last executing test programs: 3.288275131s ago: executing program 4 (id=314): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000a40)=ANY=[@ANYBLOB="1400000000000000", @ANYRES32=r0, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 2.94784409s ago: executing program 3 (id=325): setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e22, 0x0, @remote}}, 0x0, 0x0, 0xb, 0x0, "3f114438efdaca16d374b49a365be44d5e860ea3ba676c0b5047b80e2c3535d5bd9db3c8572560f4d1be5cd41f7716082ee3589f099942e6f1c395ddb8160381baadf27900"}, 0xd8) r0 = syz_io_uring_setup(0x26c0, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0xd7e5}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r6}, 0x10) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r7, 0x0, 0x1b) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000000)={0x10, &(0x7f0000000340)=[{0x0, 0x1, 0x3, 0x1}, {0x8, 0x6, 0x90, 0xc1}, {0x1, 0x18, 0x10, 0x1}, {0xabc, 0x0, 0x1, 0x7b3}, {0x7, 0x1, 0x9, 0x3}, {0x18, 0xd, 0x81, 0x2}, {0x1, 0x80, 0xc, 0x5}, {0x0, 0x81, 0xbd, 0x10}, {0x6800, 0xd, 0xe, 0x2}, {0x1, 0x9a, 0x1, 0xffff}, {0x0, 0x81, 0x2a, 0x3}, {0x5, 0x22, 0x3, 0x401}, {0xfbdb, 0x0, 0x4, 0xc472}, {0x1fc9, 0x0, 0x4, 0x6}, {0x8, 0x75, 0x9, 0x40}, {0x6, 0x4, 0x8, 0xfff}]}) r8 = geteuid() setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3={0x3000000, [{0x6, 0x2}, {0x6, 0x7}], r8}, 0x20, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000007000000181100005a57bad8d08971ba30b8df6752710998a14476b488dc0bb95d79ed1a6d60b87a22742b76e8fe87340996eb249d6b886a1788ea5b0d0253d2b46bf513653ac5fb6157cca76869d2b7fea8777671de22", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB="000000f700000000793e658c00f10000000000008b6f2cb12ff62be33c036a216673b7fe2e77bd9334a0fde931c2bc1fc5a709d5da5b26bb54bb3631c992a300c720f92eb67e72aa3e12dfecd09e9942a4b783230cc4f0efdb2fa9d278a4b0adb7e6da26b54afd29e4fbde95855eff7b190eb7230006074befb0bb9eff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r11 = syz_clone3(&(0x7f0000000680)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r11, r11, 0x21) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$UHID_CREATE2(r3, &(0x7f0000000200)=ANY=[@ANYBLOB=','], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 2.89024446s ago: executing program 3 (id=327): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = syz_clone(0x0, 0x0, 0x2d, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') fchdir(r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500000004000000990000000b00000000000000", @ANYRES32, @ANYBLOB="0000aa20f4b079c4f20d21898f26692551000029000000000000000000007f5f7464dfde50", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r0], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000013020000000000b06112716f65b5d9103b811a70365e5be58fee1b190167f203ff9736a92c72dba385600675d5a552f17f759cd70f3a70ada14184c3611172b95adc7ec85e57472dc5aba6aca263a3008c21d414c00b9397281c36293fdedb36f714cf5b214c3ba587ce86f007a1af5158d23a17bbf9d75bd5d6eeee96ec8410c98dc5c0"], 0x0, 0x26, 0x0, 0xa, 0x0, 0x0, @void, @value}, 0x20) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000100)='fdinfo/4\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f0000000080), 0xff, 0x52f, &(0x7f0000001e00)="$eJzs3d9rZFcdAPDvnWSyyW62SdUHLbRWW8kW3ZmksW3woVYQfSqI9X2NySSETDIhM2k3oWj2LxBEVPBJX3wR/AMEWfDFRxEK+qxQUUS3CvqgvTIzd5I4uZPM1tnMZvL5wN17zrk/vufM5ty5Pw53Ariyno2I1yLi/TRNX4iImay8kE1x2J6a67334O2V5pREmr7x1ySSrKyzrySb38g2m4yIr3454hvJ6bj1/YPN5Wq1spvly42tnXJ9/+D2xtbyemW9sr24uPDy0itLLy3ND6SdNyPi1S/+8Xvf/smXXv3FZ976w50/3/pms1rT2fKT7XhI42ctbDe9eG2ya4PdDxjscdRsT7GTmepvm3uPsD4AAPTWPMf/UER8MiJeiJkYO/t0FgAAALiE0s9Px7+TiDTfRI9yAAAA4BIptMbAJoVSNhZgOgqFUqk9hvcjcb1QrdUbn16r7W2vtsfKzkaxsLZRrcxnY4Vno5g08wut9HH+xa78YkQ8GRHfnZlq5UsrterqsG9+AAAAwBVxo+v6/x8z7et/AAAAYMTMDrsCAAAAwCPn+h8AAABGn+t/AAAAGGlfef315pR2fv969c39vc3am7dXK/XN0tbeSmmltrtTWq/V1lvv7Ns6b3/VWm3ns7G9d7fcqNQb5fr+wZ2t2t52485GTF5IgwAAAIBTnvz4/d8lEXH4uanW1DQx7EoBF2L8KJVk85ze//sn2vN3L6hSwIUY62Odd6/llztPgMttvLugR18HRk9x2BUAhi45Z3nPwTu/zuafGGx9AACAwZv7WP7z/0KvDY4WHPZcBbgcdGK4urqe/6czw6oIcOFaz//7HcjjZAFGSrGvEYDAKPu/n/+fK00fqkIAAMDATbempFDKbu9NR6FQKkXcbP0sQDFZ26hW5iPiiYj47UzxWjO/0NoyOfeaAQAAAAAAAAAAAAAAAAAAAAAAAABoS9MkUgAAAGCkRRT+lPyy/S7/uZnnp7vvD0wk/2r9JPBERLz1wze+f3e50dhdaJb/7ai88YOs/MVh3MEAAAAAunWu01vzfw67NgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACMmvcevL3SmfpYfWpQcf/yhYiYzYs/HpOt+WQUI+L635MYP7FdEhFjA4h/eC8iPpoXP2lW6yhkXvxBfAjnxI/Z7FPIi39jAPHhKrvfPP68ltf/CvFsa57f/8Yj/if/QfU+/sXR8W+sR/+/2WeMp975Wbln/HsRT43nH3868ZMe8Z/rM/7Xv3Zw0GtZ+qOIuc73T+uIdzLCcarc2Nop1/cPbm9sLa9X1ivbi4sLLy+9svTS0nx5baNayf7NjfGdp3/+/lntv577/Zdktend/udz9pf3nfSfd+4++HAnc3g6/q3ncuL/6sfZGqfjF7I4n8rSzeVznfRhO33SMz/9zTNntX/1uP3Fh/n/v9Vrp91OdZSn+/3TAQAegfr+weZytVrZHdlE8yr9MaiGxGOY+NZAd5imadrsUzmL7kdEP/tJYsAtLeTX5zjR8wgw7CMTAAAwaMcn/cOuCQAAAAAAAAAAAAAAAAAAAFxdF/GWte6Yx69ATgbxCm0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgIH4bwAAAP//LZfT/A==") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r8, 0x4b68, 0x0) 2.755211399s ago: executing program 3 (id=329): socket$packet(0x11, 0xa, 0x300) socket$kcm(0x11, 0xa, 0x300) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x46842, 0x19) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x4}, 0x18) r3 = open(0x0, 0x145142, 0x0) ftruncate(r3, 0x2007ffb) sendfile(r3, r3, 0x0, 0x800000009) pwritev2(r0, 0x0, 0x0, 0x1400, 0x0, 0x0) 2.072062707s ago: executing program 2 (id=333): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bind$xdp(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x18, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, 0x0, 0x0) 1.888730826s ago: executing program 2 (id=334): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070250000000000202d437b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000808500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000008c0)='sys_enter\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r4, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8a, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = accept4$phonet_pipe(r4, 0x0, &(0x7f0000000380), 0x800) connect$phonet_pipe(r6, &(0x7f00000003c0)={0x23, 0x1, 0x3, 0x81}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xf79d}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x94) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_subtree(r8, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000080)={[{0x2b, 'cpuset'}]}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) ioctl$SIOCPNENABLEPIPE(r4, 0x89ed, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="02002bbdba7026601ed304de8000ff"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44001) r10 = openat$cgroup(r4, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0x5}, {0xffff, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="f65518001af3297e2cb87766152c7a33f0f411caab76e2dabbd4600e0ea94ca838d1143f9a6bd3c7a223bde366a9e7ff8fa7ccdff0c6ce3332cb0a4e6876ccfee6e28e3ab0d311a3ea4b0019978ccc1a13e3187855696c1969667b16b45e12cf9ca49dea1a56c1872516d4b47377b56b4df8e29006c9e03d02b2dc5beb8385da7d9b9e7f750955534725e8d3e5cbafa30eb23c307fb232db9c2f6b1bed7fd206c9fbae0cce03", 0xa6, 0x4000000, &(0x7f0000000080)={0xa, 0x4e21, 0x5, @private2, 0x1}, 0x1c) timer_create(0x9, 0x0, &(0x7f0000000400)) 1.826420606s ago: executing program 3 (id=336): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000a40)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x400000, 0x0) 1.764696286s ago: executing program 2 (id=339): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = syz_clone(0x0, 0x0, 0x2d, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') fchdir(r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500000004000000990000000b00000000000000", @ANYRES32, @ANYBLOB="0000aa20f4b079c4f20d21898f26692551000029000000000000000000007f5f7464dfde50", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r0], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000013020000000000b06112716f65b5d9103b811a70365e5be58fee1b190167f203ff9736a92c72dba385600675d5a552f17f759cd70f3a70ada14184c3611172b95adc7ec85e57472dc5aba6aca263a3008c21d414c00b9397281c36293fdedb36f714cf5b214c3ba587ce86f007a1af5158d23a17bbf9d75bd5d6eeee96ec8410c98dc5c0"], 0x0, 0x26, 0x0, 0xa, 0x0, 0x0, @void, @value}, 0x20) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000100)='fdinfo/4\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f0000000080), 0xff, 0x52f, &(0x7f0000001e00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r8, 0x4b68, 0x0) 1.609586735s ago: executing program 2 (id=343): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x7e, 0x2, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000004000000b705000008000000850000006a00000095", @ANYRES32, @ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000340)={[{@i_version}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@data_err_abort}, {@barrier}], [{@seclabel}]}, 0x1, 0x43d, &(0x7f0000000900)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b40)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="4a9b1a169f9f", @ANYRES32=0x0, @ANYBLOB="0c009900fcffffff0000000010001d800c00008008000d8004000300"], 0x38}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r11, 0x560a, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x4, 0xfffd}) sendmsg$nl_generic(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40040}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x18) 1.546208265s ago: executing program 3 (id=346): socket$packet(0x11, 0xa, 0x300) socket$kcm(0x11, 0xa, 0x300) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x46842, 0x19) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x4}, 0x18) r3 = open(0x0, 0x145142, 0x0) ftruncate(r3, 0x2007ffb) sendfile(r3, r3, 0x0, 0x800000009) pwritev2(r0, &(0x7f0000000240), 0x0, 0x1400, 0x0, 0x0) 1.088644343s ago: executing program 0 (id=350): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, @perf_config_ext={0x6, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x5, 0x0, 0x81, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, &(0x7f0000000000), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x126a4b5, &(0x7f0000001ec0)=ANY=[@ANYRES16, @ANYRES64, @ANYRESHEX, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES8=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT=0x0], 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r4}, 0x18) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="d8000000100081044e81f782db44b904021d006a0f000000e8fe55a1290015000600142603600e120900040044000000a80016000a0001400200000000000000b94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a985162f7ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3220a7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r6}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000006000000040000000000000f0200000000000000000000010500000180000000000000000100008502000000000000000100000000000004000000"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r7 = accept4$x25(r0, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000380)=0x12, 0x80800) writev(r7, &(0x7f00000007c0)=[{&(0x7f00000003c0)="e96778e8f20d055dba4367df0d2ff34eb98ea6fe9fb0162632f805c09ecd93a3546109d82ba1c5660c4a9a4fd699a34c3d172eb453498172962f723976b403474ff57e7923cc86109bbfabcb949f45d42a0e62d11570a4ff26e87c350d430d7bdc4567182bc02dcd2e62fb45e9d8ca0f4fdacf181b6b1b72d2eb0dc127ea3d19aa2454005868d71935abaca848a980aae228140be660ee865ef978ade59909c15ef1bbc935fe858161301ea9738c98fc8ebf3f94584efc19b8602a094bf0708695d096aaa6602eebf20cfcf8aa40f791667aeded15db9d67f4b3406de697a6fafc170607eb2d523ea80caf595a", 0xed}, {&(0x7f00000004c0)="930cf2c14df6dbc410ec55c97d39a9b7e6d74570f2069babe796c4f53a002e74c637cd68cf6d2e2a750d43c78fff663e9759b34aa728afedd53fe5ac", 0x3c}, {0x0}, {&(0x7f0000000580)="d70c56d0590fb158dddbb7ad4ed5be454fb9ca67c52229ef5480e3c3afbade96a8d4e605a206dff5f2a3901e21c179f7a97c350b946d08ce69ee4ffcaa0e0cdb833408bdc463a286639a639b8107c80de2b20c3bceb27fdda16f8dda05f876fb22a9e3429de3c7ce011e", 0x6a}, {&(0x7f0000000740)="f3b62e864362658a8a92e1c6d0934b368e0a5bfe806752ffc2e3e8229045dc3ae2d824cccb63629d78f86177385f898ea27959117b82df927e26d6451402407e18bb4d88a2a80d23c3f6636f437e7e56", 0x50}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="f5aba3ce6fd8ff54b62475b73e25bc91cc10", 0x12}], 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x0, 0x101, 0x100}}) 860.744822ms ago: executing program 3 (id=352): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x18, &(0x7f0000000800)={r1, 0x1, 0x6}, 0x10) sendto$packet(r2, &(0x7f0000000040), 0x0, 0x4000050, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 741.351772ms ago: executing program 0 (id=353): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = syz_clone(0x0, 0x0, 0x2d, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') fchdir(r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500000004000000990000000b00000000000000", @ANYRES32, @ANYBLOB="0000aa20f4b079c4f20d21898f26692551000029000000000000000000007f5f7464dfde50", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r0], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000013020000000000b06112716f65b5d9103b811a70365e5be58fee1b190167f203ff9736a92c72dba385600675d5a552f17f759cd70f3a70ada14184c3611172b95adc7ec85e57472dc5aba6aca263a3008c21d414c00b9397281c36293fdedb36f714cf5b214c3ba587ce86f007a1af5158d23a17bbf9d75bd5d6eeee96ec8410c98dc5c0"], 0x0, 0x26, 0x0, 0xa, 0x0, 0x0, @void, @value}, 0x20) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000100)='fdinfo/4\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f0000000080), 0xff, 0x52f, &(0x7f0000001e00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r8, 0x4b68, 0x0) 701.184292ms ago: executing program 2 (id=354): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000200)) fsopen(&(0x7f0000000080)='aufs\x00', 0x0) 565.803931ms ago: executing program 1 (id=355): r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2284, &(0x7f0000000080)) 565.481441ms ago: executing program 2 (id=356): r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f0000000e80), 0x0, 0x6d91fb6102d8910c, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 553.290732ms ago: executing program 0 (id=357): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000a40)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x400000, 0x0) 514.410671ms ago: executing program 0 (id=358): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, @perf_config_ext={0x6, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x5, 0x0, 0x81, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x126a4b5, &(0x7f0000001ec0)=ANY=[@ANYRES16, @ANYRES64, @ANYRESHEX, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES8=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT=0x0], 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00'}, 0x18) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="d8000000100081044e81f782db44b904021d006a0f000000e8fe55a1290015000600142603600e120900040044000000a80016000a0001400200000000000000b94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a985162f7ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3220a7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000006000000040000000000000f020000000000000000000001050000018000000000000000010000850200000000000000010000000000000400000000da"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r6 = accept4$x25(r1, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000380)=0x12, 0x80800) writev(r6, &(0x7f00000007c0)=[{&(0x7f00000003c0)="e96778e8f20d055dba4367df0d2ff34eb98ea6fe9fb0162632f805c09ecd93a3546109d82ba1c5660c4a9a4fd699a34c3d172eb453498172962f723976b403474ff57e7923cc86109bbfabcb949f45d42a0e62d11570a4ff26e87c350d430d7bdc4567182bc02dcd2e62fb45e9d8ca0f4fdacf181b6b1b72d2eb0dc127ea3d19aa2454005868d71935abaca848a980aae228140be660ee865ef978ade59909c15ef1bbc935fe858161301ea9738c98fc8ebf3f94584efc19b8602a094bf0708695d096aaa6602eebf20cfcf8aa40f791667aeded15db9d67f4b3406de697a6fafc170607eb2d523ea80caf595a", 0xed}, {&(0x7f00000004c0)="930cf2c14df6dbc410ec55c97d39a9b7e6d74570f2069babe796c4f53a002e74c637cd68cf6d2e2a750d43c78fff663e9759b34aa728afedd53fe5ac", 0x3c}, {&(0x7f0000000500)="904302ba69edad3b079d1d4f9c21c294a79d111f6ee54e4a3af8f8b12ad872a233f27103e4ce5b8630a18c0765fd8604f9d5de6edf891dc5ddf20f3583d22c8897049bca73046ce7063054514ae5a885a37dfd0a", 0x54}, {&(0x7f0000000580)="d70c56d0590fb158dddbb7ad4ed5be454fb9ca67c52229ef5480e3c3afbade96a8d4e605a206dff5f2a3901e21c179f7a97c350b946d08ce69ee4ffcaa0e0cdb833408bdc463a286639a639b8107c80de2b20c3bceb27fdda16f8dda05f876fb22a9e3429de3c7ce011e", 0x6a}, {&(0x7f0000000740)="f3b62e864362658a8a92e1c6d0934b368e0a5bfe806752ffc2e3e8229045dc3ae2d824cccb63629d78f86177385f898ea27959117b82df927e26d6451402407e18bb4d88a2a80d23c3f6636f437e7e", 0x4f}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="f5aba3ce6fd8ff54b62475b73e25bc91cc10", 0x12}], 0x7) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x2c4f, '\x00', r7, 0x0, 0x3, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = dup(r0) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x0, 0x101, 0x100}}) 510.023771ms ago: executing program 1 (id=359): setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e22, 0x0, @remote}}, 0x0, 0x0, 0xb, 0x0, "3f114438efdaca16d374b49a365be44d5e860ea3ba676c0b5047b80e2c3535d5bd9db3c8572560f4d1be5cd41f7716082ee3589f099942e6f1c395ddb8160381baadf27900"}, 0xd8) r0 = syz_io_uring_setup(0x26c0, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0xd7e5}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r6}, 0x10) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r7, 0x0, 0x1b) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000000)={0x10, &(0x7f0000000340)=[{0x0, 0x1, 0x3, 0x1}, {0x8, 0x6, 0x90, 0xc1}, {0x1, 0x18, 0x10, 0x1}, {0xabc, 0x0, 0x1, 0x7b3}, {0x7, 0x1, 0x9, 0x3}, {0x18, 0xd, 0x81, 0x2}, {0x1, 0x80, 0xc, 0x5}, {0x0, 0x81, 0xbd, 0x10}, {0x6800, 0xd, 0xe, 0x2}, {0x1, 0x9a, 0x1, 0xffff}, {0x0, 0x81, 0x2a, 0x3}, {0x5, 0x22, 0x3, 0x401}, {0xfbdb, 0x0, 0x4, 0xc472}, {0x1fc9, 0x0, 0x4, 0x6}, {0x8, 0x75, 0x9, 0x40}, {0x6, 0x4, 0x8, 0xfff}]}) r8 = geteuid() setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3={0x3000000, [{0x6, 0x2}, {0x6, 0x7}], r8}, 0x20, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000007000000181100005a57bad8d08971ba30b8df6752710998a14476b488dc0bb95d79ed1a6d60b87a22742b76e8fe87340996eb249d6b886a1788ea5b0d0253d2b46bf513653ac5fb6157cca76869d2b7fea8777671de22", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB="000000f700000000793e658c00f10000000000008b6f2cb12ff62be33c036a216673b7fe2e77bd9334a0fde931c2bc1fc5a709d5da5b26bb54bb3631c992a300c720f92eb67e72aa3e12dfecd09e9942a4b783230cc4f0efdb2fa9d278a4b0adb7e6da26b54afd29e4fbde95855eff7b190eb7230006074befb0bb9eff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) syz_clone3(&(0x7f0000000680)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$UHID_CREATE2(r3, &(0x7f0000000200)=ANY=[@ANYBLOB=','], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 476.395631ms ago: executing program 1 (id=360): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 386.038351ms ago: executing program 0 (id=361): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{}, &(0x7f00000008c0), &(0x7f0000000900)}, 0x20) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) 366.236541ms ago: executing program 1 (id=362): socket$packet(0x11, 0xa, 0x300) socket$kcm(0x11, 0xa, 0x300) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x46842, 0x19) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x4}, 0x18) r3 = open(0x0, 0x145142, 0x0) ftruncate(r3, 0x2007ffb) sendfile(r3, r3, 0x0, 0x800000009) pwritev2(r0, &(0x7f0000000240), 0x0, 0x1400, 0x0, 0x0) 259.39699ms ago: executing program 4 (id=363): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) syz_io_uring_setup(0x819, &(0x7f0000000540)={0x0, 0x80, 0x10100, 0xfffffffe, 0x1de}, &(0x7f0000000100), &(0x7f00000004c0)) 258.65449ms ago: executing program 0 (id=364): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070250000000000202d437b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000808500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000008c0)='sys_enter\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r4, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8a, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = accept4$phonet_pipe(r4, 0x0, &(0x7f0000000380), 0x800) connect$phonet_pipe(r6, &(0x7f00000003c0)={0x23, 0x1, 0x3, 0x81}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xf79d}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x94) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_subtree(r8, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000080)={[{0x2b, 'cpuset'}]}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) ioctl$SIOCPNENABLEPIPE(r4, 0x89ed, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="02002bbdba7026601ed304de8000ff"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44001) r10 = openat$cgroup(r4, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0x5}, {0xffff, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="f65518001af3297e2cb87766152c7a33f0f411caab76e2dabbd4600e0ea94ca838d1143f9a6bd3c7a223bde366a9e7ff8fa7ccdff0c6ce3332cb0a4e6876ccfee6e28e3ab0d311a3ea4b0019978ccc1a13e3187855696c1969667b16b45e12cf9ca49dea1a56c1872516d4b47377b56b4df8e29006c9e03d02b2dc5beb8385da7d9b9e7f750955534725e8d3e5cbafa30eb23c307fb232db9c2f6b1bed7fd206c9fbae0cce03", 0xa6, 0x4000000, &(0x7f0000000080)={0xa, 0x4e21, 0x5, @private2, 0x1}, 0x1c) timer_create(0x9, 0x0, &(0x7f0000000400)) 232.14824ms ago: executing program 4 (id=365): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bind$xdp(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x18, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[], 0x0) 173.8409ms ago: executing program 1 (id=366): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000200001030000000000000000020000000000"], 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40) 173.26222ms ago: executing program 4 (id=367): creat(&(0x7f0000000240)='./bus\x00', 0xc2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x18) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x3) munmap(&(0x7f0000003000/0x2000)=nil, 0x2000) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r5, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_route(r5, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f901000000000002"], 0x1c}}, 0x0) socket(0x10, 0x80002, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) perf_event_open(&(0x7f0000000040)={0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x6}, 0x10000, 0x3, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x819, &(0x7f0000000540)={0x0, 0x80, 0x10100, 0xfffffffe, 0x1de}, &(0x7f0000000100), &(0x7f00000004c0)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xba01}, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000040)=ANY=[@ANYBLOB='5'], 0x118) 36.04635ms ago: executing program 1 (id=368): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = syz_clone(0x0, 0x0, 0x2d, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') fchdir(r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500000004000000990000000b00000000000000", @ANYRES32, @ANYBLOB="0000aa20f4b079c4f20d21898f26692551000029000000000000000000007f5f7464dfde50", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r0], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000013020000000000b06112716f65b5d9103b811a70365e5be58fee1b190167f203ff9736a92c72dba385600675d5a552f17f759cd70f3a70ada14184c3611172b95adc7ec85e57472dc5aba6aca263a3008c21d414c00b9397281c36293fdedb36f714cf5b214c3ba587ce86f007a1af5158d23a17bbf9d75bd5d6eeee96ec8410c98dc5c0"], 0x0, 0x26, 0x0, 0xa, 0x0, 0x0, @void, @value}, 0x20) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000100)='fdinfo/4\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f0000000080), 0xff, 0x52f, &(0x7f0000001e00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r7, 0x4b68, 0x0) 35.5457ms ago: executing program 4 (id=369): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000200)) fsopen(&(0x7f0000000080)='aufs\x00', 0x0) 0s ago: executing program 4 (id=370): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000589527094c6ce20c2e4c5e8f21", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffffff00"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x10, 0xffffffffffffffff, 0x0) io_uring_setup(0x10, &(0x7f0000000180)={0x0, 0x3660, 0x2, 0x1, 0x34b}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000020017e9c0000000000000000850000007b00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), r2) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="14002a934e", @ANYRES16=r3, @ANYBLOB="010028bd7000fcdbdf2504000000"], 0x14}, 0x1, 0x0, 0x0, 0x235272c27981e554}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x40}, {0x6}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000088a86b0081001a000800450000280067000000069078"], 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r5, 0x0) ftruncate(r5, 0xc17a) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000004180)=ANY=[@ANYBLOB="020000000400000007000000020000000010"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r9}, 0x10) fsopen(&(0x7f00000002c0)='ramfs\x00', 0x0) getsockopt$llc_int(r7, 0x10c, 0x1, &(0x7f0000000240), &(0x7f0000000580)=0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1, 0x0, &(0x7f0000000740)="bef8c11317eef22ffc3d2dbed6a092e4000000000000000049e7d6303c40c6a6d4b738abd4cb349afb976dd54d1f0608eaccd066b399ac050143325dd0d782546800191f2dcdf4fc39db4090958a293f47f2de8ac132550eba7d2e60002c4a5c979cca742b01c6d4e352c49d8ecec26b3efcb3f4689da1c7a340833f6374858cdfc9990c151e21291360d3fd56dabafbadb3b2841b0adf292f55e37165416239d408ec5139e18214482c13c1d75e8c204afb7337918f948090d651101e102f5a6223a09721c72da09c7ab66c200db9a5b2", 0x0, 0x0, 0x0, 0x100002}, 0x50) socket(0x10, 0x803, 0x0) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) kernel console output (not intermixed with test programs): [ 23.168818][ T29] audit: type=1400 audit(1738597111.612:81): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.23' (ED25519) to the list of known hosts. [ 28.020408][ T29] audit: type=1400 audit(1738597116.462:82): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.021430][ T3287] cgroup: Unknown subsys name 'net' [ 28.043584][ T29] audit: type=1400 audit(1738597116.462:83): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.071680][ T29] audit: type=1400 audit(1738597116.492:84): avc: denied { unmount } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.210163][ T3287] cgroup: Unknown subsys name 'cpuset' [ 28.216354][ T3287] cgroup: Unknown subsys name 'rlimit' [ 28.348212][ T29] audit: type=1400 audit(1738597116.782:85): avc: denied { setattr } for pid=3287 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.371945][ T29] audit: type=1400 audit(1738597116.792:86): avc: denied { create } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.393423][ T29] audit: type=1400 audit(1738597116.792:87): avc: denied { write } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.414430][ T29] audit: type=1400 audit(1738597116.792:88): avc: denied { read } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.435214][ T29] audit: type=1400 audit(1738597116.812:89): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.442607][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.460032][ T29] audit: type=1400 audit(1738597116.812:90): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.492551][ T29] audit: type=1400 audit(1738597116.912:91): avc: denied { relabelto } for pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.543323][ T3287] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.372512][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 30.401324][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 30.440024][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 30.458064][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 30.534185][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.541324][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.548642][ T3299] bridge_slave_0: entered allmulticast mode [ 30.555263][ T3299] bridge_slave_0: entered promiscuous mode [ 30.564017][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.571411][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.579131][ T3301] bridge_slave_0: entered allmulticast mode [ 30.585723][ T3301] bridge_slave_0: entered promiscuous mode [ 30.596910][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.604203][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.611432][ T3299] bridge_slave_1: entered allmulticast mode [ 30.618721][ T3299] bridge_slave_1: entered promiscuous mode [ 30.625269][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 30.634772][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.641954][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.649793][ T3301] bridge_slave_1: entered allmulticast mode [ 30.656419][ T3301] bridge_slave_1: entered promiscuous mode [ 30.689284][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.697223][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.704743][ T3310] bridge_slave_0: entered allmulticast mode [ 30.711723][ T3310] bridge_slave_0: entered promiscuous mode [ 30.726832][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.752272][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.760137][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.768193][ T3310] bridge_slave_1: entered allmulticast mode [ 30.775099][ T3310] bridge_slave_1: entered promiscuous mode [ 30.787231][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.797938][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.807489][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.814676][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.822012][ T3307] bridge_slave_0: entered allmulticast mode [ 30.829526][ T3307] bridge_slave_0: entered promiscuous mode [ 30.850546][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.865752][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.872848][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.880137][ T3307] bridge_slave_1: entered allmulticast mode [ 30.887179][ T3307] bridge_slave_1: entered promiscuous mode [ 30.916590][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.927740][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.945485][ T3299] team0: Port device team_slave_0 added [ 30.952186][ T3301] team0: Port device team_slave_0 added [ 30.958666][ T3299] team0: Port device team_slave_1 added [ 30.985121][ T3301] team0: Port device team_slave_1 added [ 30.992307][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.006535][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.013852][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.021230][ T3304] bridge_slave_0: entered allmulticast mode [ 31.028130][ T3304] bridge_slave_0: entered promiscuous mode [ 31.046908][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.056720][ T3310] team0: Port device team_slave_0 added [ 31.062899][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.070030][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.077477][ T3304] bridge_slave_1: entered allmulticast mode [ 31.084126][ T3304] bridge_slave_1: entered promiscuous mode [ 31.090767][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.098214][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.124742][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.147563][ T3310] team0: Port device team_slave_1 added [ 31.158569][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.166930][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.196712][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.208031][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.215464][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.241955][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.271011][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.278015][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.306013][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.318071][ T3307] team0: Port device team_slave_0 added [ 31.330828][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.338087][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.368463][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.381429][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.398095][ T3307] team0: Port device team_slave_1 added [ 31.409693][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.416786][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.443550][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.455742][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.490092][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.497135][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.523653][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.541650][ T3299] hsr_slave_0: entered promiscuous mode [ 31.547770][ T3299] hsr_slave_1: entered promiscuous mode [ 31.563438][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.570487][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.598032][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.620530][ T3301] hsr_slave_0: entered promiscuous mode [ 31.627398][ T3301] hsr_slave_1: entered promiscuous mode [ 31.634743][ T3301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.643078][ T3301] Cannot create hsr debugfs directory [ 31.649926][ T3304] team0: Port device team_slave_0 added [ 31.675157][ T3310] hsr_slave_0: entered promiscuous mode [ 31.681212][ T3310] hsr_slave_1: entered promiscuous mode [ 31.687254][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.696320][ T3310] Cannot create hsr debugfs directory [ 31.702916][ T3304] team0: Port device team_slave_1 added [ 31.743455][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.750508][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.776764][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.787943][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.794938][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.820980][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.851695][ T3307] hsr_slave_0: entered promiscuous mode [ 31.857696][ T3307] hsr_slave_1: entered promiscuous mode [ 31.863729][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.871373][ T3307] Cannot create hsr debugfs directory [ 31.937271][ T3304] hsr_slave_0: entered promiscuous mode [ 31.943429][ T3304] hsr_slave_1: entered promiscuous mode [ 31.949257][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.956941][ T3304] Cannot create hsr debugfs directory [ 32.089988][ T3299] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.101042][ T3299] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.112308][ T3299] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.123018][ T3301] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.135033][ T3299] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.143666][ T3301] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.154718][ T3301] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.170220][ T3301] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.179264][ T3310] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.188344][ T3310] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.203908][ T3310] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.212781][ T3310] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.235748][ T3307] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.245055][ T3307] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.257266][ T3307] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.269544][ T3307] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.311380][ T3304] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.325807][ T3304] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.334883][ T3304] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.344258][ T3304] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.390698][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.407634][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.437926][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.452309][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.464956][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.476985][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.492130][ T1664] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.499202][ T1664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.509454][ T1664] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.516528][ T1664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.534318][ T1664] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.541532][ T1664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.550922][ T1664] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.558183][ T1664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.584588][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.618898][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.627996][ T1086] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.635254][ T1086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.650252][ T2200] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.657519][ T2200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.667202][ T2200] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.674643][ T2200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.687884][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.710574][ T1664] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.717766][ T1664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.739791][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.748258][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.777727][ T3310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.788971][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.813022][ T1664] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.820398][ T1664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.832957][ T3301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.843396][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.859628][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.892305][ T1086] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.899552][ T1086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.942812][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.966451][ T3307] veth0_vlan: entered promiscuous mode [ 32.999153][ T3307] veth1_vlan: entered promiscuous mode [ 33.040312][ T3299] veth0_vlan: entered promiscuous mode [ 33.053298][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.063991][ T3307] veth0_macvtap: entered promiscuous mode [ 33.076976][ T3307] veth1_macvtap: entered promiscuous mode [ 33.087169][ T3299] veth1_vlan: entered promiscuous mode [ 33.101682][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.113878][ T3299] veth0_macvtap: entered promiscuous mode [ 33.127287][ T3299] veth1_macvtap: entered promiscuous mode [ 33.138459][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.149043][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.167881][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.181220][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.189077][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.200074][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.211402][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.220677][ T3299] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.229683][ T3299] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.238595][ T3299] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.247650][ T3299] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.261956][ T3307] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.270801][ T3307] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.279585][ T3307] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.288331][ T3307] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.301624][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.315569][ T3301] veth0_vlan: entered promiscuous mode [ 33.330513][ T3301] veth1_vlan: entered promiscuous mode [ 33.362991][ T3301] veth0_macvtap: entered promiscuous mode [ 33.372133][ T3310] veth0_vlan: entered promiscuous mode [ 33.379807][ T3301] veth1_macvtap: entered promiscuous mode [ 33.400510][ T3310] veth1_vlan: entered promiscuous mode [ 33.407692][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 33.407707][ T29] audit: type=1400 audit(1738597121.842:110): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/root/syzkaller.v5i6L8/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 33.438663][ T29] audit: type=1400 audit(1738597121.842:111): avc: denied { mount } for pid=3299 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 33.460875][ T29] audit: type=1400 audit(1738597121.842:112): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/root/syzkaller.v5i6L8/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.486760][ T29] audit: type=1400 audit(1738597121.842:113): avc: denied { mount } for pid=3299 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 33.508716][ T29] audit: type=1400 audit(1738597121.842:114): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/root/syzkaller.v5i6L8/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 33.535498][ T29] audit: type=1400 audit(1738597121.842:115): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/root/syzkaller.v5i6L8/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 33.563350][ T29] audit: type=1400 audit(1738597121.842:116): avc: denied { unmount } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 33.584286][ T29] audit: type=1400 audit(1738597121.882:117): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 33.587515][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.607289][ T29] audit: type=1400 audit(1738597121.882:118): avc: denied { mount } for pid=3299 comm="syz-executor" name="/" dev="gadgetfs" ino=3840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 33.617772][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.617804][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.617833][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.674128][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.679912][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.713087][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.723765][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.733637][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.744185][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.757734][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.760323][ T29] audit: type=1400 audit(1738597122.202:119): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.814698][ T3441] loop2: detected capacity change from 0 to 512 [ 33.821570][ T3310] veth0_macvtap: entered promiscuous mode [ 33.836467][ T3441] EXT4-fs: Ignoring removed i_version option [ 33.842583][ T3441] EXT4-fs: Ignoring removed mblk_io_submit option [ 33.851446][ T3301] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.860460][ T3301] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.869789][ T3301] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.878509][ T3301] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.888554][ T3441] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.890083][ T3443] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 33.901683][ T3441] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.908214][ T3443] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 33.920872][ T3310] veth1_macvtap: entered promiscuous mode [ 33.925700][ T3443] vhci_hcd vhci_hcd.0: Device attached [ 33.936917][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.947609][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.957601][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.968170][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.978077][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.988533][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.001034][ T3441] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 34.013055][ T3443] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.014133][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.035984][ T3304] veth0_vlan: entered promiscuous mode [ 34.040273][ T3441] EXT4-fs (loop2): 1 truncate cleaned up [ 34.047597][ T3441] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.066316][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.076835][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.086881][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.097609][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.107462][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.118162][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.129473][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.155996][ T3310] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.164839][ T3310] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.173766][ T3310] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.182746][ T3310] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.198056][ T3304] veth1_vlan: entered promiscuous mode [ 34.204562][ T3376] usb 1-1: new high-speed USB device number 2 using vhci_hcd [ 34.212787][ T3443] netlink: 'syz.0.6': attribute type 7 has an invalid length. [ 34.250045][ T3304] veth0_macvtap: entered promiscuous mode [ 34.260859][ T3444] vhci_hcd: connection reset by peer [ 34.277721][ T3304] veth1_macvtap: entered promiscuous mode [ 34.315267][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.325797][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.335865][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.346602][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.356646][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.367557][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.377762][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.388696][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.399993][ T28] vhci_hcd: stop threads [ 34.403913][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.404250][ T28] vhci_hcd: release socket [ 34.404266][ T28] vhci_hcd: disconnect device [ 34.424427][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.435378][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.445305][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.455948][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.466230][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.476788][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.486949][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.497722][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.509990][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.562797][ T3453] Zero length message leads to an empty skb [ 34.638808][ T3457] loop4: detected capacity change from 0 to 512 [ 34.735634][ T3457] EXT4-fs (loop4): filesystem is read-only [ 34.747132][ T3457] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 34.762467][ T3457] EXT4-fs (loop4): filesystem is read-only [ 34.769106][ T3457] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 34.797222][ T3460] loop1: detected capacity change from 0 to 512 [ 34.808761][ T3457] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5'. [ 34.842837][ T3457] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 34.870973][ T3460] EXT4-fs (loop1): too many log groups per flexible block group [ 34.878719][ T3460] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 34.888875][ T3460] EXT4-fs (loop1): mount failed [ 34.898984][ T3304] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.908468][ T3304] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.917427][ T3304] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.926414][ T3304] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.944134][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.969225][ T3457] syz.4.5 (3457) used greatest stack depth: 10280 bytes left [ 34.984008][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.081868][ T3470] netlink: 'syz.2.9': attribute type 4 has an invalid length. [ 35.090012][ T3470] netlink: 152 bytes leftover after parsing attributes in process `syz.2.9'. [ 35.211709][ T3484] netlink: 'syz.3.14': attribute type 3 has an invalid length. [ 35.313208][ T3450] IPVS: starting estimator thread 0... [ 35.338780][ T3489] loop4: detected capacity change from 0 to 2048 [ 35.392276][ T3489] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.395809][ T3501] pim6reg: entered allmulticast mode [ 35.411679][ T3494] IPVS: using max 2304 ests per chain, 115200 per kthread [ 35.573439][ T3515] loop2: detected capacity change from 0 to 2048 [ 35.602898][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.611959][ T3515] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.638098][ T3523] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.683006][ T3525] netlink: 100 bytes leftover after parsing attributes in process `syz.3.30'. [ 35.728079][ T3377] IPVS: starting estimator thread 0... [ 35.742431][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.819455][ T3531] IPVS: using max 2304 ests per chain, 115200 per kthread [ 35.866946][ T3542] loop3: detected capacity change from 0 to 2048 [ 35.931230][ T3552] 9pnet: Could not find request transport: 0xffffffffffffffff [ 35.953208][ T3542] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.991692][ T3536] netlink: 36 bytes leftover after parsing attributes in process `syz.4.34'. [ 36.042983][ T3559] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 36.064845][ T3559] bridge_slave_1: left allmulticast mode [ 36.070592][ T3559] bridge_slave_1: left promiscuous mode [ 36.076375][ T3559] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.084704][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.095616][ T3559] bridge_slave_0: left allmulticast mode [ 36.101760][ T3559] bridge_slave_0: left promiscuous mode [ 36.107599][ T3559] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.163157][ T3568] loop4: detected capacity change from 0 to 2048 [ 36.178679][ T3523] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.197415][ T3570] netlink: 'syz.0.43': attribute type 4 has an invalid length. [ 36.205083][ T3570] netlink: 152 bytes leftover after parsing attributes in process `syz.0.43'. [ 36.226853][ T3568] Alternate GPT is invalid, using primary GPT. [ 36.233387][ T3568] loop4: p2 p3 p7 [ 36.344448][ T3523] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.406735][ T3584] loop0: detected capacity change from 0 to 512 [ 36.421721][ T3584] EXT4-fs (loop0): too many log groups per flexible block group [ 36.429572][ T3584] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 36.436610][ T3584] EXT4-fs (loop0): mount failed [ 36.459469][ T3587] netlink: 'syz.3.48': attribute type 4 has an invalid length. [ 36.467096][ T3587] netlink: 152 bytes leftover after parsing attributes in process `syz.3.48'. [ 36.555623][ T3592] loop2: detected capacity change from 0 to 512 [ 36.608689][ T3598] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 36.615353][ T3598] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 36.623211][ T3598] vhci_hcd vhci_hcd.0: Device attached [ 36.645870][ T3600] vhci_hcd: connection closed [ 36.646128][ T58] vhci_hcd: stop threads [ 36.655487][ T58] vhci_hcd: release socket [ 36.660246][ T58] vhci_hcd: disconnect device [ 36.707073][ T3605] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 36.714225][ T3605] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 36.721792][ T3605] vhci_hcd vhci_hcd.0: Device attached [ 36.731291][ T3523] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.746145][ T3606] vhci_hcd: connection closed [ 36.746536][ T58] vhci_hcd: stop threads [ 36.755757][ T58] vhci_hcd: release socket [ 36.760259][ T58] vhci_hcd: disconnect device [ 36.776506][ T3523] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.789907][ T3523] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.802098][ T3523] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.814356][ T3523] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.209763][ T3611] netlink: 8 bytes leftover after parsing attributes in process `syz.0.58'. [ 37.243138][ T3613] loop0: detected capacity change from 0 to 512 [ 37.250524][ T3613] EXT4-fs: Ignoring removed i_version option [ 37.256607][ T3613] EXT4-fs: Ignoring removed mblk_io_submit option [ 37.273404][ T3613] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 37.330627][ T3613] EXT4-fs (loop0): 1 truncate cleaned up [ 37.350388][ T3613] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.362950][ T3621] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.380652][ T3623] loop3: detected capacity change from 0 to 2048 [ 37.412522][ T3623] Alternate GPT is invalid, using primary GPT. [ 37.419160][ T3623] loop3: p2 p3 p7 [ 37.441904][ T3627] netlink: 76 bytes leftover after parsing attributes in process `syz.1.65'. [ 37.471734][ T3628] netlink: 28 bytes leftover after parsing attributes in process `syz.2.62'. [ 37.594567][ T3635] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 37.653285][ T3633] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 37.659854][ T3633] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 37.667822][ T3633] vhci_hcd vhci_hcd.0: Device attached [ 37.711726][ T3642] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 37.718400][ T3642] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 37.726155][ T3642] vhci_hcd vhci_hcd.0: Device attached [ 37.749455][ T3636] vhci_hcd: connection closed [ 37.749747][ T2065] vhci_hcd: stop threads [ 37.758996][ T2065] vhci_hcd: release socket [ 37.763621][ T2065] vhci_hcd: disconnect device [ 37.786900][ T3648] loop1: detected capacity change from 0 to 512 [ 37.889675][ T3646] vhci_hcd: connection closed [ 37.987032][ T3652] netlink: 'syz.1.72': attribute type 4 has an invalid length. [ 38.202781][ T3655] netlink: 'syz.1.73': attribute type 4 has an invalid length. [ 38.211966][ T2065] vhci_hcd: stop threads [ 38.212094][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.216401][ T2065] vhci_hcd: release socket [ 38.229768][ T2065] vhci_hcd: disconnect device [ 38.279380][ T3377] vhci_hcd: vhci_device speed not set [ 38.298481][ T3659] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.361528][ T3663] loop3: detected capacity change from 0 to 2048 [ 38.370819][ T3659] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.393128][ T3663] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.431302][ T3659] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.472271][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.490684][ T3659] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.599403][ T29] kauditd_printk_skb: 2352 callbacks suppressed [ 38.599421][ T29] audit: type=1326 audit(1738597126.982:2472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.2.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb28a04cda9 code=0x7ffc0000 [ 38.629112][ T29] audit: type=1326 audit(1738597126.982:2473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.2.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb28a04cda9 code=0x7ffc0000 [ 38.652475][ T29] audit: type=1326 audit(1738597126.982:2474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.2.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb28a04cda9 code=0x7ffc0000 [ 38.675982][ T29] audit: type=1326 audit(1738597126.982:2475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.2.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb28a04cda9 code=0x7ffc0000 [ 38.699455][ T29] audit: type=1326 audit(1738597126.982:2476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.2.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb28a04cda9 code=0x7ffc0000 [ 38.722885][ T29] audit: type=1326 audit(1738597126.982:2477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.2.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb28a04cda9 code=0x7ffc0000 [ 38.746181][ T29] audit: type=1326 audit(1738597126.982:2478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.2.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb28a04cda9 code=0x7ffc0000 [ 38.769683][ T29] audit: type=1326 audit(1738597126.982:2479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.2.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb28a04cda9 code=0x7ffc0000 [ 38.793757][ T29] audit: type=1326 audit(1738597126.982:2480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.2.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb28a04cda9 code=0x7ffc0000 [ 38.817365][ T29] audit: type=1326 audit(1738597126.982:2481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3671 comm="syz.2.81" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb28a04cda9 code=0x7ffc0000 [ 38.952148][ T3682] netlink: 'syz.0.84': attribute type 4 has an invalid length. [ 38.961205][ T3678] loop3: detected capacity change from 0 to 512 [ 39.092714][ T3686] loop3: detected capacity change from 0 to 512 [ 39.100320][ T3686] EXT4-fs: Ignoring removed i_version option [ 39.106499][ T3686] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.114407][ T3688] netlink: 'syz.0.86': attribute type 4 has an invalid length. [ 39.122526][ T3686] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 39.152314][ T3686] EXT4-fs (loop3): 1 truncate cleaned up [ 39.158442][ T3686] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.299581][ T3376] vhci_hcd: vhci_device speed not set [ 39.585843][ T3704] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 39.592525][ T3704] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 39.600351][ T3704] vhci_hcd vhci_hcd.0: Device attached [ 39.644877][ T3708] loop0: detected capacity change from 0 to 2048 [ 39.687563][ T3705] vhci_hcd: connection closed [ 39.688054][ T28] vhci_hcd: stop threads [ 39.697170][ T28] vhci_hcd: release socket [ 39.701628][ T28] vhci_hcd: disconnect device [ 39.712883][ T3708] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.856384][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.873353][ T3693] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 39.880023][ T3693] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 39.887743][ T3693] vhci_hcd vhci_hcd.0: Device attached [ 39.934556][ T3695] vhci_hcd: connection closed [ 39.945177][ T28] vhci_hcd: stop threads [ 39.954740][ T28] vhci_hcd: release socket [ 39.959176][ T28] vhci_hcd: disconnect device [ 39.975682][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.082349][ T3720] loop3: detected capacity change from 0 to 512 [ 40.131615][ T3724] netlink: 'syz.0.96': attribute type 4 has an invalid length. [ 40.139272][ T3724] __nla_validate_parse: 8 callbacks suppressed [ 40.139288][ T3724] netlink: 152 bytes leftover after parsing attributes in process `syz.0.96'. [ 40.218992][ T3728] netlink: 'syz.3.98': attribute type 4 has an invalid length. [ 40.226750][ T3728] netlink: 152 bytes leftover after parsing attributes in process `syz.3.98'. [ 40.504763][ T3739] loop2: detected capacity change from 0 to 2048 [ 40.515241][ T3744] loop4: detected capacity change from 0 to 512 [ 40.523357][ T3744] EXT4-fs: Ignoring removed i_version option [ 40.529581][ T3744] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.539772][ T3744] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 40.562129][ T3739] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.576520][ T3744] EXT4-fs (loop4): 1 truncate cleaned up [ 40.582703][ T3744] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.738275][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.913904][ T3753] loop2: detected capacity change from 0 to 512 [ 41.379771][ T3761] netlink: 'syz.2.110': attribute type 4 has an invalid length. [ 41.387657][ T3761] netlink: 152 bytes leftover after parsing attributes in process `syz.2.110'. [ 41.397589][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.419022][ T3763] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 41.425584][ T3763] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 41.433380][ T3763] vhci_hcd vhci_hcd.0: Device attached [ 41.474915][ T3767] netlink: 24 bytes leftover after parsing attributes in process `syz.4.111'. [ 41.551953][ T3764] vhci_hcd: connection closed [ 41.552270][ T58] vhci_hcd: stop threads [ 41.561315][ T58] vhci_hcd: release socket [ 41.565850][ T58] vhci_hcd: disconnect device [ 41.609380][ T3382] vhci_hcd: vhci_device speed not set [ 41.652496][ T3769] netlink: 'syz.3.112': attribute type 4 has an invalid length. [ 41.660660][ T3769] netlink: 152 bytes leftover after parsing attributes in process `syz.3.112'. [ 41.815920][ T3773] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 41.822478][ T3773] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 41.830176][ T3773] vhci_hcd vhci_hcd.0: Device attached [ 41.875357][ T3774] vhci_hcd: connection closed [ 41.875649][ T58] vhci_hcd: stop threads [ 41.884778][ T58] vhci_hcd: release socket [ 41.889428][ T58] vhci_hcd: disconnect device [ 42.171166][ T3784] loop4: detected capacity change from 0 to 2048 [ 42.181971][ T3784] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.198680][ T3786] loop2: detected capacity change from 0 to 512 [ 42.253580][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.260600][ T3793] loop2: detected capacity change from 0 to 512 [ 42.269470][ T3793] EXT4-fs: Ignoring removed i_version option [ 42.275575][ T3793] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.283596][ T3793] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.295089][ T3793] EXT4-fs (loop2): 1 truncate cleaned up [ 42.302613][ T3793] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.594385][ T3799] netlink: 'syz.3.123': attribute type 4 has an invalid length. [ 42.602150][ T3799] netlink: 152 bytes leftover after parsing attributes in process `syz.3.123'. [ 42.942715][ T3808] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 42.949281][ T3808] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 42.957056][ T3808] vhci_hcd vhci_hcd.0: Device attached [ 42.988837][ T3808] netlink: 12 bytes leftover after parsing attributes in process `syz.3.126'. [ 43.002019][ T3809] vhci_hcd: connection closed [ 43.002180][ T58] vhci_hcd: stop threads [ 43.011305][ T58] vhci_hcd: release socket [ 43.015841][ T58] vhci_hcd: disconnect device [ 43.142368][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.203062][ T3816] netlink: 'syz.4.130': attribute type 4 has an invalid length. [ 43.210810][ T3816] netlink: 152 bytes leftover after parsing attributes in process `syz.4.130'. [ 43.271680][ T3820] loop0: detected capacity change from 0 to 512 [ 43.327227][ T3825] loop4: detected capacity change from 0 to 2048 [ 43.361664][ T3825] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.421388][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.440128][ T3831] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(9) [ 43.446741][ T3831] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 43.454408][ T3831] vhci_hcd vhci_hcd.0: Device attached [ 43.520787][ T3837] netlink: 'syz.4.137': attribute type 4 has an invalid length. [ 43.528571][ T3837] netlink: 152 bytes leftover after parsing attributes in process `syz.4.137'. [ 43.563053][ T3832] vhci_hcd: connection closed [ 43.567576][ T2065] vhci_hcd: stop threads [ 43.576632][ T2065] vhci_hcd: release socket [ 43.581122][ T2065] vhci_hcd: disconnect device [ 43.606777][ T3841] loop4: detected capacity change from 0 to 512 [ 43.636793][ T29] kauditd_printk_skb: 314 callbacks suppressed [ 43.636812][ T29] audit: type=1326 audit(1738597132.072:2796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.4.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7efde797ba0a code=0x7ffc0000 [ 43.637146][ T3841] EXT4-fs: Ignoring removed i_version option [ 43.643250][ T24] vhci_hcd: vhci_device speed not set [ 43.653749][ T29] audit: type=1326 audit(1738597132.072:2797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.4.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7efde797ba0a code=0x7ffc0000 [ 43.666467][ T3841] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.672496][ T29] audit: type=1326 audit(1738597132.072:2798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.4.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7efde797b617 code=0x7ffc0000 [ 43.679496][ T3841] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 43.701002][ T29] audit: type=1326 audit(1738597132.072:2799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.4.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7efde797e54a code=0x7ffc0000 [ 43.771976][ T3841] EXT4-fs (loop4): 1 truncate cleaned up [ 43.778065][ T3841] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.819351][ T29] audit: type=1326 audit(1738597132.252:2800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.4.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efde797b710 code=0x7ffc0000 [ 43.842921][ T29] audit: type=1326 audit(1738597132.252:2801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.4.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7efde797baf7 code=0x7ffc0000 [ 43.866492][ T29] audit: type=1326 audit(1738597132.252:2802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.4.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efde797b710 code=0x7ffc0000 [ 43.890161][ T29] audit: type=1326 audit(1738597132.252:2803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.4.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efde797cda9 code=0x7ffc0000 [ 43.913760][ T29] audit: type=1326 audit(1738597132.252:2804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.4.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efde797cda9 code=0x7ffc0000 [ 43.963682][ T3659] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.965049][ T29] audit: type=1326 audit(1738597132.262:2805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.4.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7efde797cda9 code=0x7ffc0000 [ 44.008763][ T3659] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.039846][ T3659] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.062121][ T3659] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.143493][ T3854] netlink: 'syz.1.143': attribute type 4 has an invalid length. [ 44.151850][ T3854] netlink: 152 bytes leftover after parsing attributes in process `syz.1.143'. [ 44.275871][ T3858] loop1: detected capacity change from 0 to 512 [ 44.551707][ T3865] loop2: detected capacity change from 0 to 2048 [ 44.761131][ T3867] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 44.768257][ T3867] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 44.776024][ T3867] vhci_hcd vhci_hcd.0: Device attached [ 44.833315][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.850740][ T3869] vhci_hcd: connection closed [ 44.851057][ T58] vhci_hcd: stop threads [ 44.860281][ T58] vhci_hcd: release socket [ 44.864731][ T58] vhci_hcd: disconnect device [ 44.875157][ T3865] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.947616][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.958924][ T3878] netlink: 'syz.4.150': attribute type 4 has an invalid length. [ 45.047834][ T3883] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.087755][ T3887] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(9) [ 45.095479][ T3887] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 45.103287][ T3887] vhci_hcd vhci_hcd.0: Device attached [ 45.113088][ T3883] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.134078][ T3888] vhci_hcd: connection closed [ 45.134263][ T58] vhci_hcd: stop threads [ 45.143478][ T58] vhci_hcd: release socket [ 45.147970][ T58] vhci_hcd: disconnect device [ 45.172381][ T3883] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.223477][ T3883] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.277485][ T3883] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.290062][ T3883] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.312033][ T3883] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.326934][ T3883] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.347612][ T3893] netlink: 'syz.4.156': attribute type 4 has an invalid length. [ 45.355803][ T3893] __nla_validate_parse: 2 callbacks suppressed [ 45.355819][ T3893] netlink: 152 bytes leftover after parsing attributes in process `syz.4.156'. [ 45.470596][ T3902] loop4: detected capacity change from 0 to 512 [ 45.478426][ T3897] loop1: detected capacity change from 0 to 512 [ 45.485863][ T3902] EXT4-fs: Ignoring removed i_version option [ 45.492114][ T3902] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.510459][ T3902] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 45.561526][ T3902] EXT4-fs (loop4): 1 truncate cleaned up [ 45.567879][ T3902] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.714678][ T3908] loop2: detected capacity change from 0 to 2048 [ 45.742287][ T3908] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.015274][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.342504][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.352010][ T3924] netlink: 'syz.2.165': attribute type 4 has an invalid length. [ 46.359864][ T3924] netlink: 152 bytes leftover after parsing attributes in process `syz.2.165'. [ 46.386016][ T3926] netlink: 'syz.4.168': attribute type 4 has an invalid length. [ 46.393953][ T3926] netlink: 152 bytes leftover after parsing attributes in process `syz.4.168'. [ 46.470226][ T3929] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 46.476838][ T3929] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 46.485023][ T3929] vhci_hcd vhci_hcd.0: Device attached [ 46.504514][ T3929] netlink: 12 bytes leftover after parsing attributes in process `syz.4.169'. [ 46.515211][ T3930] vhci_hcd: connection closed [ 46.520231][ T2065] vhci_hcd: stop threads [ 46.529239][ T2065] vhci_hcd: release socket [ 46.533753][ T2065] vhci_hcd: disconnect device [ 46.583338][ T3935] loop1: detected capacity change from 0 to 512 [ 46.619047][ T3940] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 46.626546][ T3940] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 46.634875][ T3940] vhci_hcd vhci_hcd.0: Device attached [ 46.652818][ T3941] vhci_hcd: connection closed [ 46.653132][ T2065] vhci_hcd: stop threads [ 46.663266][ T2065] vhci_hcd: release socket [ 46.668034][ T2065] vhci_hcd: disconnect device [ 46.713851][ T3946] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.782687][ T3946] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.822612][ T3946] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.882283][ T3946] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.082937][ T3951] loop4: detected capacity change from 0 to 2048 [ 47.164218][ T3957] netlink: 'syz.0.179': attribute type 4 has an invalid length. [ 47.172049][ T3957] netlink: 152 bytes leftover after parsing attributes in process `syz.0.179'. [ 47.191852][ T3951] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.221241][ T3959] loop2: detected capacity change from 0 to 512 [ 47.228614][ T3959] EXT4-fs: Ignoring removed i_version option [ 47.234756][ T3959] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.243124][ T3959] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.256851][ T3959] EXT4-fs (loop2): 1 truncate cleaned up [ 47.264611][ T3959] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.570908][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.685576][ T3970] loop0: detected capacity change from 0 to 512 [ 47.986745][ T3981] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 47.993315][ T3981] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 48.001521][ T3981] vhci_hcd vhci_hcd.0: Device attached [ 48.028446][ T3981] netlink: 20 bytes leftover after parsing attributes in process `syz.3.188'. [ 48.043188][ T3982] vhci_hcd: connection closed [ 48.043481][ T1086] vhci_hcd: stop threads [ 48.052630][ T1086] vhci_hcd: release socket [ 48.057361][ T1086] vhci_hcd: disconnect device [ 48.116859][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.245008][ T3992] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 48.251581][ T3992] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 48.259258][ T3992] vhci_hcd vhci_hcd.0: Device attached [ 48.274135][ T3995] netlink: 'syz.2.191': attribute type 4 has an invalid length. [ 48.281937][ T3995] netlink: 152 bytes leftover after parsing attributes in process `syz.2.191'. [ 48.297273][ T3993] vhci_hcd: connection closed [ 48.297556][ T1086] vhci_hcd: stop threads [ 48.306638][ T1086] vhci_hcd: release socket [ 48.311275][ T1086] vhci_hcd: disconnect device [ 48.671415][ T3999] netlink: 'syz.3.194': attribute type 4 has an invalid length. [ 48.679157][ T3999] netlink: 152 bytes leftover after parsing attributes in process `syz.3.194'. [ 48.727532][ T4003] loop3: detected capacity change from 0 to 2048 [ 48.740915][ T4003] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.778122][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.805414][ T4008] loop3: detected capacity change from 0 to 512 [ 48.847325][ T29] kauditd_printk_skb: 261 callbacks suppressed [ 48.847343][ T29] audit: type=1326 audit(1738597137.282:3067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4012 comm="syz.3.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ba4ddcda9 code=0x7ffc0000 [ 48.899949][ T29] audit: type=1326 audit(1738597137.282:3068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4012 comm="syz.3.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ba4ddcda9 code=0x7ffc0000 [ 48.924682][ T29] audit: type=1326 audit(1738597137.342:3069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4012 comm="syz.3.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ba4ddcda9 code=0x7ffc0000 [ 48.948079][ T29] audit: type=1326 audit(1738597137.342:3070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4012 comm="syz.3.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ba4ddcda9 code=0x7ffc0000 [ 48.968645][ T4013] loop3: detected capacity change from 0 to 512 [ 48.971441][ T29] audit: type=1326 audit(1738597137.342:3071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4012 comm="syz.3.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ba4ddcda9 code=0x7ffc0000 [ 48.978152][ T4013] EXT4-fs: Ignoring removed i_version option [ 49.001412][ T29] audit: type=1326 audit(1738597137.342:3072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4012 comm="syz.3.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0ba4ddcda9 code=0x7ffc0000 [ 49.001448][ T29] audit: type=1326 audit(1738597137.342:3073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4012 comm="syz.3.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0ba4ddcde3 code=0x7ffc0000 [ 49.001478][ T29] audit: type=1326 audit(1738597137.342:3074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4012 comm="syz.3.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f0ba4ddb85f code=0x7ffc0000 [ 49.047310][ T29] audit: type=1326 audit(1738597137.362:3075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4012 comm="syz.3.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f0ba4ddce37 code=0x7ffc0000 [ 49.054924][ T4013] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.086034][ T4013] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.102609][ T29] audit: type=1326 audit(1738597137.402:3076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4012 comm="syz.3.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0ba4ddb710 code=0x7ffc0000 [ 49.194754][ T4013] EXT4-fs (loop3): 1 truncate cleaned up [ 49.200942][ T4013] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.656166][ T4030] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 49.662963][ T4030] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 49.670708][ T4030] vhci_hcd vhci_hcd.0: Device attached [ 49.743494][ T4033] netlink: 20 bytes leftover after parsing attributes in process `syz.4.204'. [ 49.768264][ T4031] vhci_hcd: connection closed [ 49.909532][ T35] usb 9-1: new high-speed USB device number 3 using vhci_hcd [ 49.921965][ T58] vhci_hcd: stop threads [ 49.926351][ T58] vhci_hcd: release socket [ 49.930938][ T58] vhci_hcd: disconnect device [ 49.937008][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.980060][ T4041] loop2: detected capacity change from 0 to 2048 [ 49.988853][ T4039] netlink: 'syz.3.206': attribute type 4 has an invalid length. [ 49.996661][ T4039] netlink: 152 bytes leftover after parsing attributes in process `syz.3.206'. [ 50.007880][ T4041] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.051850][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.108136][ T4050] netlink: 'syz.3.211': attribute type 4 has an invalid length. [ 50.298176][ T4063] loop4: detected capacity change from 0 to 512 [ 50.315217][ T4063] EXT4-fs: Ignoring removed i_version option [ 50.321469][ T4063] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.331842][ T4063] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 50.343439][ T4063] EXT4-fs (loop4): 1 truncate cleaned up [ 50.349521][ T4063] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.380143][ T4070] loop2: detected capacity change from 0 to 2048 [ 50.406084][ T4073] netlink: 'syz.3.221': attribute type 4 has an invalid length. [ 50.414008][ T4073] __nla_validate_parse: 1 callbacks suppressed [ 50.414022][ T4073] netlink: 152 bytes leftover after parsing attributes in process `syz.3.221'. [ 50.446166][ T4070] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.485407][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.604904][ T4083] netlink: 'syz.2.224': attribute type 4 has an invalid length. [ 50.613208][ T4083] netlink: 152 bytes leftover after parsing attributes in process `syz.2.224'. [ 50.892511][ T4091] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 50.899273][ T4091] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 50.906949][ T4091] vhci_hcd vhci_hcd.0: Device attached [ 50.983230][ T4094] netlink: 20 bytes leftover after parsing attributes in process `syz.2.228'. [ 50.996721][ T4092] vhci_hcd: connection closed [ 50.997096][ T2065] vhci_hcd: stop threads [ 51.000834][ T3946] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.001866][ T2065] vhci_hcd: release socket [ 51.009624][ T3946] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.014276][ T2065] vhci_hcd: disconnect device [ 51.022299][ T3946] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.043982][ T3946] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.117052][ T4104] loop3: detected capacity change from 0 to 2048 [ 51.197611][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.217832][ T4104] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.245289][ T4110] netlink: 'syz.4.234': attribute type 4 has an invalid length. [ 51.253063][ T4110] netlink: 152 bytes leftover after parsing attributes in process `syz.4.234'. [ 51.319172][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.353191][ T4119] netlink: 'syz.1.239': attribute type 4 has an invalid length. [ 51.361102][ T4119] netlink: 152 bytes leftover after parsing attributes in process `syz.1.239'. [ 51.394135][ T4125] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.443161][ T4125] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.461001][ T4132] loop3: detected capacity change from 0 to 512 [ 51.468430][ T4132] EXT4-fs: Ignoring removed i_version option [ 51.474581][ T4132] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.483010][ T4132] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 51.494657][ T4132] EXT4-fs (loop3): 1 truncate cleaned up [ 51.501851][ T4132] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.517060][ T4125] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.623777][ T4125] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.673682][ T4143] netlink: 'syz.1.248': attribute type 4 has an invalid length. [ 51.681728][ T4143] netlink: 152 bytes leftover after parsing attributes in process `syz.1.248'. [ 51.705207][ T4145] loop2: detected capacity change from 0 to 2048 [ 51.732334][ T4125] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.751345][ T4125] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.767140][ T4125] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.783015][ T4125] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.803543][ T4145] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.962887][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.258696][ T4158] netlink: 'syz.2.253': attribute type 4 has an invalid length. [ 52.266640][ T4158] netlink: 152 bytes leftover after parsing attributes in process `syz.2.253'. [ 52.343252][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.370538][ T4165] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 52.377143][ T4165] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 52.384900][ T4165] vhci_hcd vhci_hcd.0: Device attached [ 52.399690][ T4165] netlink: 20 bytes leftover after parsing attributes in process `syz.0.257'. [ 52.419569][ T4168] vhci_hcd: connection closed [ 52.419835][ T2065] vhci_hcd: stop threads [ 52.428846][ T2065] vhci_hcd: release socket [ 52.433395][ T2065] vhci_hcd: disconnect device [ 52.462919][ T4178] netlink: 'syz.2.261': attribute type 4 has an invalid length. [ 52.470802][ T4178] netlink: 152 bytes leftover after parsing attributes in process `syz.2.261'. [ 52.491283][ T4180] netlink: 8 bytes leftover after parsing attributes in process `syz.3.262'. [ 52.608039][ T4192] loop3: detected capacity change from 0 to 512 [ 52.615621][ T4192] EXT4-fs: Ignoring removed i_version option [ 52.621741][ T4192] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.631953][ T4192] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.631975][ T4190] netlink: 'syz.2.266': attribute type 4 has an invalid length. [ 52.654458][ T4192] EXT4-fs (loop3): 1 truncate cleaned up [ 52.661207][ T4192] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.683944][ T4195] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.741145][ T4195] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.811977][ T4195] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.926617][ T4195] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.490616][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.518421][ T4235] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 53.525129][ T4235] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 53.532848][ T4235] vhci_hcd vhci_hcd.0: Device attached [ 53.547951][ T4243] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 53.549659][ T4237] vhci_hcd: connection closed [ 53.554669][ T4243] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 53.554806][ T4243] vhci_hcd vhci_hcd.0: Device attached [ 53.564745][ T1086] vhci_hcd: stop threads [ 53.580605][ T1086] vhci_hcd: release socket [ 53.585067][ T1086] vhci_hcd: disconnect device [ 53.592331][ T4244] vhci_hcd: connection closed [ 53.592629][ T1086] vhci_hcd: stop threads [ 53.601806][ T1086] vhci_hcd: release socket [ 53.606382][ T1086] vhci_hcd: disconnect device [ 53.614892][ T4248] loop0: detected capacity change from 0 to 512 [ 53.641241][ T4248] EXT4-fs (loop0): too many log groups per flexible block group [ 53.649226][ T4248] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 53.656273][ T4248] EXT4-fs (loop0): mount failed [ 53.718987][ T4253] bond0: entered promiscuous mode [ 53.724476][ T4253] bond_slave_0: entered promiscuous mode [ 53.731534][ T4253] bond_slave_1: entered promiscuous mode [ 53.739978][ T4253] bond0: left promiscuous mode [ 53.745546][ T4253] bond_slave_0: left promiscuous mode [ 53.751887][ T4253] bond_slave_1: left promiscuous mode [ 53.849589][ T29] kauditd_printk_skb: 570 callbacks suppressed [ 53.849611][ T29] audit: type=1326 audit(1738597142.282:3647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f64e2a5cde3 code=0x7ffc0000 [ 53.879371][ T29] audit: type=1326 audit(1738597142.292:3648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64e2a5cda9 code=0x7ffc0000 [ 53.904118][ T29] audit: type=1326 audit(1738597142.292:3649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64e2a5cda9 code=0x7ffc0000 [ 53.930131][ T29] audit: type=1326 audit(1738597142.292:3650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f64e2a5cda9 code=0x7ffc0000 [ 53.956956][ T29] audit: type=1326 audit(1738597142.292:3651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64e2a5cda9 code=0x7ffc0000 [ 53.980597][ T29] audit: type=1326 audit(1738597142.292:3652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f64e2a5cda9 code=0x7ffc0000 [ 54.004059][ T29] audit: type=1326 audit(1738597142.292:3653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64e2a5cda9 code=0x7ffc0000 [ 54.028763][ T29] audit: type=1326 audit(1738597142.292:3654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f64e2a5cda9 code=0x7ffc0000 [ 54.052135][ T29] audit: type=1326 audit(1738597142.292:3655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64e2a5cda9 code=0x7ffc0000 [ 54.102765][ T4259] netlink: 'syz.0.293': attribute type 4 has an invalid length. [ 54.136460][ T29] audit: type=1326 audit(1738597142.572:3656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4261 comm="syz.3.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ba4ddcda9 code=0x7ffc0000 [ 54.165044][ T4262] loop3: detected capacity change from 0 to 512 [ 54.172767][ T4262] EXT4-fs: Ignoring removed i_version option [ 54.178857][ T4262] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.200557][ T4262] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 54.200725][ T4267] netlink: 'syz.0.297': attribute type 4 has an invalid length. [ 54.241175][ T4262] EXT4-fs (loop3): 1 truncate cleaned up [ 54.247347][ T4262] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.318292][ T4277] bond0: entered promiscuous mode [ 54.323449][ T4277] bond_slave_0: entered promiscuous mode [ 54.329173][ T4277] bond_slave_1: entered promiscuous mode [ 54.337869][ T4277] bond0: left promiscuous mode [ 54.342883][ T4277] bond_slave_0: left promiscuous mode [ 54.348786][ T4277] bond_slave_1: left promiscuous mode [ 54.398674][ T4282] loop4: detected capacity change from 0 to 2048 [ 54.411894][ T4282] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.414157][ T4287] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 54.434058][ T4287] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 54.442077][ T4287] vhci_hcd vhci_hcd.0: Device attached [ 54.467447][ T4289] vhci_hcd: connection closed [ 54.467793][ T1086] vhci_hcd: stop threads [ 54.476975][ T1086] vhci_hcd: release socket [ 54.481462][ T1086] vhci_hcd: disconnect device [ 54.641327][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.783759][ T4296] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 54.792082][ T4296] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 54.800011][ T4296] vhci_hcd vhci_hcd.0: Device attached [ 54.812797][ T4297] vhci_hcd: connection closed [ 54.813081][ T1664] vhci_hcd: stop threads [ 54.822860][ T1664] vhci_hcd: release socket [ 54.827462][ T1664] vhci_hcd: disconnect device [ 55.019230][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.059504][ T35] vhci_hcd: vhci_device speed not set [ 55.089696][ T4317] bond0: entered promiscuous mode [ 55.094805][ T4317] bond_slave_0: entered promiscuous mode [ 55.100696][ T4317] bond_slave_1: entered promiscuous mode [ 55.107407][ T4318] loop2: detected capacity change from 0 to 512 [ 55.114988][ T4317] bond0: left promiscuous mode [ 55.120149][ T4317] bond_slave_0: left promiscuous mode [ 55.125800][ T4317] bond_slave_1: left promiscuous mode [ 55.157463][ T4195] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.163797][ T4321] loop2: detected capacity change from 0 to 2048 [ 55.176663][ T4195] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.188713][ T4321] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.205591][ T4195] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.226498][ T4195] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.254540][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.370192][ T4334] loop2: detected capacity change from 0 to 512 [ 55.393741][ T4334] EXT4-fs: Ignoring removed i_version option [ 55.399918][ T4334] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.408459][ T4334] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.435106][ T4334] EXT4-fs (loop2): 1 truncate cleaned up [ 55.501965][ T4334] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.521958][ T4347] loop3: detected capacity change from 0 to 512 [ 55.546300][ T4350] __nla_validate_parse: 19 callbacks suppressed [ 55.546321][ T4350] netlink: 8 bytes leftover after parsing attributes in process `syz.0.328'. [ 55.577419][ T4350] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 55.733181][ T4355] netlink: 28 bytes leftover after parsing attributes in process `syz.0.330'. [ 55.742249][ T4355] netlink: 28 bytes leftover after parsing attributes in process `syz.0.330'. [ 55.753341][ T4355] bond0: entered promiscuous mode [ 55.758456][ T4355] bond_slave_0: entered promiscuous mode [ 55.764278][ T4355] bond_slave_1: entered promiscuous mode [ 55.767659][ T4353] loop3: detected capacity change from 0 to 2048 [ 55.779212][ T4355] bond0: left promiscuous mode [ 55.784077][ T4355] bond_slave_0: left promiscuous mode [ 55.789659][ T4355] bond_slave_1: left promiscuous mode [ 56.288712][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.362774][ T4353] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.545966][ T4372] netlink: 8 bytes leftover after parsing attributes in process `syz.0.337'. [ 56.580641][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.686894][ T4377] loop2: detected capacity change from 0 to 512 [ 56.768828][ T4390] loop2: detected capacity change from 0 to 512 [ 56.794120][ T4390] EXT4-fs: Ignoring removed i_version option [ 56.800819][ T4390] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.819626][ T4393] loop0: detected capacity change from 0 to 2048 [ 56.824374][ T4390] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.860031][ T4397] loop3: detected capacity change from 0 to 2048 [ 56.874981][ T4390] EXT4-fs (loop2): 1 truncate cleaned up [ 56.876602][ T4393] Alternate GPT is invalid, using primary GPT. [ 56.881683][ T4390] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.887228][ T4393] loop0: p2 p3 p7 [ 56.907354][ T4400] netlink: 28 bytes leftover after parsing attributes in process `syz.1.347'. [ 56.916563][ T4400] netlink: 28 bytes leftover after parsing attributes in process `syz.1.347'. [ 56.958786][ T4400] bond0: entered promiscuous mode [ 56.963925][ T4400] bond_slave_0: entered promiscuous mode [ 56.969999][ T4400] bond_slave_1: entered promiscuous mode [ 57.040617][ T4400] bond0: left promiscuous mode [ 57.045481][ T4400] bond_slave_0: left promiscuous mode [ 57.051109][ T4400] bond_slave_1: left promiscuous mode [ 57.060855][ T4397] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.160942][ T4408] netlink: 8 bytes leftover after parsing attributes in process `syz.0.349'. [ 57.342156][ T4410] validate_nla: 3 callbacks suppressed [ 57.342176][ T4410] netlink: 'syz.0.350': attribute type 4 has an invalid length. [ 57.355455][ T4410] netlink: 152 bytes leftover after parsing attributes in process `syz.0.350'. [ 57.504560][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.655740][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.713578][ T4415] loop0: detected capacity change from 0 to 512 [ 57.889996][ T4429] netlink: 'syz.0.358': attribute type 4 has an invalid length. [ 57.899183][ T4429] netlink: 152 bytes leftover after parsing attributes in process `syz.0.358'. [ 57.980846][ T4437] netlink: 8 bytes leftover after parsing attributes in process `syz.0.361'. [ 58.011469][ T4439] loop1: detected capacity change from 0 to 2048 [ 58.039659][ T4437] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 58.111401][ T4439] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.163747][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.348947][ T4459] loop1: detected capacity change from 0 to 512 [ 58.389212][ T3301] ================================================================== [ 58.398966][ T3301] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 58.406562][ T3301] [ 58.408979][ T3301] read-write to 0xffff888118809848 of 8 bytes by task 4460 on cpu 0: [ 58.417497][ T3301] inode_add_bytes+0x45/0xd0 [ 58.422119][ T3301] __dquot_alloc_space+0x181/0x8a0 [ 58.427470][ T3301] shmem_inode_acct_blocks+0x124/0x230 [ 58.432988][ T3301] shmem_get_folio_gfp+0x5be/0xd90 [ 58.438129][ T3301] shmem_write_begin+0xa2/0x180 [ 58.443005][ T3301] generic_perform_write+0x1a8/0x4a0 [ 58.448325][ T3301] shmem_file_write_iter+0xc2/0xe0 [ 58.453456][ T3301] __kernel_write_iter+0x247/0x4c0 [ 58.458595][ T3301] dump_user_range+0x3ac/0x550 [ 58.463474][ T3301] elf_core_dump+0x1bf4/0x1cf0 [ 58.468403][ T3301] do_coredump+0x171e/0x1c90 [ 58.473007][ T3301] get_signal+0xd4f/0x1000 [ 58.477547][ T3301] arch_do_signal_or_restart+0x95/0x4b0 [ 58.483249][ T3301] irqentry_exit_to_user_mode+0xa7/0x120 [ 58.489258][ T3301] irqentry_exit+0x12/0x50 [ 58.493695][ T3301] asm_exc_page_fault+0x26/0x30 [ 58.498561][ T3301] [ 58.500892][ T3301] read to 0xffff888118809848 of 8 bytes by task 3301 on cpu 1: [ 58.508590][ T3301] generic_fillattr+0x274/0x330 [ 58.513469][ T3301] shmem_getattr+0x17b/0x200 [ 58.518075][ T3301] vfs_statx_path+0x171/0x2d0 [ 58.523234][ T3301] vfs_statx+0xe1/0x170 [ 58.527523][ T3301] __se_sys_newfstatat+0xdc/0x300 [ 58.533107][ T3301] __x64_sys_newfstatat+0x55/0x70 [ 58.538186][ T3301] x64_sys_call+0x236d/0x2dc0 [ 58.542932][ T3301] do_syscall_64+0xc9/0x1c0 [ 58.547479][ T3301] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.553391][ T3301] [ 58.555724][ T3301] value changed: 0x0000000000002248 -> 0x0000000000002250 [ 58.562882][ T3301] [ 58.565297][ T3301] Reported by Kernel Concurrency Sanitizer on: [ 58.571489][ T3301] CPU: 1 UID: 0 PID: 3301 Comm: syz-executor Not tainted 6.14.0-rc1-syzkaller #0 [ 58.580821][ T3301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 58.590924][ T3301] ==================================================================