365.043:29930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8225 comm="syz.1.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 122.538501][ T8231] loop5: detected capacity change from 0 to 2048 [ 122.545573][ T8231] ext4: Bad value for 'init_itable' [ 122.785394][ T7877] hid_parser_main: 19 callbacks suppressed [ 122.785561][ T7877] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x4 [ 122.799192][ T7877] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x2 [ 122.807052][ T7877] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 122.814915][ T7877] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 122.822668][ T7877] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 122.830381][ T7877] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 122.838077][ T7877] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 122.845777][ T7877] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 122.853503][ T7877] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 122.861200][ T7877] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 122.879384][ T7877] hid-generic 0000:3000000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 123.014125][ T8261] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1513'. [ 123.027187][ T8258] infiniband syz0: set down [ 123.031875][ T8258] infiniband syz0: added bond_slave_0 [ 123.047873][ T8258] RDS/IB: syz0: added [ 123.069079][ T8258] smc: adding ib device syz0 with port count 1 [ 123.075997][ T8258] smc: ib device syz0 port 1 has no pnetid [ 123.125287][ T8267] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 123.394758][ T8276] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 123.765577][ T8295] veth0_to_team: entered promiscuous mode [ 123.771490][ T8295] veth0_to_team: entered allmulticast mode [ 123.816991][ T8301] netlink: 'syz.0.1530': attribute type 1 has an invalid length. [ 123.863071][ T8301] bond0: (slave ip6gretap1): making interface the new active one [ 123.890580][ T8301] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 123.898538][ T8301] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 123.911543][ T8301] bond0: (slave ip6gretap1): Enslaving as an active interface with an up link [ 123.948824][ T8306] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1532'. [ 124.023593][ T8312] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1535'. [ 124.032645][ T8312] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1535'. [ 124.084279][ T8312] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1535'. [ 124.093348][ T8312] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1535'. [ 124.444278][ T8332] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 124.493120][ T8332] vlan0: entered allmulticast mode [ 124.746257][ T8346] syz.0.1545 (8346): attempted to duplicate a private mapping with mremap. This is not supported. [ 124.825922][ T8346] __nla_validate_parse: 2 callbacks suppressed [ 124.825937][ T8346] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1545'. [ 124.912673][ T8351] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1546'. [ 124.979929][ T8361] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 125.040076][ T8366] netlink: 'syz.2.1553': attribute type 10 has an invalid length. [ 125.054609][ T8366] team0: Port device dummy0 added [ 125.062093][ T8366] netlink: 'syz.2.1553': attribute type 10 has an invalid length. [ 125.072117][ T8366] team0: Port device dummy0 removed [ 125.079428][ T8366] .`: (slave dummy0): Enslaving as an active interface with an up link [ 125.753785][ T8384] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1559'. [ 125.940607][ T8384] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1559'. [ 126.126129][ T8394] netlink: 'syz.2.1562': attribute type 27 has an invalid length. [ 127.077648][ T8396] 8021q: adding VLAN 0 to HW filter on device .` [ 127.091383][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.101898][ T8396] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 127.136743][ T8394] veth0_to_team: left promiscuous mode [ 127.142361][ T8394] veth0_to_team: left allmulticast mode [ 127.149021][ T8402] netlink: 168 bytes leftover after parsing attributes in process `syz.0.1563'. [ 127.164511][ T8402] C: renamed from team_slave_0 [ 127.175029][ T8401] ªªªªªª: renamed from vlan0 [ 127.179328][ T8404] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1566'. [ 127.274355][ T8419] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 127.353697][ T29] kauditd_printk_skb: 1223 callbacks suppressed [ 127.353715][ T29] audit: type=1326 audit(3908576370.173:31154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 127.383808][ T29] audit: type=1326 audit(3908576370.203:31155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 127.412261][ T8428] ieee802154 phy0 wpan0: encryption failed: -22 [ 127.427960][ T29] audit: type=1326 audit(3908576370.243:31156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 127.452097][ T29] audit: type=1326 audit(3908576370.243:31157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 127.475784][ T29] audit: type=1326 audit(3908576370.243:31158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 127.501328][ T29] audit: type=1326 audit(3908576370.273:31159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 127.525209][ T29] audit: type=1326 audit(3908576370.273:31160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 127.548943][ T29] audit: type=1326 audit(3908576370.273:31161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 127.572527][ T29] audit: type=1326 audit(3908576370.273:31162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 127.596041][ T29] audit: type=1326 audit(3908576370.273:31163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 127.984909][ T8440] netlink: 'syz.0.1575': attribute type 10 has an invalid length. [ 127.993281][ T8442] .`: (slave dummy0): Releasing backup interface [ 128.001560][ T8442] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 128.022179][ T8440] hsr_slave_0: left promiscuous mode [ 128.029497][ T8440] hsr_slave_1: left promiscuous mode [ 128.343491][ T8463] block device autoloading is deprecated and will be removed. [ 128.555837][ T8475] netlink: 'syz.0.1586': attribute type 4 has an invalid length. [ 128.580109][ T8475] netlink: 'syz.0.1586': attribute type 4 has an invalid length. [ 128.955237][ T8488] loop8: detected capacity change from 0 to 16384 [ 128.965631][ T8486] netlink: 'syz.1.1589': attribute type 10 has an invalid length. [ 129.135628][ T8502] cgroup: name respecified [ 129.215414][ T8509] tipc: Enabling of bearer rejected, failed to enable media [ 129.243966][ T8511] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1596'. [ 129.255665][ T8511] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1596'. [ 129.278641][ T8513] loop0: detected capacity change from 0 to 4096 [ 129.288432][ T8513] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.829427][ T8544] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1607'. [ 130.166649][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.203495][ T8567] loop0: detected capacity change from 0 to 512 [ 130.211493][ T8567] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 130.286110][ T8567] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 130.335296][ T8567] ext4 filesystem being mounted at /281/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.434762][ T8576] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1618'. [ 130.512753][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 130.539767][ T8576] x_tables: duplicate underflow at hook 1 [ 130.588562][ T8581] netlink: 7 bytes leftover after parsing attributes in process `syz.0.1619'. [ 130.591075][ T8582] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 130.632257][ T8581] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1619'. [ 130.755928][ T8587] bond0: (slave ip6gretap1): Releasing active interface [ 130.865546][ T8587] ieee802154 phy0 wpan0: encryption failed: -22 [ 131.026818][ T8601] loop0: detected capacity change from 0 to 1024 [ 131.052783][ T8601] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.132441][ T8610] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1627'. [ 131.154305][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.251857][ T8615] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1629'. [ 131.773036][ T8688] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 131.976039][ T8702] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1639'. [ 132.120003][ T8705] loop0: detected capacity change from 0 to 4096 [ 132.137183][ T8705] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.376975][ T29] kauditd_printk_skb: 1372 callbacks suppressed [ 132.376990][ T29] audit: type=1326 audit(3908576375.113:32534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 132.407158][ T29] audit: type=1326 audit(3908576375.113:32535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 132.431420][ T29] audit: type=1326 audit(3908576375.113:32536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 132.454971][ T29] audit: type=1326 audit(3908576375.113:32537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 132.478674][ T29] audit: type=1326 audit(3908576375.113:32538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 132.502239][ T29] audit: type=1326 audit(3908576375.113:32539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 132.525910][ T29] audit: type=1326 audit(3908576375.113:32540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 132.549577][ T29] audit: type=1326 audit(3908576375.113:32541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 132.573229][ T29] audit: type=1326 audit(3908576375.113:32542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 132.596755][ T29] audit: type=1326 audit(3908576375.123:32543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 132.748595][ T8730] netlink: 'syz.5.1648': attribute type 2 has an invalid length. [ 132.756625][ T8730] netlink: 4856 bytes leftover after parsing attributes in process `syz.5.1648'. [ 132.925149][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.012612][ T8754] loop5: detected capacity change from 0 to 512 [ 133.020398][ T8754] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 133.034541][ T8754] EXT4-fs (loop5): 1 truncate cleaned up [ 133.038428][ T8752] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1653'. [ 133.052343][ T8752] ip6gre1: entered allmulticast mode [ 133.052493][ T8754] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.103881][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.140907][ T8763] tipc: Enabled bearer , priority 0 [ 133.150682][ T8763] syzkaller0: entered promiscuous mode [ 133.156348][ T8763] syzkaller0: entered allmulticast mode [ 133.169094][ T8763] tipc: Resetting bearer [ 133.177849][ T8765] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1659'. [ 133.201473][ T8761] tipc: Resetting bearer [ 133.215240][ T8771] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1660'. [ 133.224818][ T8761] tipc: Disabling bearer [ 133.452890][ T8788] loop5: detected capacity change from 0 to 1024 [ 133.459962][ T8788] EXT4-fs: Ignoring removed i_version option [ 133.466937][ T8788] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 133.480600][ T8788] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.1664: Invalid block bitmap block 0 in block_group 0 [ 133.494593][ T8788] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.1664: Failed to acquire dquot type 0 [ 133.506864][ T8788] EXT4-fs error (device loop5): ext4_free_blocks:6706: comm syz.5.1664: Freeing blocks not in datazone - block = 0, count = 4096 [ 133.520611][ T8788] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.1664: Invalid inode bitmap blk 0 in block_group 0 [ 133.537429][ T8788] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 133.546842][ T8788] EXT4-fs (loop5): 1 orphan inode deleted [ 133.553614][ T8788] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.573679][ T8677] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:58: Failed to release dquot type 0 [ 134.098268][ T8798] syz_tun: entered allmulticast mode [ 134.255228][ T8798] dvmrp1: entered allmulticast mode [ 134.368548][ T8796] syz_tun: left allmulticast mode [ 134.692292][ T8824] tipc: Enabled bearer , priority 0 [ 134.711395][ T8824] syzkaller0: entered promiscuous mode [ 134.717057][ T8824] syzkaller0: entered allmulticast mode [ 134.743367][ T8824] tipc: Resetting bearer [ 134.765986][ T8823] tipc: Resetting bearer [ 134.792599][ T8823] tipc: Disabling bearer [ 135.067976][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.970647][ T8883] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 136.033847][ T8883] ieee802154 phy0 wpan0: encryption failed: -22 [ 136.149446][ T8896] loop5: detected capacity change from 0 to 512 [ 136.194198][ T8896] EXT4-fs (loop5): too many log groups per flexible block group [ 136.205447][ T8896] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 136.214933][ T8896] EXT4-fs (loop5): mount failed [ 136.245967][ T8896] loop5: detected capacity change from 0 to 164 [ 136.278894][ T8896] bio_check_eod: 15003 callbacks suppressed [ 136.278931][ T8896] syz.5.1696: attempt to access beyond end of device [ 136.278931][ T8896] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 136.302360][ T8896] syz.5.1696: attempt to access beyond end of device [ 136.302360][ T8896] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 136.341908][ T8901] __nla_validate_parse: 3 callbacks suppressed [ 136.341927][ T8901] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1697'. [ 136.910787][ T8907] loop5: detected capacity change from 0 to 512 [ 136.981318][ T8907] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 137.027983][ T8907] EXT4-fs (loop5): 1 truncate cleaned up [ 137.046927][ T8907] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.518867][ T8941] tipc: Enabling of bearer rejected, failed to enable media [ 137.641250][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.301785][ T8960] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8960 comm=syz.4.1712 [ 138.448893][ T8966] SELinux: Context @ is not valid (left unmapped). [ 138.455894][ T29] kauditd_printk_skb: 635 callbacks suppressed [ 138.455908][ T29] audit: type=1400 audit(3908576381.283:33176): avc: denied { relabelto } for pid=8964 comm="syz.2.1714" name="cgroup.controllers" dev="tmpfs" ino=1819 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="@" [ 138.500611][ T29] audit: type=1400 audit(3908576381.283:33177): avc: denied { associate } for pid=8964 comm="syz.2.1714" name="cgroup.controllers" dev="tmpfs" ino=1819 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="@" [ 138.570961][ T29] audit: type=1400 audit(3908576381.383:33178): avc: denied { unlink } for pid=3318 comm="syz-executor" name="cgroup.controllers" dev="tmpfs" ino=1819 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="@" [ 138.625784][ T8971] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1716'. [ 138.670615][ T8678] Bluetooth: hci0: Frame reassembly failed (-84) [ 139.187060][ T8980] $Hÿ: renamed from bond0 [ 139.194261][ T8980] $Hÿ: entered promiscuous mode [ 140.897419][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 140.926674][ T3574] Bluetooth: hci0: command 0x1003 tx timeout [ 141.074104][ T9003] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1727'. [ 141.263146][ T9008] IPVS: ovf: FWM 3 0x00000003 - no destination available [ 141.335745][ T29] audit: type=1326 audit(3908576384.153:33179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9010 comm="syz.2.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 141.495491][ T29] audit: type=1326 audit(3908576384.183:33180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9010 comm="syz.2.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 141.519726][ T29] audit: type=1326 audit(3908576384.183:33181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9010 comm="syz.2.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 141.591383][ T29] audit: type=1326 audit(3908576384.313:33182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9010 comm="syz.2.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 141.615047][ T29] audit: type=1326 audit(3908576384.313:33183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9010 comm="syz.2.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 141.638580][ T29] audit: type=1326 audit(3908576384.313:33184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9010 comm="syz.2.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 141.639066][ T9018] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1732'. [ 141.662257][ T29] audit: type=1326 audit(3908576384.313:33185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9010 comm="syz.2.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfdb7efc9 code=0x7ffc0000 [ 142.416605][ T9044] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1742'. [ 142.447862][ T9044] vlan0: entered promiscuous mode [ 142.453062][ T9044] team0: entered promiscuous mode [ 143.785127][ T9077] ieee802154 phy0 wpan0: encryption failed: -22 [ 143.794087][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 143.794105][ T29] audit: type=1326 audit(3908576386.613:33307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9071 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 143.823954][ T29] audit: type=1326 audit(3908576386.613:33308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9071 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=138 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 143.847499][ T29] audit: type=1326 audit(3908576386.613:33309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9071 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 143.871107][ T29] audit: type=1326 audit(3908576386.613:33310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9071 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 143.894759][ T29] audit: type=1326 audit(3908576386.613:33311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9071 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 143.918475][ T29] audit: type=1326 audit(3908576386.613:33312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9071 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 143.935445][ T9084] netlink: 'syz.5.1754': attribute type 1 has an invalid length. [ 143.949749][ T9084] netlink: 'syz.5.1754': attribute type 2 has an invalid length. [ 144.016324][ T29] audit: type=1326 audit(3908576386.713:33313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9075 comm="syz.4.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 144.040235][ T29] audit: type=1326 audit(3908576386.713:33314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9075 comm="syz.4.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 144.063822][ T29] audit: type=1326 audit(3908576386.713:33315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9075 comm="syz.4.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 144.087401][ T29] audit: type=1326 audit(3908576386.713:33316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9075 comm="syz.4.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 144.176175][ T9096] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1755'. [ 144.457446][ T9106] loop0: detected capacity change from 0 to 4096 [ 144.466508][ T9106] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.170851][ T9116] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1763'. [ 145.339827][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.637794][ T9148] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1771'. [ 145.718052][ T9157] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1773'. [ 145.839114][ T9162] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1775'. [ 145.875370][ T9162] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9162 comm=syz.2.1775 [ 146.076783][ T9170] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 146.175876][ T9184] syzkaller0: entered promiscuous mode [ 146.181717][ T9184] syzkaller0: entered allmulticast mode [ 146.192224][ T9186] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 146.323963][ T9197] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 146.764924][ T9216] netlink: 'syz.1.1786': attribute type 10 has an invalid length. [ 146.870600][ T9207] block device autoloading is deprecated and will be removed. [ 146.936617][ T9224] loop5: detected capacity change from 0 to 512 [ 146.945474][ T9224] EXT4-fs: Ignoring removed orlov option [ 146.955859][ T9224] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 146.977565][ T9224] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.1788: corrupted in-inode xattr: e_value size too large [ 147.000438][ T9224] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1788: couldn't read orphan inode 15 (err -117) [ 147.019202][ T9224] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.046751][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.122663][ T9239] loop5: detected capacity change from 0 to 4096 [ 147.193555][ T9239] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.220078][ T9254] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1796'. [ 147.275583][ T9256] netlink: 'syz.1.1797': attribute type 39 has an invalid length. [ 147.450441][ T9260] loop0: detected capacity change from 0 to 1024 [ 147.492205][ T9260] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.527956][ T9260] ext4 filesystem being mounted at /315/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.593917][ T9271] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 148.031353][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.369293][ T9295] loop5: detected capacity change from 0 to 512 [ 148.382581][ T9295] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.395555][ T9295] ext4 filesystem being mounted at /228/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.699736][ T9308] netlink: 'syz.1.1810': attribute type 4 has an invalid length. [ 148.806058][ T9312] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1809'. [ 148.815094][ T29] kauditd_printk_skb: 2039 callbacks suppressed [ 148.815109][ T29] audit: type=1326 audit(3908576391.623:35354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9309 comm="syz.1.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 148.844956][ T29] audit: type=1326 audit(3908576391.623:35355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9309 comm="syz.1.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 148.868482][ T29] audit: type=1326 audit(3908576391.623:35356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9309 comm="syz.1.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 148.892031][ T29] audit: type=1326 audit(3908576391.623:35357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9309 comm="syz.1.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 148.915844][ T29] audit: type=1326 audit(3908576391.623:35358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9309 comm="syz.1.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 148.939469][ T29] audit: type=1326 audit(3908576391.623:35359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9309 comm="syz.1.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 148.963100][ T29] audit: type=1326 audit(3908576391.623:35360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9309 comm="syz.1.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 148.964489][ T9260] syz.0.1808 (9260) used greatest stack depth: 7272 bytes left [ 148.986695][ T29] audit: type=1326 audit(3908576391.623:35361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9309 comm="syz.1.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 149.017754][ T29] audit: type=1326 audit(3908576391.623:35362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9309 comm="syz.1.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 149.041308][ T29] audit: type=1326 audit(3908576391.623:35363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9309 comm="syz.1.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 149.094232][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.271875][ T9324] netlink: 'syz.1.1815': attribute type 4 has an invalid length. [ 149.333893][ T9330] Cannot find add_set index 0 as target [ 149.585462][ T9342] loop0: detected capacity change from 0 to 512 [ 149.624984][ T9342] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 149.665515][ T9342] EXT4-fs error (device loop0): xattr_find_entry:337: inode #15: comm syz.0.1819: corrupted xattr entries [ 149.691352][ T9342] EXT4-fs (loop0): Remounting filesystem read-only [ 149.708120][ T9342] EXT4-fs (loop0): 1 truncate cleaned up [ 149.718697][ T9342] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.778051][ T9342] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.818095][ T9351] tipc: Enabling of bearer rejected, failed to enable media [ 149.897823][ T9355] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 149.925234][ T9357] netlink: 'syz.4.1826': attribute type 10 has an invalid length. [ 150.080770][ T9365] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 150.177380][ T9373] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 150.575516][ T9403] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 150.600576][ T9403] vlan2: entered allmulticast mode [ 150.683792][ T9413] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 150.840091][ T9421] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1852'. [ 150.859433][ T9421] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1852'. [ 151.075580][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.503534][ T9447] loop0: detected capacity change from 0 to 512 [ 151.510345][ T9447] EXT4-fs: Ignoring removed orlov option [ 151.528216][ T9447] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 151.545732][ T9447] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.1848: corrupted in-inode xattr: e_value size too large [ 151.561077][ T9447] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1848: couldn't read orphan inode 15 (err -117) [ 151.586046][ T9447] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.653253][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.846115][ T9450] loop5: detected capacity change from 0 to 32768 [ 151.915360][ T9450] loop5: p1 p2 p3 < p5 p6 > [ 151.920790][ T9450] loop5: p2 size 16775168 extends beyond EOD, truncated [ 151.930239][ T9450] loop5: p5 start 4294970168 is beyond EOD, truncated [ 152.344920][ T9484] loop5: detected capacity change from 0 to 512 [ 152.432419][ T9484] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.448626][ T9484] ext4 filesystem being mounted at /230/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 152.593489][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.910526][ T9511] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1872'. [ 152.919627][ T9511] netlink: 'syz.0.1872': attribute type 1 has an invalid length. [ 152.999102][ T9518] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 153.409615][ T9539] SELinux: Context system_u:object_r:system_cron_spool_t:s0 is not valid (left unmapped). [ 153.733217][ T9492] Set syz1 is full, maxelem 65536 reached [ 153.809448][ T9552] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 153.822525][ T29] kauditd_printk_skb: 923 callbacks suppressed [ 153.822590][ T29] audit: type=1400 audit(3908576396.643:36287): avc: denied { setopt } for pid=9551 comm="syz.2.1875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 153.857710][ T9552] vlan0: entered allmulticast mode [ 153.863857][ T29] audit: type=1400 audit(3908576396.663:36288): avc: denied { write } for pid=9551 comm="syz.2.1875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 153.883494][ T29] audit: type=1400 audit(3908576396.663:36289): avc: denied { shutdown } for pid=9551 comm="syz.2.1875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 153.903392][ T29] audit: type=1400 audit(3908576396.673:36290): avc: denied { ioctl } for pid=9551 comm="syz.2.1875" path="socket:[24368]" dev="sockfs" ino=24368 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 153.996516][ T29] audit: type=1400 audit(3908576396.803:36291): avc: denied { getopt } for pid=9553 comm="syz.4.1876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 154.044184][ T29] audit: type=1400 audit(3908576396.853:36292): avc: denied { create } for pid=9559 comm="syz.2.1879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 154.063898][ T29] audit: type=1400 audit(3908576396.853:36293): avc: denied { write } for pid=9559 comm="syz.2.1879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 154.084683][ T29] audit: type=1400 audit(3908576396.853:36294): avc: denied { read } for pid=9559 comm="syz.2.1879" lport=54877 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 154.106066][ T29] audit: type=1326 audit(3908576396.893:36295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9557 comm="syz.4.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7cfd8c5e67 code=0x7ffc0000 [ 154.129864][ T29] audit: type=1326 audit(3908576396.893:36296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9557 comm="syz.4.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7cfd86b099 code=0x7ffc0000 [ 154.234006][ T9569] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 154.392344][ T9579] 8021q: VLANs not supported on vcan0 [ 154.703991][ T9594] loop0: detected capacity change from 0 to 512 [ 154.722170][ T9594] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 154.744282][ T9594] EXT4-fs (loop0): 1 truncate cleaned up [ 154.753326][ T9594] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.825940][ T9597] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1887'. [ 154.933317][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.955223][ T9602] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1889'. [ 154.993398][ T9602] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9602 comm=syz.0.1889 [ 155.593599][ T9613] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9613 comm=syz.2.1894 [ 155.593964][ T9611] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 155.801797][ T9629] 0: reclassify loop, rule prio 0, protocol 800 [ 155.982050][ T9642] syzkaller0: entered promiscuous mode [ 155.987594][ T9642] syzkaller0: entered allmulticast mode [ 157.492638][ T9678] cgroup: noprefix used incorrectly [ 158.203366][ T9695] vti0: entered allmulticast mode [ 159.250086][ T29] kauditd_printk_skb: 612 callbacks suppressed [ 159.250101][ T29] audit: type=1326 audit(3908576402.063:36909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.5.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1440acefc9 code=0x7ffc0000 [ 159.288047][ T9702] loop0: detected capacity change from 0 to 256 [ 159.295435][ T9702] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 159.324148][ T9702] FAT-fs (loop0): Directory bread(block 64) failed [ 159.330738][ T9702] FAT-fs (loop0): Directory bread(block 65) failed [ 159.337390][ T9702] FAT-fs (loop0): Directory bread(block 66) failed [ 159.343962][ T9702] FAT-fs (loop0): Directory bread(block 67) failed [ 159.350593][ T9702] FAT-fs (loop0): Directory bread(block 68) failed [ 159.357167][ T9702] FAT-fs (loop0): Directory bread(block 69) failed [ 159.363738][ T9702] FAT-fs (loop0): Directory bread(block 70) failed [ 159.370300][ T9702] FAT-fs (loop0): Directory bread(block 71) failed [ 159.376978][ T9702] FAT-fs (loop0): Directory bread(block 72) failed [ 159.383582][ T9702] FAT-fs (loop0): Directory bread(block 73) failed [ 159.395963][ T9702] vfat filesystem being mounted at /337/file1 supports timestamps until 2107-12-31 (0x1039108ba) [ 159.758438][ T29] audit: type=1326 audit(3908576402.133:36910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.5.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1440acefc9 code=0x7ffc0000 [ 159.782147][ T29] audit: type=1326 audit(3908576402.133:36911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.5.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1440acefc9 code=0x7ffc0000 [ 159.806251][ T29] audit: type=1326 audit(3908576402.133:36912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.5.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1440acefc9 code=0x7ffc0000 [ 159.835712][ T29] audit: type=1326 audit(3908576402.133:36913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.5.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f1440acefc9 code=0x7ffc0000 [ 159.859394][ T29] audit: type=1400 audit(3908576402.133:36914): avc: denied { wake_alarm } for pid=9698 comm="syz.5.1919" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 159.880722][ T29] audit: type=1326 audit(3908576402.133:36915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.5.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1440acefc9 code=0x7ffc0000 [ 159.904721][ T29] audit: type=1326 audit(3908576402.133:36916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.5.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1440acefc9 code=0x7ffc0000 [ 159.928381][ T29] audit: type=1326 audit(3908576402.133:36917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.5.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1440acefc9 code=0x7ffc0000 [ 159.951947][ T29] audit: type=1326 audit(3908576402.133:36918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9698 comm="syz.5.1919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f1440acefc9 code=0x7ffc0000 [ 160.451979][ T9718] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1922'. [ 160.487416][ T9718] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9718 comm=syz.5.1922 [ 160.637295][ T9720] netlink: 'syz.1.1923': attribute type 10 has an invalid length. [ 160.801877][ T9730] loop0: detected capacity change from 0 to 512 [ 160.842923][ T9730] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.844419][ T9728] loop5: detected capacity change from 0 to 4096 [ 160.875723][ T9730] ext4 filesystem being mounted at /338/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.912270][ T9730] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm +}[@: Failed to acquire dquot type 0 [ 160.926391][ T9728] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.947815][ T9730] EXT4-fs (loop0): Remounting filesystem read-only [ 161.002232][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.050651][ T9751] netlink: 'syz.4.1931': attribute type 7 has an invalid length. [ 161.058506][ T9751] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1931'. [ 161.137586][ T9761] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 161.438398][ T9790] xt_CONNSECMARK: invalid mode: 0 [ 161.732403][ T4640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.071828][ T9800] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1943'. [ 162.106693][ T9800] vlan2: entered allmulticast mode [ 162.112281][ T9800] bridge0: entered allmulticast mode [ 162.130784][ T9800] bridge2: port 1(vlan2) entered blocking state [ 162.137294][ T9800] bridge2: port 1(vlan2) entered disabled state [ 162.172311][ T9800] vlan2: entered promiscuous mode [ 162.177540][ T9800] bridge0: entered promiscuous mode [ 163.135962][ T9782] Set syz1 is full, maxelem 65536 reached [ 163.166971][ T9827] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 163.186360][ T9830] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 163.223130][ T9830] vlan0: entered allmulticast mode [ 163.243827][ T9835] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1949'. [ 163.600781][ T9858] syzkaller0: entered promiscuous mode [ 163.606489][ T9858] syzkaller0: entered allmulticast mode [ 163.877173][ T9861] tipc: Enabling of bearer rejected, failed to enable media [ 163.956253][ T9867] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 164.055066][ T9886] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 164.077465][ T9886] vlan3: entered allmulticast mode [ 164.185912][ T9895] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1968'. [ 164.420653][ T29] kauditd_printk_skb: 518 callbacks suppressed [ 164.420734][ T29] audit: type=1326 audit(3908576407.233:37434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9906 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7cfd8c5e67 code=0x7ffc0000 [ 164.451207][ T29] audit: type=1326 audit(3908576407.253:37435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9906 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7cfd86b099 code=0x7ffc0000 [ 164.461733][ T9901] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1972'. [ 164.474185][ T29] audit: type=1326 audit(3908576407.253:37436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9906 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7cfd8c5e67 code=0x7ffc0000 [ 164.505877][ T29] audit: type=1326 audit(3908576407.253:37437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9906 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7cfd86b099 code=0x7ffc0000 [ 164.528724][ T29] audit: type=1326 audit(3908576407.253:37438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9906 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 164.551672][ T29] audit: type=1326 audit(3908576407.253:37439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9906 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 164.574608][ T29] audit: type=1326 audit(3908576407.273:37440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9906 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 164.597790][ T29] audit: type=1326 audit(3908576407.273:37441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9906 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 164.620909][ T29] audit: type=1326 audit(3908576407.273:37442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9906 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cfd8cefc9 code=0x7ffc0000 [ 164.704481][ T29] audit: type=1326 audit(3908576407.523:37443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9911 comm="syz.1.1975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 164.809033][ T9931] netlink: 7 bytes leftover after parsing attributes in process `syz.2.1979'. [ 164.819080][ T9931] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1979'. [ 164.828230][ T9931] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1979'. [ 164.855824][ T9931] netlink: 7 bytes leftover after parsing attributes in process `syz.2.1979'. [ 165.157071][ T9972] tipc: Enabling of bearer rejected, failed to enable media [ 165.238926][ T9976] tipc: Enabling of bearer rejected, failed to enable media [ 165.316473][ T9986] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 165.336482][ T9986] vlan0: entered allmulticast mode [ 165.739835][ T9993] $Hÿ: left promiscuous mode [ 165.783724][ T9993] ip6gre1: left allmulticast mode [ 166.595387][T10020] vlan0: entered allmulticast mode [ 166.600578][T10020] dummy0: entered allmulticast mode [ 167.062726][T10041] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 167.902174][T10075] tipc: Enabled bearer , priority 0 [ 167.909557][T10075] syzkaller0: entered promiscuous mode [ 167.915133][T10075] syzkaller0: entered allmulticast mode [ 167.928086][T10075] tipc: Resetting bearer [ 167.951697][T10074] tipc: Resetting bearer [ 167.967054][T10074] tipc: Disabling bearer [ 168.564213][T10095] tipc: Enabling of bearer rejected, failed to enable media [ 168.594150][T10098] __nla_validate_parse: 9 callbacks suppressed [ 168.594164][T10098] netlink: 64 bytes leftover after parsing attributes in process `syz.2.2034'. [ 168.682458][T10106] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2037'. [ 168.711922][T10102] dvmrp1: entered allmulticast mode [ 169.002021][T10120] loop0: detected capacity change from 0 to 4096 [ 169.017853][T10120] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.057702][T10134] tipc: Enabling of bearer rejected, failed to enable media [ 169.119141][T10141] netlink: 5452 bytes leftover after parsing attributes in process `syz.2.2048'. [ 169.362562][T10152] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 169.421168][ T29] kauditd_printk_skb: 2758 callbacks suppressed [ 169.421183][ T29] audit: type=1326 audit(3908576412.243:40201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 169.467132][ T29] audit: type=1326 audit(3908576412.273:40202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 169.490824][ T29] audit: type=1326 audit(3908576412.273:40203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 169.514468][ T29] audit: type=1326 audit(3908576412.273:40204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10109 comm="syz.1.2039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdf9c521885 code=0x7ffc0000 [ 169.538150][ T29] audit: type=1326 audit(3908576412.273:40205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10109 comm="syz.1.2039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdf9c521885 code=0x7ffc0000 [ 169.561776][ T29] audit: type=1326 audit(3908576412.273:40206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 169.585354][ T29] audit: type=1326 audit(3908576412.283:40207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 169.609089][ T29] audit: type=1326 audit(3908576412.283:40208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10109 comm="syz.1.2039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdf9c521885 code=0x7ffc0000 [ 169.639878][ T29] audit: type=1326 audit(3908576412.463:40209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.0.2043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc2b51c1885 code=0x7ffc0000 [ 169.663634][ T29] audit: type=1326 audit(3908576412.463:40210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10109 comm="syz.1.2039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdf9c521885 code=0x7ffc0000 [ 169.763904][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.836323][T10169] siw: device registration error -23 [ 169.860077][T10169] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2063'. [ 170.316664][T10193] tipc: Enabled bearer , priority 0 [ 170.331756][T10193] syzkaller0: entered promiscuous mode [ 170.337376][T10193] syzkaller0: entered allmulticast mode [ 170.398246][T10194] $Hÿ: renamed from .` [ 170.416151][T10195] cgroup: noprefix used incorrectly [ 170.424461][T10194] $Hÿ: entered promiscuous mode [ 170.510877][T10193] tipc: Resetting bearer [ 170.555971][T10192] tipc: Resetting bearer [ 170.637078][T10192] tipc: Disabling bearer [ 170.862433][T10199] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 171.047720][T10167] syz.5.2053 (10167) used greatest stack depth: 6184 bytes left [ 171.072627][T10215] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2067'. [ 171.088033][T10215] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2067'. [ 171.127014][T10223] tipc: Enabling of bearer rejected, failed to enable media [ 171.825077][T10262] loop0: detected capacity change from 0 to 8192 [ 172.112334][T10283] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2089'. [ 172.393903][T10289] netlink: 12 bytes leftover after parsing attributes in process `GPL'. [ 172.403602][T10289] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 172.434651][T10289] team0: Mode changed to "loadbalance" [ 172.737038][T10301] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 172.820744][T10310] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2095'. [ 173.125031][T10324] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2101'. [ 173.171148][T10325] netlink: 'syz.0.2099': attribute type 4 has an invalid length. [ 173.663308][T10337] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10337 comm=syz.2.2103 [ 173.676035][T10337] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10337 comm=syz.2.2103 [ 174.055199][T10339] ip6_vti0 speed is unknown, defaulting to 1000 [ 174.078624][T10339] ip6_vti0 speed is unknown, defaulting to 1000 [ 174.106102][T10339] ip6_vti0 speed is unknown, defaulting to 1000 [ 174.235690][T10339] infiniband syz2: set down [ 174.240265][T10339] infiniband syz2: added ip6_vti0 [ 174.245405][ T7877] ip6_vti0 speed is unknown, defaulting to 1000 [ 174.326162][T10339] RDS/IB: syz2: added [ 174.330316][T10339] smc: adding ib device syz2 with port count 1 [ 174.346776][T10339] smc: ib device syz2 port 1 has no pnetid [ 174.352926][ T7877] ip6_vti0 speed is unknown, defaulting to 1000 [ 174.377093][T10339] ip6_vti0 speed is unknown, defaulting to 1000 [ 174.550717][T10339] ip6_vti0 speed is unknown, defaulting to 1000 [ 174.564993][T10356] xt_connbytes: Forcing CT accounting to be enabled [ 174.587231][T10356] set match dimension is over the limit! [ 174.714467][T10354] ip6_vti0 speed is unknown, defaulting to 1000 [ 174.788834][T10339] ip6_vti0 speed is unknown, defaulting to 1000 [ 174.898045][T10339] ip6_vti0 speed is unknown, defaulting to 1000 [ 174.961864][ T29] kauditd_printk_skb: 633 callbacks suppressed [ 174.961882][ T29] audit: type=1326 audit(3908576417.783:40844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10359 comm="syz.1.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 175.059903][T10339] ip6_vti0 speed is unknown, defaulting to 1000 [ 175.086927][ T29] audit: type=1326 audit(3908576417.813:40845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10359 comm="syz.1.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 175.110617][ T29] audit: type=1326 audit(3908576417.813:40846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10359 comm="syz.1.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 175.134211][ T29] audit: type=1326 audit(3908576417.813:40847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10359 comm="syz.1.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 175.157849][ T29] audit: type=1326 audit(3908576417.813:40848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10359 comm="syz.1.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 175.181444][ T29] audit: type=1326 audit(3908576417.823:40849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10359 comm="syz.1.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 175.205039][ T29] audit: type=1326 audit(3908576417.823:40850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10359 comm="syz.1.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 175.228673][ T29] audit: type=1326 audit(3908576417.823:40851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10359 comm="syz.1.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 175.252395][ T29] audit: type=1326 audit(3908576417.823:40852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10359 comm="syz.1.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 175.276096][ T29] audit: type=1326 audit(3908576417.823:40853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10359 comm="syz.1.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf9c4eefc9 code=0x7ffc0000 [ 175.333286][T10371] netlink: 'syz.5.2112': attribute type 4 has an invalid length. [ 175.369311][T10372] __nla_validate_parse: 1 callbacks suppressed [ 175.369327][T10372] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2113'. [ 175.378960][T10363] netlink: 'syz.5.2112': attribute type 4 has an invalid length. [ 175.432063][T10358] ip6_vti0 speed is unknown, defaulting to 1000 [ 175.776287][T10402] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 175.953367][T10431] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2120'. [ 176.056783][T10453] tipc: Enabling of bearer rejected, failed to enable media [ 176.399465][T10502] ip6_vti0 speed is unknown, defaulting to 1000 [ 176.812552][T10516] ip6_vti0 speed is unknown, defaulting to 1000 [ 177.326823][T10521] tipc: Enabled bearer , priority 0 [ 177.341152][T10521] syzkaller0: entered promiscuous mode [ 177.346680][T10521] syzkaller0: entered allmulticast mode [ 177.381580][T10521] tipc: Resetting bearer [ 177.429485][T10520] tipc: Resetting bearer [ 177.453616][T10520] tipc: Disabling bearer [ 177.608190][T10530] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2136'. [ 177.953091][T10537] netlink: 52 bytes leftover after parsing attributes in process `syz.2.2140'. [ 178.145940][T10543] tipc: Enabling of bearer rejected, failed to enable media [ 178.269827][T10523] ip6_vti0 speed is unknown, defaulting to 1000 [ 178.332385][T10549] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 178.358340][T10549] vlan0: entered allmulticast mode [ 178.394032][ T7896] hid_parser_main: 6 callbacks suppressed [ 178.394052][ T7896] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 178.412653][ T7896] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 178.951147][T10572] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2149'. [ 179.140310][T10581] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2152'. [ 179.606851][T10590] infiniband syz!: set down [ 179.611595][T10590] infiniband syz!: added team_slave_0 [ 179.715750][T10590] RDS/IB: syz!: added [ 179.729512][T10590] smc: adding ib device syz! with port count 1 [ 179.742939][T10590] smc: ib device syz! port 1 has no pnetid [ 179.957497][T10613] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2163'. [ 180.118500][T10621] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 180.135064][ T29] kauditd_printk_skb: 949 callbacks suppressed [ 180.135081][ T29] audit: type=1400 audit(3908576422.963:41803): avc: denied { mount } for pid=10619 comm="syz.2.2166" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 180.328905][T10623] ip6_vti0 speed is unknown, defaulting to 1000 [ 181.025791][T10637] netlink: 'syz.1.2171': attribute type 4 has an invalid length. [ 181.034976][T10637] netlink: 'syz.1.2171': attribute type 4 has an invalid length. [ 181.069239][T10629] ip6_vti0 speed is unknown, defaulting to 1000 [ 181.194095][ T29] audit: type=1326 audit(3908576424.003:41804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10639 comm="syz.0.2172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 181.217990][ T29] audit: type=1326 audit(3908576424.003:41805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10639 comm="syz.0.2172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 181.241748][ T29] audit: type=1326 audit(3908576424.013:41806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10639 comm="syz.0.2172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 181.265278][ T29] audit: type=1326 audit(3908576424.013:41807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10639 comm="syz.0.2172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 181.289163][ T29] audit: type=1326 audit(3908576424.013:41808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10639 comm="syz.0.2172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 181.312809][ T29] audit: type=1326 audit(3908576424.013:41809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10639 comm="syz.0.2172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 181.336483][ T29] audit: type=1326 audit(3908576424.013:41810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10639 comm="syz.0.2172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 181.345701][T10647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2064 sclass=netlink_route_socket pid=10647 comm=syz.0.2174 [ 181.360107][ T29] audit: type=1326 audit(3908576424.013:41811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10639 comm="syz.0.2172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 181.384251][T10647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2064 sclass=netlink_route_socket pid=10647 comm=syz.0.2174 [ 181.396560][ T29] audit: type=1326 audit(3908576424.013:41812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10639 comm="syz.0.2172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2b518efc9 code=0x7ffc0000 [ 181.478747][T10611] Set syz1 is full, maxelem 65536 reached [ 181.491249][T10645] tipc: Enabling of bearer rejected, failed to enable media [ 181.549120][T10657] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10657 comm=syz.1.2178 [ 181.561953][T10657] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10657 comm=syz.1.2178 [ 181.604438][T10659] tipc: Enabled bearer , priority 0 [ 181.612117][T10659] syzkaller0: entered promiscuous mode [ 181.617643][T10659] syzkaller0: entered allmulticast mode [ 181.636984][T10659] tipc: Resetting bearer [ 181.651416][T10658] tipc: Resetting bearer [ 181.658328][T10658] tipc: Disabling bearer [ 181.743334][T10666] pim6reg: entered allmulticast mode [ 181.794190][T10665] pim6reg: left allmulticast mode [ 182.050057][T10683] pim6reg: entered allmulticast mode [ 182.072076][T10683] pim6reg: left allmulticast mode [ 182.130111][T10688] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2185'. [ 182.178429][T10691] netlink: 'syz.0.2187': attribute type 4 has an invalid length. [ 182.190972][T10691] netlink: 'syz.0.2187': attribute type 4 has an invalid length. [ 182.347735][T10697] ip6_vti0 speed is unknown, defaulting to 1000 [ 182.428464][T10703] tipc: Started in network mode [ 182.433475][T10703] tipc: Node identity ac14140f, cluster identity 4711 [ 182.449682][T10703] tipc: New replicast peer: 255.255.255.255 [ 182.455829][T10703] tipc: Enabled bearer , priority 10 [ 182.533487][T10710] loop0: detected capacity change from 0 to 256 [ 182.561307][T10710] msdos filesystem being mounted at /376/file1 supports timestamps until 2107-12-31 (0x10391447e) [ 182.719954][T10720] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 182.751127][T10720] vlan3: entered allmulticast mode [ 182.797300][T10718] ip6_vti0 speed is unknown, defaulting to 1000 [ 182.873578][T10726] vlan0: entered promiscuous mode [ 182.878739][T10726] hsr_slave_1: entered promiscuous mode [ 182.884541][T10726] vlan0: entered allmulticast mode [ 182.889708][T10726] hsr_slave_1: entered allmulticast mode [ 182.903749][T10726] loop0: detected capacity change from 0 to 512 [ 182.911167][T10726] EXT4-fs (loop0): The Hurd can't support 64-bit file systems [ 182.923096][T10726] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2200'. [ 183.039546][T10731] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2202'. [ 183.080605][T10735] loop0: detected capacity change from 0 to 1024 [ 183.087728][T10735] EXT4-fs: Ignoring removed orlov option [ 183.096348][T10735] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.151897][T10739] netlink: 14593 bytes leftover after parsing attributes in process `syz.4.2205'. [ 183.392650][T10735] ================================================================== [ 183.393790][T10739] ip6_vti0 speed is unknown, defaulting to 1000 [ 183.400799][T10735] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_single_inode [ 183.415273][T10735] [ 183.417617][T10735] write to 0xffff88810aa09300 of 4 bytes by task 10740 on cpu 0: [ 183.425359][T10735] writeback_single_inode+0x150/0x3f0 [ 183.430781][T10735] sync_inode_metadata+0x5b/0x90 [ 183.435758][T10735] generic_buffers_fsync_noflush+0xd9/0x120 [ 183.441698][T10735] ext4_sync_file+0x1ab/0x690 [ 183.446411][T10735] vfs_fsync_range+0x10d/0x130 [ 183.451193][T10735] ext4_buffered_write_iter+0x34f/0x3c0 [ 183.456777][T10735] ext4_file_write_iter+0x387/0xf60 [ 183.462011][T10735] iter_file_splice_write+0x666/0xa60 [ 183.467422][T10735] direct_splice_actor+0x156/0x2a0 [ 183.472571][T10735] splice_direct_to_actor+0x312/0x680 [ 183.477976][T10735] do_splice_direct+0xda/0x150 [ 183.482767][T10735] do_sendfile+0x380/0x650 [ 183.487213][T10735] __x64_sys_sendfile64+0x105/0x150 [ 183.492435][T10735] x64_sys_call+0x2bb4/0x3000 [ 183.497141][T10735] do_syscall_64+0xd2/0x200 [ 183.501675][T10735] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.507588][T10735] [ 183.509923][T10735] read to 0xffff88810aa09300 of 4 bytes by task 10735 on cpu 1: [ 183.517613][T10735] __mark_inode_dirty+0x55/0x750 [ 183.522673][T10735] ext4_write_inline_data_end+0x3e5/0x5f0 [ 183.528422][T10735] ext4_write_end+0x3d7/0x730 [ 183.533119][T10735] generic_perform_write+0x312/0x490 [ 183.538428][T10735] ext4_buffered_write_iter+0x1ee/0x3c0 [ 183.543996][T10735] ext4_file_write_iter+0x387/0xf60 [ 183.549222][T10735] iter_file_splice_write+0x666/0xa60 [ 183.554625][T10735] direct_splice_actor+0x156/0x2a0 [ 183.559774][T10735] splice_direct_to_actor+0x312/0x680 [ 183.565178][T10735] do_splice_direct+0xda/0x150 [ 183.569977][T10735] do_sendfile+0x380/0x650 [ 183.574419][T10735] __x64_sys_sendfile64+0x105/0x150 [ 183.579642][T10735] x64_sys_call+0x2bb4/0x3000 [ 183.584352][T10735] do_syscall_64+0xd2/0x200 [ 183.588889][T10735] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.594976][T10735] [ 183.597319][T10735] value changed: 0x00000070 -> 0x00000002 [ 183.603040][T10735] [ 183.605372][T10735] Reported by Kernel Concurrency Sanitizer on: [ 183.611552][T10735] CPU: 1 UID: 0 PID: 10735 Comm: syz.0.2203 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 183.622950][T10735] Tainted: [W]=WARN [ 183.627197][T10735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 183.637265][T10735] ================================================================== [ 183.645662][ T7896] tipc: Node number set to 2886997007 [ 183.735206][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.