last executing test programs: 2m19.401129789s ago: executing program 2 (id=239): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffc1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) 2m19.400962769s ago: executing program 2 (id=240): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0x0) 2m19.304967797s ago: executing program 2 (id=243): socket$inet6_icmp(0xa, 0x2, 0x3a) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") inotify_init1(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0xf0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) writev(r1, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) 2m18.779751481s ago: executing program 2 (id=250): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/power/pm_test', 0x42, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) setns(r1, 0x24020000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x8000, &(0x7f0000000200)={0x7, 0x0, 0x80000}, 0x20) 2m18.722797295s ago: executing program 2 (id=251): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r3, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x48002) 2m18.473138776s ago: executing program 2 (id=252): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x109200, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f0000000140)={'bond0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 2m18.472815646s ago: executing program 32 (id=252): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x109200, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f0000000140)={'bond0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 2m14.150847721s ago: executing program 4 (id=335): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="170000000000000004"], 0x48) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 2m14.089201506s ago: executing program 4 (id=336): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20010814) close(r0) 2m14.032042741s ago: executing program 4 (id=337): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f00000012c0)={[{@nodelalloc}, {@nobarrier}, {@delalloc}, {@nojournal_checksum}, {@grpquota}, {@nodelalloc}, {@barrier}, {@resgid}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40}}, {@discard}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@barrier_val={'barrier', 0x3d, 0x81}}]}, 0xfd, 0x59a, &(0x7f0000000900)="$eJzs3V1rHFUfAPD/bJKmbfo8SaGU5/FCAr2wUrppEl8qCK2XosWC3sclmYaSTbdkN6WJBdsLe+ONFEHEgvgBvPey+AX8FAUtFClBL1SIzGY2zctu3pq4a/b3g0nO2TMzZ86eObPnzNmXALrWcPanEPH/iPgiiRhck9YbeeLwynpLz+5MZksSy8sf/prEpQ37SvL/A3nkfxHx42cR5wqb860uLM6UyuV0Lo+P1GZvjlQXFs9fny1Np9PpjbHx8Yuvj4+99eYb+1bWV6/+/vUHj969+PmZpa++f3LyQRKX40SelpWr6UY9u8ri7trIcOmvPNQXlzesOLqr3Xa+pN0HwJ705O28L7JrwGD05K0eOPw+jYhloEsl2j90qUY/oDG2bzkOPqSevrMyANpc/t6VeyNxtD42Or6UrBsZZePdoX3IP8vjh18ePsiW2Oo+RMSxbeIAu3L3XkRc6O1dd/1b7q9f4YZfcN8X6jePt7Yxj257/YF2epT1f5K7EZv6P4XV/k806f8MNGm7e7F9+y882YdsWsr6f2837f+uXrqGevLYf+p9vr7k2vVyeiEi/hsRZ6OvP4tvNZ9zcenxcqu0tf2/bMnyb/QF8+N40tu/fpupUq30ImVe6+m9iJea9n+T1fpPmtR/9nxc3WEep9OHL7dK2778B2v5u4hXmtb/8xmtZOv5yZH6+TDSOCs2++3+6Z9a5d/u8mf1f3zr8g8lK/O1WZWnc9Xd5/Ht0T/SVml7Pf+PJB/Vw0fyx26XarW50Ygjyfu9AxsfH3u+bSPeWD8r/9kzzdv/Vud/Nvj6eIflv3/qfstVO6H+p3ZW/yvz9esDf15ZWadJ0vPA4/c++aZV/jur/9fqobP5I1Ol2sR2s5Tl9Firw1kX2PszBwAAAAAAAJ2nEBEnIikUV8OFQrG48v6OU3G8UK5Ua+euVeZvTEX9s7JD0VdozHQPrnk/xGj+fthGfGxDfDwiTkbElz3H6vHiZKU81e7CAwAAAAAAAAAAAAAAAAAAQIcYaPH5/8zPu/vta+DfqP5l+v3tPgqgHbb9yf/9+KUnoCNt2/6BQ2v37d+dATgsvP5D99L+oXtp/9C9dtr++wYP+ECAf5zXf+he2j8AAAAAAAAAAAAAAAAAAAAAAAAAAADsq6tXrmTL8tKzO5NZfOrWwvxM5db5qbQ6U5ydnyxOVuZuFqcrlelyWpyszG63v3KlcnN0LOZvj9TSam2kurA4MVuZv1GbuD5bmk4n0j5fNgwAAAAAAAAAAAAAAAAAAACbVBcWZ0rlcjp3CAL9B7TnS9EhBTyowKX8ZNjT5r2dUgqBfQ20+cIEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGv8HQAA//9IRS+z") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x7c00, 0x0, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0005}]}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sched_getscheduler(0x0) 2m13.92514286s ago: executing program 4 (id=340): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x6}, 0x18) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000e40)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x1c, "ef359f41e236ffc6234b02e86dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) 2m13.726108896s ago: executing program 4 (id=347): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000400)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 2m13.443695749s ago: executing program 4 (id=357): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x7995}, 0xfff7, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 2m13.399343323s ago: executing program 33 (id=357): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x7995}, 0xfff7, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 2m10.581158975s ago: executing program 5 (id=416): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = timerfd_create(0x8, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000000100)={{}, {0x0, 0x1c9c380}}, 0x0) 2m10.496660811s ago: executing program 5 (id=421): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000640)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000", @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x254}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) utimes(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x0, 0x0, 0x2000, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}}, 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newlink={0x60, 0x10, 0x401, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r8, 0x0, 0x3114}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xee}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x3}]}}}]}, 0x60}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=r8, @ANYBLOB="8750a754ac0000007c0012800b000100697036746e6c00106c000280140002000000000000000000000000000000000114000200fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08bc550973263549f22c1ac3a5d5", @ANYRES32=r8, @ANYBLOB], 0x9c}, 0x1, 0x0, 0x0, 0x40001}, 0x20004090) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@deltaction={0x3c, 0x18, 0x1, 0x70bd28, 0x25dfdbfe, {0xa}, [@TCA_ACT_TAB={0x28, 0x1, [{0x10, 0x80, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x3c}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1000}, 0x18) socket$nl_route(0x10, 0x3, 0x0) 2m9.680131858s ago: executing program 5 (id=440): setfsgid(0xee00) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') fchdir(r1) setgid(0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000040)='stat\x00') pread64(r2, &(0x7f0000000140)=""/15, 0xf, 0x4) 2m9.652779951s ago: executing program 5 (id=441): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f00000003c0)='./file0/../file0\x00', &(0x7f0000000400)='./file0/../file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1e58d7, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x10dc43, 0x0) 2m9.593174706s ago: executing program 5 (id=442): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'ip_vti0\x00'}}, 0x1e) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x66, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'geneve0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000340)={0x18, 0x0, {0x0, @multicast, 'macvlan0\x00'}}, 0x1e) 2m9.420912s ago: executing program 5 (id=445): setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0), 0x4) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, 0x0, 0x0, 0x20004041, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x19}, 0x7}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0900000000000000000002000000140001800500020001"], 0x28}}, 0x0) 2m9.42039752s ago: executing program 34 (id=445): setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0), 0x4) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, 0x0, 0x0, 0x20004041, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x19}, 0x7}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0900000000000000000002000000140001800500020001"], 0x28}}, 0x0) 2.06482381s ago: executing program 3 (id=2568): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x9) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x4) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x25, &(0x7f0000000000)={0x1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000380)={0x1, 0x0, 0x7}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000380)={0x1, 0x0, 0x103ff}) 1.500418927s ago: executing program 1 (id=2579): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000640)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x254}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b700000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) utimes(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x0, 0x0, 0x2000, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}}, 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newlink={0x60, 0x10, 0x401, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r8, 0x0, 0x3114}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xee}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x3}]}}}]}, 0x60}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=r8, @ANYBLOB="8750a754ac0000007c0012800b000100697036746e6c00106c000280140002000000000000000000000000000000000114000200fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08bc550973263549f22c1ac3a5d5", @ANYRES32=r8, @ANYBLOB], 0x9c}, 0x1, 0x0, 0x0, 0x40001}, 0x20004090) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@deltaction={0x3c, 0x18, 0x1, 0x70bd28, 0x25dfdbfe, {0xa}, [@TCA_ACT_TAB={0x28, 0x1, [{0x10, 0x80, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x3c}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1000}, 0x18) socket$nl_route(0x10, 0x3, 0x0) 1.093996651s ago: executing program 3 (id=2592): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000640)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x254}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r3], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) utimes(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x0, 0x0, 0x2000, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}}, 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newlink={0x60, 0x10, 0x401, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r8, 0x0, 0x3114}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xee}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x3}]}}}]}, 0x60}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=r8, @ANYBLOB="8750a754ac0000007c0012800b000100697036746e6c00106c000280140002000000000000000000000000000000000114000200fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08bc550973263549f22c1ac3a5d5", @ANYRES32=r8, @ANYBLOB], 0x9c}, 0x1, 0x0, 0x0, 0x40001}, 0x20004090) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@deltaction={0x3c, 0x18, 0x1, 0x70bd28, 0x25dfdbfe, {0xa}, [@TCA_ACT_TAB={0x28, 0x1, [{0x10, 0x80, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x3c}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1000}, 0x18) socket$nl_route(0x10, 0x3, 0x0) 649.588187ms ago: executing program 1 (id=2594): fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000118c0)='/sys/power/pm_async', 0x101201, 0xc9) writev(r1, &(0x7f0000012f40)=[{&(0x7f0000011940)="8f", 0x1}, {0x0}], 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_io_uring_setup(0x38a9, 0x0, 0x0, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) 630.306019ms ago: executing program 1 (id=2584): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00'}, 0x10) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') lseek(r2, 0xffffff60, 0x1) r3 = syz_io_uring_setup(0x126b, &(0x7f00000006c0)={0x0, 0x72de}, 0x0, &(0x7f0000000780)) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r3, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, 0x0, 0x0) listen(r1, 0x7) accept4$x25(r1, 0x0, 0x0, 0x80800) ptrace$getsig(0x4202, r0, 0x1, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) 629.606019ms ago: executing program 7 (id=2585): r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x47, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) setreuid(0x0, 0xee01) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0xffffffffffffff20}, 0x48) 610.75683ms ago: executing program 1 (id=2586): r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 610.06903ms ago: executing program 7 (id=2587): socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r1}) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001214010028bd7000fcdbdf250800", @ANYRES64=r4], 0x30}, 0x1, 0x0, 0x0, 0x4000014}, 0x20000000) 565.224754ms ago: executing program 1 (id=2588): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='tegra_dma_tx_status\x00', r2, 0x0, 0x6}, 0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000280)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) listen(r4, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) accept4$inet6(r4, 0x0, 0x0, 0x80800) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r8, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, 0x0) ioctl$TIOCL_PASTESEL(r9, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xc, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYRES8=r8, @ANYRES64=r8, @ANYRESHEX=r3, @ANYRES16=r0], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r11, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10) r13 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r13, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000001020400"/20, @ANYRES32=0x0, @ANYBLOB="000200004000000001006d61637365630000730002800c0004008400000100c280000500030010000000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8801}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 564.596994ms ago: executing program 7 (id=2589): creat(&(0x7f00000000c0)='./file0\x00', 0x48) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000006c8b, 0x37}, 0x7, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f00000003c0), &(0x7f00000001c0)=r0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 564.172944ms ago: executing program 7 (id=2590): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000002000)=""/102400, 0x19000) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x30}, 0xc) sendto$inet(r1, &(0x7f0000000040)='}', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, &(0x7f0000000280)='p', 0x29fcb, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240), 0xc) sendto$inet(r1, &(0x7f0000000300)="ab", 0x1, 0x0, 0x0, 0x0) 563.182504ms ago: executing program 1 (id=2591): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000640)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x254}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) utimes(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x0, 0x0, 0x2000, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}}, 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newlink={0x60, 0x10, 0x401, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r8, 0x0, 0x3114}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xee}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x3}]}}}]}, 0x60}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=r8, @ANYBLOB="8750a754ac0000007c0012800b000100697036746e6c00106c000280140002000000000000000000000000000000000114000200fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08bc550973263549f22c1ac3a5d5", @ANYRES32=r8, @ANYBLOB], 0x9c}, 0x1, 0x0, 0x0, 0x40001}, 0x20004090) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@deltaction={0x3c, 0x18, 0x1, 0x70bd28, 0x25dfdbfe, {0xa}, [@TCA_ACT_TAB={0x28, 0x1, [{0x10, 0x80, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x3c}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1000}, 0x18) socket$nl_route(0x10, 0x3, 0x0) 538.307006ms ago: executing program 7 (id=2593): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) mount(0x0, 0x0, 0x0, 0x189, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) io_uring_setup(0x792b, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000680003806400dec6080003400000000258000b80200001800a00010071756f7461000000100002800c0001400000000000000000340001800a0001006c696d69740000002400028008000440000000010c00024000000000000000000c0001400000000000000003"], 0x118}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 537.210636ms ago: executing program 7 (id=2595): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000640)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e0270300000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000650d000000000000e1000000000000000007000000ff0f0000000000000000000008000b000000000008001600000000000c001500000000005d0000000401050000000000000000000000ffff00000000000000003300000002000000e00000020000000000000000000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000003c0000000a000000fe8000000000000000000000000000aa0000000001000000000000000000000000000000ff010000000000000000000000000001000000002b0000000a000000fe8800000000000000000000000000010000000000000000000000000000000000000000ff020000000000000000000000000001000000003200000002"], 0x254}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r3], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) utimes(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x0, 0x0, 0x2000, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}}, 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newlink={0x60, 0x10, 0x401, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r8, 0x0, 0x3114}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xee}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x3}]}}}]}, 0x60}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=r8, @ANYBLOB="8750a754ac0000007c0012800b000100697036746e6c00106c000280140002000000000000000000000000000000000114000200fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08bc550973263549f22c1ac3a5d5", @ANYRES32=r8, @ANYBLOB], 0x9c}, 0x1, 0x0, 0x0, 0x40001}, 0x20004090) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@deltaction={0x3c, 0x18, 0x1, 0x70bd28, 0x25dfdbfe, {0xa}, [@TCA_ACT_TAB={0x28, 0x1, [{0x10, 0x80, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x3c}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1000}, 0x18) socket$nl_route(0x10, 0x3, 0x0) 368.81617ms ago: executing program 0 (id=2601): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@delchain={0x44, 0x65, 0x300, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xffe0}, {0x7, 0xf}, {0x7, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x7}}, @TCA_RATE={0x6, 0x5, {0xba, 0x89}}, @TCA_RATE={0x6, 0x5, {0x4, 0x40}}, @TCA_CHAIN={0x8, 0xb, 0x2}]}, 0x44}, 0x1, 0x2b1e}, 0x22000004) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) sendto$packet(r1, &(0x7f00000000c0)="15208181a5b6b62a59ea17ff4598cf71", 0x10, 0xd4, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r2) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001840)=ANY=[@ANYBLOB="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", @ANYRES16=r0, @ANYRES64=r1, @ANYRES32=r3, @ANYRES64=0x0, @ANYRES16=r3], 0x1c}, 0x1, 0x0, 0x0, 0x20000020}, 0x8840) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r5 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1, &(0x7f00000002c0)=[@ip_retopts={{0x10}}], 0x10}, 0x4840) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, &(0x7f0000000040)={0xff, 0x8, 0x1, 0x11, @vifc_lcl_ifindex, @multicast2}, 0x10) 367.88303ms ago: executing program 0 (id=2603): ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000380)={[{@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x7}}, {@dioread_nolock}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7fffffff}}]}, 0x1, 0x4f8, &(0x7f0000001900)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={0x0, r0}, 0x18) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b00)=@mangle={'mangle\x00', 0x64, 0x6, 0x548, 0x0, 0x0, 0x2a8, 0x2a8, 0x1b8, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x5, 0x703}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x7, 0x6, @ipv4=@local, 0x4e23}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000280)=""/5, 0x0, 0x0, 0x10004, 0x3}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v2={0x2000000, [{0x14d, 0x5}, {0x10000, 0x1}]}, 0x14, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 317.242114ms ago: executing program 0 (id=2604): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='tegra_dma_tx_status\x00', r2, 0x0, 0x6}, 0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000280)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) listen(r4, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) accept4$inet6(r4, 0x0, 0x0, 0x80800) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r8, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, 0x0) ioctl$TIOCL_PASTESEL(r9, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xc, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYRES8=r8, @ANYRES64=r8, @ANYRESHEX=r3, @ANYRES16=r0], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r11, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10) r13 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r13, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000001020400"/20, @ANYRES32=0x0, @ANYBLOB="000200004000000001006d61637365630000730002800c0004008400000100c280000500030010000000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8801}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 316.037665ms ago: executing program 0 (id=2606): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/2219], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x57, 0x10, &(0x7f0000000000), 0xffffffffffffffc9}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)=r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r3) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r5) socket$unix(0x1, 0x1, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 241.19448ms ago: executing program 3 (id=2608): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@fallback, 0xffffffffffffffff, 0x7}, 0x20) connect$x25(r0, &(0x7f0000000200)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2, 0x2}}, 0x12) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0xa8, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x100340, 0xc8, 0x0, 0x0, 0xffdffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005f80)=@newtfilter={0x90, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0x8, 0x6}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x20000001, 0x4, 0x2}, 0x1, r4}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x5}}]}, 0x90}}, 0x0) socket(0x2, 0x801, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x0, 0xe, 0x75, 0x0]}, &(0x7f0000000040)=0xc) 239.614941ms ago: executing program 0 (id=2609): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2, &(0x7f0000000340)={[{@jqfmt_vfsold}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000000}}, {@abort}, {@noload}, {@delalloc}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@bsdgroups}, {@init_itable_val={'init_itable', 0x3d, 0xfff}}]}, 0xfa, 0x477, &(0x7f0000001380)="$eJzs3M9vFFUcAPDvTH/w21bEHyBIFY3EHy0tP+TgRaMJB01M9IDxVNtCKgs1tCZCiFYPeDQk3o3/hfGkF6NeNPGqd0NCDBdQL2tmZwaWZbfd0m0X2M8nme57M6/73ndm3u6bebsbQM8ayf4kEVsj4o+IGMqztxYYyR+uX70w9c/VC1NJVKtv/53Uyl27emGqLFr+35Y8U60W+Q1N6r34XsRkpTJztsiPLZz+cGz+3PkXZ09Pnpw5OXNm4ujRQwf3DB6ZONyROLO4ru36ZG73zmPvXnpz6vil939O0sjjjoY4OmUk37tNPdPpyrpsW1066a/fsvfXm+lmZwLd1BcR2eEaqPX/oeiLTTe2DcXrn3e1ccCaqlar1SVelRerwH0siW63AOiO8o0+u/4tl3UaetwVrrySXwBlcV8vlnxLf6R5Yu9Aw/Xt1g7WPxIRxxf//TpbYo3uQwAA1Ps+G/+80Gz8l8YjeWIw+/NAMYcyHBEPRsT2iHgoInZExMMRtbKPRsRjK6y/cYbk9vFPevmOg2tDNv57uZjbunX8l5ZFhvuK3LZa/APJidnKzIFin+yPgQ0nZpOZ8SXq+OG1379sta1+/JctWf3lWLBox+X+hht005MLk6uJud6VzyJ29TeLP4lyGieJiJ0RsesO65h9rr/ltuXjX0Lrp21b9ZuIZ/PjvxgN8ZeSlvOT4y8dmTg8tjEqMwfGyrPidr/8dvGtVvWvKv4OyI7/5qbn/434h5ONEfPnzp+qzdfOr+jps64TF//8ouU1TRF/1r3aOf+PbSvO/8HkndqKwWLDx5MLC2fHIwaTN25fP3Hz2cp8WT6Lf/++5v1/e9zcE49HxO6I2BMRT2QXhUXbn4yIpyJi3xI74adXn/5gmfibHP/1mSvN4p9e7vhH/fFfeaLv1I/fLR//xohodfwP1VL7izXtvP6128DV7DsAAAC4V+SfgU/S0RvpNB0dzT/DvyM2p5W5+YXnT8x9dGY6n/cejoG0vNM1VHc/dLy4N1zmJxryB4v7xl/1barlR6fmKtPdDh563JYW/T/zV1+3WwesuQ7MowH3KP0fepf+D70p0f+hp+n/0Lua9f9PW5Ye/XZNGwOsK+//0Lva6P+L+UPrUQFwb/L+D71L/4ee1PK78emqvvK/7on/it8zvFvac/8nIr0rmnH/J/rb/jGLFSSqQ3n/z9ZsaFqm269MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnfF/AAAA//8Qi+Nc") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000400396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kfree\x00', r0, 0x0, 0x8000000000}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000004c0)=0x10, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e1d, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x4}, r2, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000f80)={0x1, 0xe, 0xfa00, {&(0x7f0000000300), r2}}, 0x18) symlink(0x0, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0x1) 210.702503ms ago: executing program 0 (id=2610): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000050000000004000009006a0001"], 0x48) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3f7, &(0x7f00000004c0)="$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") getdents(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7, 0x4, 0x208, 0x1}, 0x50) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r2, &(0x7f0000000740)="cc", 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7fffeffd) 179.306826ms ago: executing program 6 (id=2611): r0 = syz_io_uring_setup(0x49a, &(0x7f0000000440)={0x0, 0x8641, 0x3180, 0x8000, 0x1e8}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r0, 0x0, 0x0, 0x34, 0x2}) io_uring_enter(r0, 0x627, 0x4c1, 0x9, 0x0, 0x18) io_uring_enter(r0, 0x100071c0, 0x475, 0x9, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x9362, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100)=0x4, 0x4) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r4, &(0x7f0000000900)="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", 0xffffff5d, 0x12, 0x0, 0x0) recvfrom$inet(r4, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 155.223818ms ago: executing program 3 (id=2612): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x989680}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0xfe44, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe841, 0x5) mount$cgroup2(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="01000000"], 0x3c}}, 0x0) unshare(0x2040400) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r3, 0x400, 0x0) 104.904542ms ago: executing program 6 (id=2613): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) creat(&(0x7f0000000080)='./file0\x00', 0xa) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) chown(&(0x7f0000000240)='./file0\x00', 0xee00, 0x0) 104.348782ms ago: executing program 6 (id=2614): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x18) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) semop(0x0, 0x0, 0x0) 87.362093ms ago: executing program 6 (id=2615): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/78, 0x4e}, {0x0}], 0x2, 0x8, 0xfffffffb) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x7, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x800, &(0x7f0000000100)={[{@discard}]}, 0x2, 0x787, &(0x7f0000001000)="$eJzs3ctrXNUfAPDvnSRNk/b3SwRB6yogaKB0YmpsFVxUXIhgoaBr22EyDTWTTMlMShMCtojgRlBxIeimax9159bHVv8LF9JSNS1WXEjkzqOdNjPppM3MBPL5wMmcc++dnPOdcx/nzr3MDWDPmkj/ZCIORcRHScRYfXoSEUPV3GDEidpyt9fX8mlKYmPjzT+S6jK31tfy0fSe1IF64cmI+PH9iMOZzfWWV1bnc8ViYalenqosnJ8qr6weObeQmyvMFRaPTc/MHD3+wvFjOxfrX7+sHrz+8WvPfnPin/eeuPrhT0mciIP1ec1x7JSJmKh/JkPpR3iPV3e6sj5L+t0AHkq6aQ7UtvI4FGMxUM21MdLLlgEA3fJuRGwAAHtM4vgPAHtM43uAW+tr+Ubq7zcSvXXjlYjYX4u/cX2zNmewfs1uf/U66Oit5J4rI0lEjO9A/RMR8cV3b3+Vpqj3g2tpQC9cuhwRZ8YnNu//k033LGzXc1vN3BiuvkzcN3mvHX+gn75Pxz8vthr/Ze6Mf6LF+Ge4xbb7MB68/Weu7UA1baXjv5eb7m273RR/3fhAvfS/6phvKDl7rlhI923/j4jJGBpOy9PVRVuP3CZv/nuzXf3N478/P3nny7T+9PXuEplrg8P3vmc2V8k9atwNNy5HPDXYKv7kTv8nbca/pzqs4/WXPvi83bw0/jTeRtocf3dtXIl4pmX/3+3LZMv7E6eqq8NUY6Vo4dtfPxttV39z/6cprb9xLtALaf+Pbh3/eNJ8v2Z5+3X8fGXsh3bzHhx/6/V/X/JWNb+vPu1irlJZmo7Yl7yxefrRu+9tlBvLp/FPPt16+69V23r9T88Jz3QY/+D1379++Pi7K41/dlv9v/3M1dvzA+3q76z/Z6q5yfqUTvZ/nTbwUT47AAAAAAAAAAAAAAAAAAAAAAAAAOhUJiIORpLJ3slnMtls7Rnej8doplgqVw6fLS0vzkb1WdnjMZRp/NTlWNPvoU7Xfw+/UT56X/n5iHgsIj4dHqmWs/lScbbfwQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA3YE2z/9P/Tbc79YBAF2zv98NAAB6zvEfAPae7R3/R7rWDgCgd5z/A8De0/Hx/0x32wEA9I7zfwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALrs1MmTadr4e30tn5ZnL6wsz5cuHJktlOezC8v5bL60dD47VyrNFQvZfGmh7T+6VHsplkrnZ2Jx+eJUpVCuTJVXVk8vlJYXK6fPLeTmCqcLQz2LDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6V15Znc8Vi4UlmS0zI7ujGbsmMxi7ohkyXcs07yVG+reDAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANjl/gsAAP//IIYqoQ==") r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='kmem_cache_free\x00', r3}, 0x18) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) syz_clone3(&(0x7f0000001240)={0x2d000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file2\x00', 0x0, 0x10, r2}, 0x18) r4 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) write$UHID_INPUT(r4, &(0x7f00000017c0)={0x8, {"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", 0x1000}}, 0x1006) sendfile(r4, r4, &(0x7f00000002c0)=0x402, 0x7f03) 85.298883ms ago: executing program 3 (id=2616): r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x8000) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) r2 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000280)=0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r1, 0x0, 0x0}) io_uring_enter(r2, 0x40f9, 0x217, 0x48, 0x0, 0xfe) dup3(r2, r0, 0x80000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x3, 0x6361, 0x7, 0xffffffff, 0x8001}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40088c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4008000) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20001050}, 0x40001) 1.03611ms ago: executing program 6 (id=2617): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x149040, 0x10) fcntl$setlease(r4, 0x400, 0x0) 318.07µs ago: executing program 3 (id=2619): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000640)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x254}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r3], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) utimes(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x0, 0x0, 0x2000, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}}, 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newlink={0x60, 0x10, 0x401, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r8, 0x0, 0x3114}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xee}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x3}]}}}]}, 0x60}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=r8, @ANYBLOB="8750a754ac0000007c0012800b000100697036746e6c00106c000280140002000000000000000000000000000000000114000200fe8000000000000000000000000000aa14000300fe8000000000000000000000000000bb08bc550973263549f22c1ac3a5d5", @ANYRES32=r8, @ANYBLOB], 0x9c}, 0x1, 0x0, 0x0, 0x40001}, 0x20004090) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@deltaction={0x3c, 0x18, 0x1, 0x70bd28, 0x25dfdbfe, {0xa}, [@TCA_ACT_TAB={0x28, 0x1, [{0x10, 0x80, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x3c}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1000}, 0x18) socket$nl_route(0x10, 0x3, 0x0) 0s ago: executing program 6 (id=2628): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000380)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/2, 0x2, 0x0, 0xd17, 0x0, 0x0, 0x1}}, 0x120) r1 = socket$kcm(0x10, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000340)) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2663}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000004c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/80, 0x50}], 0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x4) kernel console output (not intermixed with test programs): 102.869216][ T7930] SELinux: failed to load policy [ 102.907549][ T7936] tipc: Enabled bearer , priority 0 [ 102.914992][ T7936] syzkaller0: entered promiscuous mode [ 102.920542][ T7936] syzkaller0: entered allmulticast mode [ 102.928335][ T7936] tipc: Resetting bearer [ 102.943348][ T7935] tipc: Resetting bearer [ 102.959188][ T7935] tipc: Disabling bearer [ 103.077924][ T7945] uprobe: syz.0.1378:7945 failed to unregister, leaking uprobe [ 103.123245][ T4806] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.132689][ T4806] EXT4-fs error (device loop7): __ext4_get_inode_loc:4787: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 103.146231][ T4806] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6250: Corrupt filesystem [ 103.155827][ T4806] EXT4-fs error (device loop7): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 103.303545][ T7951] loop7: detected capacity change from 0 to 32768 [ 103.360071][ T7951] loop7: p1 p2 p3 < > [ 103.364277][ T7951] loop7: p1 size 242222080 extends beyond EOD, truncated [ 103.372117][ T7951] loop7: p2 start 4294967295 is beyond EOD, truncated [ 103.452920][ T7954] uprobe: syz.7.1382:7954 failed to unregister, leaking uprobe [ 103.496384][ T7958] loop3: detected capacity change from 0 to 512 [ 103.511575][ T7958] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #3: comm syz.3.1383: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 103.530308][ T7958] EXT4-fs error (device loop3): ext4_quota_enable:7127: comm syz.3.1383: Bad quota inode: 3, type: 0 [ 103.542091][ T7958] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 103.557307][ T7958] EXT4-fs (loop3): mount failed [ 103.581073][ T7964] Failed to initialize the IGMP autojoin socket (err -2) [ 103.607407][ T7966] vxcan1: entered allmulticast mode [ 103.667557][ T7974] uprobe: syz.7.1390:7974 failed to unregister, leaking uprobe [ 103.670100][ T7976] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 103.683629][ T7976] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 103.697937][ T7976] loop6: detected capacity change from 0 to 1024 [ 103.711393][ T7976] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.723915][ T7976] ext4 filesystem being mounted at /240/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.753381][ T7976] kernel read not supported for file /policy (pid: 7976 comm: syz.6.1391) [ 103.807683][ T7982] uprobe: syz.1.1402:7982 failed to unregister, leaking uprobe [ 103.808238][ T7981] loop7: detected capacity change from 0 to 2048 [ 103.851016][ T7981] loop7: p1 p2 p3 [ 103.897337][ T7986] loop1: detected capacity change from 0 to 512 [ 104.065892][ T7993] uprobe: syz.0.1397:7993 failed to unregister, leaking uprobe [ 104.098292][ T7998] loop1: detected capacity change from 0 to 512 [ 104.111790][ T7998] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.1399: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 104.130673][ T7998] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.1399: Bad quota inode: 3, type: 0 [ 104.141947][ T7998] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 104.156969][ T7998] EXT4-fs (loop1): mount failed [ 104.192067][ T8004] vxcan1: entered allmulticast mode [ 104.283634][ T4554] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.336527][ T8010] uprobe: syz.6.1405:8010 failed to unregister, leaking uprobe [ 104.358053][ T8006] loop1: detected capacity change from 0 to 32768 [ 104.425944][ T8006] loop1: p1 p2 p3 < > [ 104.431770][ T8006] loop1: p1 size 242222080 extends beyond EOD, truncated [ 104.441319][ T8006] loop1: p2 start 4294967295 is beyond EOD, truncated [ 104.455771][ T8006] __nla_validate_parse: 10 callbacks suppressed [ 104.455788][ T8006] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1403'. [ 104.490567][ T8015] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1408'. [ 104.503442][ T8016] loop0: detected capacity change from 0 to 512 [ 104.539939][ T8012] SELinux: failed to load policy [ 104.552455][ T8017] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1408'. [ 104.693733][ T8024] uprobe: syz.6.1412:8024 failed to unregister, leaking uprobe [ 104.753315][ T8036] macsec0: entered promiscuous mode [ 104.981804][ T8052] Failed to initialize the IGMP autojoin socket (err -2) [ 105.065988][ T8056] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1425'. [ 105.100780][ T8061] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1427'. [ 105.172223][ T8062] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1425'. [ 105.183513][ T8063] netlink: 44 bytes leftover after parsing attributes in process `syz.7.1427'. [ 105.207006][ T8065] loop6: detected capacity change from 0 to 512 [ 105.241170][ T8065] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.253736][ T8065] ext4 filesystem being mounted at /247/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.267394][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 105.267412][ T29] audit: type=1400 audit(1753970556.156:1655): avc: denied { setattr } for pid=8064 comm="syz.6.1428" path="/247/file0/file0" dev="loop6" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 105.380800][ T4554] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.688424][ T8071] loop6: detected capacity change from 0 to 32768 [ 105.730252][ T8071] loop6: p1 p2 p3 < > [ 105.734615][ T8071] loop6: p1 size 242222080 extends beyond EOD, truncated [ 105.742390][ T8071] loop6: p2 start 4294967295 is beyond EOD, truncated [ 105.796784][ T8080] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1434'. [ 105.825405][ T8085] loop6: detected capacity change from 0 to 512 [ 105.832836][ T8085] EXT4-fs: Ignoring removed mblk_io_submit option [ 105.839945][ T8085] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 105.851774][ T8085] EXT4-fs (loop6): 1 truncate cleaned up [ 105.858245][ T8085] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.053791][ T8101] Failed to initialize the IGMP autojoin socket (err -2) [ 106.775561][ T4554] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.782009][ T8108] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1442'. [ 106.813736][ T8107] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1441'. [ 107.009528][ T8121] program syz.0.1445 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 107.319730][ T8130] loop0: detected capacity change from 0 to 4096 [ 107.372488][ T8130] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 107.402512][ T8130] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.910122][ T29] audit: type=1326 audit(1753970558.756:1656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz.7.1452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 107.933786][ T29] audit: type=1326 audit(1753970558.756:1657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz.7.1452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 107.957429][ T29] audit: type=1326 audit(1753970558.756:1658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz.7.1452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 107.981389][ T29] audit: type=1326 audit(1753970558.756:1659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz.7.1452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 108.004861][ T29] audit: type=1326 audit(1753970558.756:1660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz.7.1452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 108.028495][ T29] audit: type=1326 audit(1753970558.756:1661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz.7.1452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 108.052002][ T29] audit: type=1326 audit(1753970558.756:1662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz.7.1452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 108.137167][ T8146] loop1: detected capacity change from 0 to 1024 [ 108.150279][ T8146] EXT4-fs: Ignoring removed bh option [ 108.155741][ T8146] EXT4-fs: inline encryption not supported [ 108.163320][ T8146] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 108.177325][ T6601] page_pool_release_retry() stalled pool shutdown: id 32, 1 inflight 61 sec [ 108.184524][ T8146] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 108.198116][ T8146] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 2: comm syz.1.1454: lblock 2 mapped to illegal pblock 2 (length 1) [ 108.217723][ T8146] Quota error (device loop1): qtree_write_dquot: dquota write failed [ 108.226054][ T8146] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 48: comm syz.1.1454: lblock 0 mapped to illegal pblock 48 (length 1) [ 108.241854][ T8146] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 108.250726][ T8146] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1454: Failed to acquire dquot type 0 [ 108.266138][ T8146] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6250: Corrupt filesystem [ 108.308034][ T8146] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.1454: mark_inode_dirty error [ 108.324787][ T8155] veth1_macvtap: left promiscuous mode [ 108.330595][ T8155] macsec0: entered promiscuous mode [ 108.357809][ T8146] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 108.381977][ T8159] loop3: detected capacity change from 0 to 512 [ 108.388405][ T8146] EXT4-fs (loop1): 1 orphan inode deleted [ 108.395192][ T8146] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.407983][ T293] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 108.423604][ T293] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 108.446094][ T8159] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.469061][ T8146] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #2: block 16: comm syz.1.1454: lblock 0 mapped to illegal pblock 16 (length 1) [ 108.488809][ T8152] loop6: detected capacity change from 0 to 1024 [ 108.498255][ T8159] ext4 filesystem being mounted at /252/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.516605][ T8159] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #2: comm syz.3.1460: corrupted inode contents [ 108.529457][ T8146] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #2: block 16: comm syz.1.1454: lblock 0 mapped to illegal pblock 16 (length 1) [ 108.545406][ T8152] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.558196][ T8159] EXT4-fs error (device loop3): ext4_dirty_inode:6454: inode #2: comm syz.3.1460: mark_inode_dirty error [ 108.573222][ T8146] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #2: block 16: comm syz.1.1454: lblock 0 mapped to illegal pblock 16 (length 1) [ 108.589196][ T8152] EXT4-fs (loop6): shut down requested (0) [ 108.596582][ T8159] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #2: comm syz.3.1460: corrupted inode contents [ 108.615385][ T8168] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #2: comm syz.3.1460: corrupted inode contents [ 108.628503][ T8168] EXT4-fs error (device loop3): ext4_dirty_inode:6454: inode #2: comm syz.3.1460: mark_inode_dirty error [ 108.640906][ T8168] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #2: comm syz.3.1460: corrupted inode contents [ 108.653251][ T8168] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.1460: mark_inode_dirty error [ 108.665504][ T8168] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #2: comm syz.3.1460: corrupted inode contents [ 108.691647][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.701336][ T3300] EXT4-fs error (device loop1): __ext4_get_inode_loc:4787: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 108.717378][ T8168] EXT4-fs error (device loop3): ext4_dirty_inode:6454: inode #2: comm syz.3.1460: mark_inode_dirty error [ 108.728983][ T3300] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6250: Corrupt filesystem [ 108.740388][ T3300] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 108.765686][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.034670][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.126321][ T4554] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.208460][ T8189] Failed to initialize the IGMP autojoin socket (err -2) [ 109.542813][ T8205] loop7: detected capacity change from 0 to 32768 [ 109.590211][ T8205] loop7: p1 p2 p3 < > [ 109.594542][ T8205] loop7: p1 size 242222080 extends beyond EOD, truncated [ 109.604011][ T8205] loop7: p2 start 4294967295 is beyond EOD, truncated [ 109.621473][ T8205] __nla_validate_parse: 11 callbacks suppressed [ 109.621493][ T8205] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1473'. [ 109.785354][ T8219] program syz.7.1478 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 110.026208][ T8230] 9pnet: p9_errstr2errno: server reported unknown error 1844674407370 [ 110.125226][ T8232] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1484'. [ 110.137996][ T8234] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1485'. [ 110.150866][ T8234] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 110.194711][ T8237] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1484'. [ 110.211791][ T8236] netlink: 14593 bytes leftover after parsing attributes in process `syz.6.1486'. [ 110.854017][ T8262] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1495'. [ 110.924757][ T8264] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1495'. [ 111.112474][ T8274] Failed to initialize the IGMP autojoin socket (err -2) [ 111.200520][ T8277] loop7: detected capacity change from 0 to 128 [ 111.239747][ T8281] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1502'. [ 111.298202][ T8281] wireguard: wireguard0: Could not create IPv4 socket [ 111.307227][ T8281] wireguard0: entered promiscuous mode [ 111.314204][ T8281] wireguard0: entered allmulticast mode [ 111.420732][ T8270] syz.7.1499: attempt to access beyond end of device [ 111.420732][ T8270] loop7: rw=524288, sector=353, nr_sectors = 256 limit=128 [ 111.439696][ T8270] syz.7.1499: attempt to access beyond end of device [ 111.439696][ T8270] loop7: rw=524288, sector=609, nr_sectors = 256 limit=128 [ 111.462782][ T8270] syz.7.1499: attempt to access beyond end of device [ 111.462782][ T8270] loop7: rw=0, sector=353, nr_sectors = 8 limit=128 [ 111.479877][ T8270] syz.7.1499: attempt to access beyond end of device [ 111.479877][ T8270] loop7: rw=0, sector=353, nr_sectors = 8 limit=128 [ 111.500664][ T8290] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 111.519797][ T8270] syz.7.1499: attempt to access beyond end of device [ 111.519797][ T8270] loop7: rw=0, sector=353, nr_sectors = 8 limit=128 [ 111.529366][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 111.529386][ T29] audit: type=1326 audit(1753970562.416:1698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.0.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 111.537397][ T8276] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 111.562783][ T29] audit: type=1400 audit(1753970562.436:1699): avc: denied { getopt } for pid=8273 comm="syz.1.1500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 111.597516][ T29] audit: type=1326 audit(1753970562.436:1700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.0.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 111.603192][ T8270] syz.7.1499: attempt to access beyond end of device [ 111.603192][ T8270] loop7: rw=0, sector=353, nr_sectors = 8 limit=128 [ 111.621239][ T29] audit: type=1326 audit(1753970562.436:1701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.0.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 111.639115][ T8270] syz.7.1499: attempt to access beyond end of device [ 111.639115][ T8270] loop7: rw=0, sector=353, nr_sectors = 8 limit=128 [ 111.657785][ T29] audit: type=1326 audit(1753970562.436:1702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.0.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 111.694514][ T29] audit: type=1326 audit(1753970562.436:1703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.0.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 111.718079][ T29] audit: type=1326 audit(1753970562.436:1704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.0.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 111.741874][ T8270] syz.7.1499: attempt to access beyond end of device [ 111.741874][ T8270] loop7: rw=0, sector=353, nr_sectors = 8 limit=128 [ 111.755711][ T8270] syz.7.1499: attempt to access beyond end of device [ 111.755711][ T8270] loop7: rw=0, sector=353, nr_sectors = 8 limit=128 [ 111.757950][ T29] audit: type=1326 audit(1753970562.646:1705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.0.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 111.791504][ T8270] syz.7.1499: attempt to access beyond end of device [ 111.791504][ T8270] loop7: rw=0, sector=353, nr_sectors = 8 limit=128 [ 111.792506][ T29] audit: type=1326 audit(1753970562.646:1706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.0.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 111.833199][ T29] audit: type=1326 audit(1753970562.726:1707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.0.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 111.858725][ T8294] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1508'. [ 111.961055][ T8300] program syz.6.1510 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 112.403595][ T8309] loop6: detected capacity change from 0 to 2048 [ 112.422095][ T8309] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.801799][ T8336] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 112.818163][ T8338] loop7: detected capacity change from 0 to 1024 [ 112.825079][ T8338] EXT4-fs: Ignoring removed orlov option [ 112.833769][ T8338] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.887151][ T4554] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.973559][ T8348] uprobe: syz.3.1529:8348 failed to unregister, leaking uprobe [ 113.032051][ T4806] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.961278][ T8371] wireguard: wg2: Could not create IPv4 socket [ 113.967486][ T8371] wg2: entered promiscuous mode [ 113.972577][ T8371] wg2: entered allmulticast mode [ 114.007091][ T8377] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.014245][ T8377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.014377][ T8377] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.014417][ T8377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.039932][ T8377] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 114.058638][ T8383] Invalid ELF header magic: != ELF [ 114.075493][ T8381] uprobe: syz.6.1543:8381 failed to unregister, leaking uprobe [ 114.127821][ T8391] syzkaller0: entered promiscuous mode [ 114.133397][ T8391] syzkaller0: entered allmulticast mode [ 114.252774][ T8409] netlink: 'syz.1.1556': attribute type 13 has an invalid length. [ 114.322732][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.330063][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.365603][ T8421] loop7: detected capacity change from 0 to 512 [ 114.381682][ T8421] EXT4-fs (loop7): orphan cleanup on readonly fs [ 114.390909][ T8421] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.1561: bg 0: block 248: padding at end of block bitmap is not set [ 114.405626][ T8421] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.1561: Failed to acquire dquot type 1 [ 114.418917][ T8421] EXT4-fs (loop7): 1 truncate cleaned up [ 114.456499][ T8421] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 114.485754][ T8418] geneve2: entered promiscuous mode [ 114.499560][ T8419] pim6reg1: entered promiscuous mode [ 114.504976][ T8419] pim6reg1: entered allmulticast mode [ 114.519691][ T6412] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.537717][ T6412] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.584252][ T6412] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.593827][ T4806] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.608410][ T6412] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.627508][ T8429] uprobe: syz.1.1564:8429 failed to unregister, leaking uprobe [ 114.646046][ T8432] netfs: Couldn't get user pages (rc=-14) [ 114.679462][ T8435] __nla_validate_parse: 10 callbacks suppressed [ 114.679481][ T8435] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1568'. [ 114.749466][ T8437] tipc: Started in network mode [ 114.754847][ T8437] tipc: Node identity dec3ab1c3ee1, cluster identity 4711 [ 114.762645][ T8437] tipc: Enabled bearer , priority 0 [ 114.773958][ T8436] tipc: Resetting bearer [ 114.793770][ T8436] tipc: Disabling bearer [ 114.834334][ T8444] Failed to initialize the IGMP autojoin socket (err -2) [ 114.871654][ T8446] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1572'. [ 115.256722][ T8458] macsec1: entered promiscuous mode [ 115.262037][ T8458] bridge0: entered promiscuous mode [ 115.267955][ T8458] bridge0: port 3(macsec1) entered blocking state [ 115.274638][ T8458] bridge0: port 3(macsec1) entered disabled state [ 115.281505][ T8458] macsec1: entered allmulticast mode [ 115.287625][ T8458] macsec1: left allmulticast mode [ 115.293523][ T8458] bridge0: left promiscuous mode [ 115.343677][ T8465] hub 6-0:1.0: USB hub found [ 115.348593][ T8465] hub 6-0:1.0: 8 ports detected [ 115.484006][ T8470] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1581'. [ 115.523894][ T8473] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1582'. [ 115.567588][ T8474] netlink: 44 bytes leftover after parsing attributes in process `syz.7.1581'. [ 115.591701][ T8475] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1582'. [ 115.613477][ T8477] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1583'. [ 115.677091][ T8478] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1583'. [ 115.708400][ T8425] loop6: detected capacity change from 0 to 2048 [ 115.742780][ T8425] EXT4-fs (loop6): failed to initialize system zone (-117) [ 115.750581][ T8425] EXT4-fs (loop6): mount failed [ 116.387945][ T8501] loop1: detected capacity change from 0 to 512 [ 116.399499][ T8502] loop7: detected capacity change from 0 to 256 [ 116.400389][ T8501] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.435715][ T8502] FAT-fs (loop7): Directory bread(block 64) failed [ 116.468170][ T8502] FAT-fs (loop7): Directory bread(block 65) failed [ 116.478632][ T8502] FAT-fs (loop7): Directory bread(block 66) failed [ 116.488495][ T8502] FAT-fs (loop7): Directory bread(block 67) failed [ 116.504017][ T8502] FAT-fs (loop7): Directory bread(block 68) failed [ 116.543209][ T8502] FAT-fs (loop7): Directory bread(block 69) failed [ 116.591844][ T8502] FAT-fs (loop7): Directory bread(block 70) failed [ 116.616756][ T8502] FAT-fs (loop7): Directory bread(block 71) failed [ 116.624097][ T8502] FAT-fs (loop7): Directory bread(block 72) failed [ 116.630800][ T8502] FAT-fs (loop7): Directory bread(block 73) failed [ 116.651418][ T8506] syzkaller0: entered promiscuous mode [ 116.656959][ T8506] syzkaller0: entered allmulticast mode [ 116.681962][ T8499] bio_check_eod: 715 callbacks suppressed [ 116.681983][ T8499] gtp: attempt to access beyond end of device [ 116.681983][ T8499] loop7: rw=0, sector=1800, nr_sectors = 8 limit=256 [ 116.772920][ T29] kauditd_printk_skb: 277 callbacks suppressed [ 116.772939][ T29] audit: type=1326 audit(1753970567.666:1983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8514 comm="syz.7.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 116.802622][ T29] audit: type=1326 audit(1753970567.666:1984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8514 comm="syz.7.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 116.857068][ T29] audit: type=1326 audit(1753970567.666:1985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8514 comm="syz.7.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 116.880588][ T29] audit: type=1326 audit(1753970567.666:1986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8514 comm="syz.7.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 116.904309][ T29] audit: type=1326 audit(1753970567.666:1987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8514 comm="syz.7.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 116.927978][ T29] audit: type=1326 audit(1753970567.666:1988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8514 comm="syz.7.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 116.951472][ T29] audit: type=1326 audit(1753970567.666:1989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8514 comm="syz.7.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 116.975245][ T29] audit: type=1326 audit(1753970567.736:1990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8514 comm="syz.7.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 116.998809][ T29] audit: type=1326 audit(1753970567.736:1991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8514 comm="syz.7.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 117.022313][ T29] audit: type=1326 audit(1753970567.736:1992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8514 comm="syz.7.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1853dee9a9 code=0x7ffc0000 [ 117.068313][ T8521] tipc: Enabling of bearer rejected, failed to enable media [ 117.242886][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.299380][ T8541] loop3: detected capacity change from 0 to 512 [ 117.306128][ T8541] EXT4-fs: Ignoring removed nobh option [ 117.344978][ T8541] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #3: comm syz.3.1606: corrupted inode contents [ 117.357646][ T8541] EXT4-fs error (device loop3): ext4_dirty_inode:6454: inode #3: comm syz.3.1606: mark_inode_dirty error [ 117.384653][ T8541] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #3: comm syz.3.1606: corrupted inode contents [ 117.399329][ T8547] loop1: detected capacity change from 0 to 512 [ 117.407930][ T8541] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1606: mark_inode_dirty error [ 117.420155][ T8541] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1606: Failed to acquire dquot type 0 [ 117.432727][ T8541] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #16: comm syz.3.1606: corrupted inode contents [ 117.445999][ T8547] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.459071][ T8541] EXT4-fs error (device loop3): ext4_dirty_inode:6454: inode #16: comm syz.3.1606: mark_inode_dirty error [ 117.471335][ T8547] ext4 filesystem being mounted at /327/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.482132][ T8541] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #16: comm syz.3.1606: corrupted inode contents [ 117.495104][ T8541] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1606: mark_inode_dirty error [ 117.519838][ T8541] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #16: comm syz.3.1606: corrupted inode contents [ 117.538248][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.559987][ T8541] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 117.571461][ T8541] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #16: comm syz.3.1606: corrupted inode contents [ 117.596244][ T8541] EXT4-fs error (device loop3): ext4_truncate:4592: inode #16: comm syz.3.1606: mark_inode_dirty error [ 117.614864][ T8541] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 117.640655][ T8541] EXT4-fs (loop3): 1 truncate cleaned up [ 117.654046][ T8541] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.666811][ T8541] ext4 filesystem being mounted at /279/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.746004][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.826575][ T8562] random: crng reseeded on system resumption [ 117.838565][ T8562] Restarting kernel threads ... [ 117.844438][ T8562] Done restarting kernel threads. [ 117.852717][ T8565] loop3: detected capacity change from 0 to 512 [ 117.871468][ T8565] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #3: comm syz.3.1615: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 117.896194][ T8568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8568 comm=syz.6.1616 [ 117.908941][ T8568] netlink: 'syz.6.1616': attribute type 11 has an invalid length. [ 117.916883][ T8568] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1616'. [ 117.927046][ T8565] EXT4-fs error (device loop3): ext4_quota_enable:7127: comm syz.3.1615: Bad quota inode: 3, type: 0 [ 117.939661][ T8565] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 117.957266][ T8565] EXT4-fs (loop3): mount failed [ 117.961204][ T8573] loop7: detected capacity change from 0 to 1764 [ 117.975390][ T8575] netlink: 7 bytes leftover after parsing attributes in process `syz.1.1619'. [ 118.087959][ T8584] loop7: detected capacity change from 0 to 512 [ 118.096559][ T8584] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.098432][ T8582] veth0_vlan: left promiscuous mode [ 118.115743][ T8582] veth0_vlan: entered allmulticast mode [ 118.127455][ T8582] veth0_vlan: entered promiscuous mode [ 118.216912][ T8588] loop3: detected capacity change from 0 to 4096 [ 118.225156][ T8588] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 118.243803][ T8588] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.655670][ T8591] Failed to initialize the IGMP autojoin socket (err -2) [ 119.013546][ T4806] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.022897][ T8600] 8021q: VLANs not supported on ip6gre0 [ 119.317552][ T8613] loop0: detected capacity change from 0 to 128 [ 119.655307][ T8622] uprobe: syz.0.1637:8622 failed to unregister, leaking uprobe [ 119.677523][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.700758][ T8624] __nla_validate_parse: 3 callbacks suppressed [ 119.700778][ T8624] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1638'. [ 119.722224][ T8624] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1638'. [ 119.768086][ T8626] loop0: detected capacity change from 0 to 128 [ 119.777312][ T8626] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 119.789957][ T8626] ext4 filesystem being mounted at /364/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 119.815580][ T3303] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 119.850133][ T8632] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.891890][ T8632] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.955792][ T8632] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.014907][ T8652] loop7: detected capacity change from 0 to 512 [ 120.022064][ T8652] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 120.079213][ T8632] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.107963][ T8652] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.133402][ T8652] ext4 filesystem being mounted at /195/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 120.165500][ T6414] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.366138][ T4806] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.577486][ T6414] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.586121][ T6414] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.595375][ T6414] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.609099][ T8673] loop7: detected capacity change from 0 to 1764 [ 120.616694][ T8671] uprobe: syz.3.1650:8671 failed to unregister, leaking uprobe [ 120.683298][ T8677] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1652'. [ 120.753591][ T8680] netlink: 44 bytes leftover after parsing attributes in process `syz.7.1652'. [ 120.849405][ T8686] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1655'. [ 120.868556][ T8689] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1656'. [ 120.897738][ T8693] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1658'. [ 120.924283][ T8696] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1655'. [ 120.930767][ T8697] netlink: 44 bytes leftover after parsing attributes in process `syz.6.1656'. [ 120.963801][ T8701] loop3: detected capacity change from 0 to 2048 [ 120.971846][ T8703] netlink: 7 bytes leftover after parsing attributes in process `syz.1.1662'. [ 121.010080][ T8701] loop3: p1 < > p4 [ 121.014633][ T8701] loop3: p4 size 8388608 extends beyond EOD, truncated [ 121.060484][ T8709] vlan1: entered allmulticast mode [ 121.170550][ T8713] pim6reg1: entered promiscuous mode [ 121.175896][ T8713] pim6reg1: entered allmulticast mode [ 121.590099][ T8719] loop7: detected capacity change from 0 to 1024 [ 121.596907][ T8719] EXT4-fs: Ignoring removed orlov option [ 121.605146][ T8719] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.847670][ T8730] bridge_slave_1: left allmulticast mode [ 121.853618][ T8730] bridge_slave_1: left promiscuous mode [ 121.859495][ T8730] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.871239][ T8730] bridge_slave_0: left allmulticast mode [ 121.877329][ T8730] bridge_slave_0: left promiscuous mode [ 121.883182][ T8730] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.897452][ T8732] loop6: detected capacity change from 0 to 2048 [ 121.949035][ T8733] Failed to initialize the IGMP autojoin socket (err -2) [ 121.958162][ T8732] loop6: p1 < > p4 [ 121.988996][ T8732] loop6: p4 size 8388608 extends beyond EOD, truncated [ 122.049396][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 122.049414][ T29] audit: type=1326 audit(1753970572.936:2168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 122.192113][ T8739] loop9: detected capacity change from 0 to 7 [ 122.211882][ T29] audit: type=1326 audit(1753970572.976:2169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 122.235485][ T29] audit: type=1326 audit(1753970572.976:2170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 122.259094][ T29] audit: type=1326 audit(1753970572.976:2171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 122.264523][ T8739] Buffer I/O error on dev loop9, logical block 0, async page read [ 122.282718][ T29] audit: type=1326 audit(1753970572.976:2172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 122.314517][ T29] audit: type=1326 audit(1753970572.976:2173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 122.320966][ T8739] Buffer I/O error on dev loop9, logical block 0, async page read [ 122.338061][ T29] audit: type=1326 audit(1753970572.976:2174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 122.338095][ T29] audit: type=1326 audit(1753970572.976:2175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 122.346056][ T8739] loop9: unable to read partition table [ 122.369856][ T29] audit: type=1326 audit(1753970572.976:2176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 122.394494][ T8739] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 122.394494][ T8739] ) failed (rc=-5) [ 122.398888][ T29] audit: type=1326 audit(1753970572.976:2177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 122.502457][ T4806] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.379412][ T8777] loop1: detected capacity change from 0 to 128 [ 123.406885][ T8777] syz.1.1693: attempt to access beyond end of device [ 123.406885][ T8777] loop1: rw=0, sector=121, nr_sectors = 920 limit=128 [ 123.461225][ T8783] loop0: detected capacity change from 0 to 128 [ 123.467849][ T8783] vfat: Unknown parameter '01777777777777777777777ÿÿÿÿ' [ 123.542864][ T8791] uprobe: syz.6.1700:8791 failed to unregister, leaking uprobe [ 123.562142][ T8797] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 123.863788][ T8811] veth0_vlan: entered allmulticast mode [ 123.881606][ T8810] veth0_vlan: left allmulticast mode [ 124.129988][ T8813] loop6: detected capacity change from 0 to 512 [ 124.155948][ T8813] EXT4-fs: Ignoring removed mblk_io_submit option [ 124.170583][ T8813] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 124.197491][ T8813] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 124.209462][ T8813] System zones: 1-12 [ 124.232249][ T8813] EXT4-fs (loop6): 1 truncate cleaned up [ 124.250803][ T8813] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.280671][ T4554] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.503533][ T8827] netlink: 'syz.7.1713': attribute type 1 has an invalid length. [ 124.632883][ T8831] 8021q: adding VLAN 0 to HW filter on device bond2 [ 124.646546][ T8831] bond1: (slave bond2): making interface the new active one [ 124.660063][ T8831] bond1: (slave bond2): Enslaving as an active interface with an up link [ 124.738639][ T8839] loop7: detected capacity change from 0 to 1024 [ 124.771627][ T8839] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.817076][ T8836] loop1: detected capacity change from 0 to 138 [ 124.850037][ T8836] FAT-fs (loop1): Directory bread(block 162) failed [ 124.856691][ T8836] FAT-fs (loop1): Directory bread(block 163) failed [ 124.870245][ T8836] FAT-fs (loop1): Directory bread(block 164) failed [ 124.904625][ T8836] FAT-fs (loop1): Directory bread(block 165) failed [ 124.931834][ T8836] FAT-fs (loop1): Directory bread(block 166) failed [ 124.964104][ T8836] FAT-fs (loop1): Directory bread(block 167) failed [ 124.981525][ T8836] FAT-fs (loop1): Directory bread(block 168) failed [ 124.996864][ T8836] FAT-fs (loop1): Directory bread(block 169) failed [ 125.140613][ T8843] uprobe: syz.1.1716:8843 failed to unregister, leaking uprobe [ 125.283215][ T31] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 125.308108][ T31] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 125.320485][ T31] EXT4-fs (loop7): This should not happen!! Data will be lost [ 125.320485][ T31] [ 125.330260][ T31] EXT4-fs (loop7): Total free blocks count 0 [ 125.336259][ T31] EXT4-fs (loop7): Free/Dirty block details [ 125.342210][ T31] EXT4-fs (loop7): free_blocks=68451041280 [ 125.348064][ T31] EXT4-fs (loop7): dirty_blocks=16416 [ 125.353603][ T31] EXT4-fs (loop7): Block reservation details [ 125.359823][ T31] EXT4-fs (loop7): i_reserved_data_blocks=1026 [ 125.417036][ T293] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 36 with max blocks 2048 with error 28 [ 125.520654][ T8849] vhci_hcd: invalid port number 254 [ 125.525940][ T8849] vhci_hcd: invalid port number 254 [ 125.603949][ T8856] __nla_validate_parse: 15 callbacks suppressed [ 125.603963][ T8856] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1719'. [ 125.644359][ T8860] netlink: 'syz.0.1724': attribute type 7 has an invalid length. [ 125.652179][ T8860] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1724'. [ 125.690771][ T8867] netlink: 44 bytes leftover after parsing attributes in process `syz.7.1719'. [ 125.705391][ T8868] syzkaller0: entered promiscuous mode [ 125.711311][ T8868] syzkaller0: entered allmulticast mode [ 126.018167][ T8882] program syz.0.1733 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 127.074740][ T8889] loop1: detected capacity change from 0 to 512 [ 127.086596][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 127.086614][ T29] audit: type=1400 audit(1753970577.976:2323): avc: denied { read write } for pid=8892 comm="syz.3.1737" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 127.117304][ T29] audit: type=1400 audit(1753970577.976:2324): avc: denied { open } for pid=8892 comm="syz.3.1737" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 127.186534][ T8889] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 127.196002][ T29] audit: type=1400 audit(1753970578.056:2325): avc: denied { connect } for pid=8894 comm="syz.7.1738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 127.217354][ T8889] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.1736: casefold flag without casefold feature [ 127.230745][ T8889] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1736: couldn't read orphan inode 15 (err -117) [ 127.243699][ T8889] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.282841][ T29] audit: type=1326 audit(1753970578.126:2326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8872 comm="syz.6.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cbd5e9a9 code=0x7ffc0000 [ 127.287141][ T8902] Failed to initialize the IGMP autojoin socket (err -2) [ 127.306365][ T29] audit: type=1400 audit(1753970578.156:2327): avc: denied { write } for pid=8898 comm="syz.0.1739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 127.333163][ T29] audit: type=1400 audit(1753970578.156:2328): avc: denied { setopt } for pid=8898 comm="syz.0.1739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 127.352868][ T29] audit: type=1400 audit(1753970578.156:2329): avc: denied { read } for pid=8898 comm="syz.0.1739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 127.357638][ T8889] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1736'. [ 127.373259][ T29] audit: type=1400 audit(1753970578.216:2330): avc: denied { create } for pid=8900 comm="syz.7.1741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 127.405425][ T29] audit: type=1400 audit(1753970578.276:2331): avc: denied { write } for pid=8900 comm="syz.7.1741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 127.458939][ T29] audit: type=1400 audit(1753970578.316:2332): avc: denied { create } for pid=8903 comm="syz.0.1742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 127.479171][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.506057][ T8910] loop7: detected capacity change from 0 to 1024 [ 127.508503][ T8908] dummy0: left promiscuous mode [ 127.518982][ T8908] wg2: left promiscuous mode [ 127.523665][ T8908] wg2: left allmulticast mode [ 127.530763][ T8908] macsec0: left promiscuous mode [ 127.622229][ T8918] Failed to initialize the IGMP autojoin socket (err -2) [ 127.644043][ T8922] loop6: detected capacity change from 0 to 1024 [ 127.654670][ T8922] EXT4-fs: Ignoring removed oldalloc option [ 127.660719][ T8922] EXT4-fs: Ignoring removed bh option [ 127.681432][ T8922] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.683230][ T8910] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.734975][ T4554] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.903380][ T4806] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.048914][ T8935] loop7: detected capacity change from 0 to 512 [ 128.068561][ T8937] netlink: 'syz.1.1753': attribute type 1 has an invalid length. [ 128.080282][ T8935] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 128.124283][ T8939] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1753'. [ 128.144042][ T8935] EXT4-fs (loop7): orphan cleanup on readonly fs [ 128.178508][ T8935] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:517: comm syz.7.1752: Block bitmap for bg 0 marked uninitialized [ 128.213486][ T8939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.241633][ T8939] bond1: (slave batadv0): Enslaving as a backup interface with an up link [ 128.250304][ T8935] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 128.259326][ T8935] EXT4-fs (loop7): 1 orphan inode deleted [ 128.266733][ T8935] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 128.279074][ T8937] bond1 (unregistering): (slave batadv0): Releasing backup interface [ 128.288933][ T8935] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 128.289371][ T8937] bond1 (unregistering): Released all slaves [ 128.302455][ T8935] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 128.316372][ T8935] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:517: comm syz.7.1752: Block bitmap for bg 0 marked uninitialized [ 128.331203][ T8942] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1754'. [ 128.331604][ T8935] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:517: comm syz.7.1752: Block bitmap for bg 0 marked uninitialized [ 128.359655][ T8935] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:517: comm syz.7.1752: Block bitmap for bg 0 marked uninitialized [ 128.373887][ T8935] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:517: comm syz.7.1752: Block bitmap for bg 0 marked uninitialized [ 128.391898][ T8935] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:517: comm syz.7.1752: Block bitmap for bg 0 marked uninitialized [ 128.475406][ T8935] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:517: comm syz.7.1752: Block bitmap for bg 0 marked uninitialized [ 128.501587][ T8950] loop1: detected capacity change from 0 to 256 [ 128.522642][ T8950] netlink: 'syz.1.1758': attribute type 10 has an invalid length. [ 128.538740][ T8950] bond0: (slave dummy0): Releasing backup interface [ 128.546982][ T4806] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.557188][ T8950] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 128.566573][ T8950] team0: Failed to send options change via netlink (err -105) [ 128.574114][ T8950] team0: Port device dummy0 added [ 128.692662][ T8950] netlink: 'syz.1.1758': attribute type 10 has an invalid length. [ 128.727588][ T8957] loop7: detected capacity change from 0 to 2048 [ 128.856147][ T8961] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1762'. [ 128.881959][ T8957] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a002e018, mo2=0002] [ 128.916136][ T8965] syzkaller0: entered promiscuous mode [ 128.921979][ T8965] syzkaller0: entered allmulticast mode [ 128.931952][ T8957] System zones: 0-4 [ 128.949011][ T8957] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.988411][ T8961] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1762'. [ 129.020755][ T8957] ext4 filesystem being mounted at /214/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.154355][ T8973] netlink: 152 bytes leftover after parsing attributes in process `syz.6.1766'. [ 129.164896][ T8957] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1760'. [ 129.356747][ T4806] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.467168][ T9047] uprobe: syz.0.1777:9047 failed to unregister, leaking uprobe [ 131.535611][ T9055] loop7: detected capacity change from 0 to 1024 [ 131.542373][ T9055] EXT4-fs: Ignoring removed i_version option [ 132.928387][ T9055] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 132.941611][ T9055] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:483: comm syz.7.1778: Invalid block bitmap block 0 in block_group 0 [ 132.955325][ T9055] __quota_error: 19 callbacks suppressed [ 132.955343][ T9055] Quota error (device loop7): write_blk: dquota write failed [ 132.968398][ T9055] Quota error (device loop7): qtree_write_dquot: Error -117 occurred while creating quota [ 133.004129][ T29] audit: type=1400 audit(1753970583.896:2352): avc: denied { watch watch_reads } for pid=9063 comm="syz.1.1780" path="/374" dev="tmpfs" ino=1996 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 133.028444][ T9055] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.1778: Failed to acquire dquot type 0 [ 133.040438][ T9055] EXT4-fs error (device loop7): ext4_free_blocks:6587: comm syz.7.1778: Freeing blocks not in datazone - block = 0, count = 4096 [ 133.054777][ T9055] EXT4-fs error (device loop7): ext4_read_inode_bitmap:139: comm syz.7.1778: Invalid inode bitmap blk 0 in block_group 0 [ 133.067639][ T9055] EXT4-fs error (device loop7) in ext4_free_inode:361: Corrupt filesystem [ 133.067651][ T9014] Quota error (device loop7): do_check_range: Getting block 0 out of range 1-8 [ 133.085312][ T9014] EXT4-fs error (device loop7): ext4_release_dquot:6969: comm kworker/u8:41: Failed to release dquot type 0 [ 133.088613][ T9055] EXT4-fs (loop7): 1 orphan inode deleted [ 133.103845][ T9055] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.134118][ T9070] sch_fq: defrate 4294967295 ignored. [ 133.164598][ T29] audit: type=1326 audit(1753970584.056:2353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9074 comm="syz.6.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cbd5e9a9 code=0x7ffc0000 [ 133.188981][ T9077] netlink: 'syz.3.1785': attribute type 21 has an invalid length. [ 133.197134][ T9077] __nla_validate_parse: 2 callbacks suppressed [ 133.197148][ T9077] netlink: 128 bytes leftover after parsing attributes in process `syz.3.1785'. [ 133.213688][ T29] audit: type=1326 audit(1753970584.056:2354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9074 comm="syz.6.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f97cbd5e9a9 code=0x7ffc0000 [ 133.237081][ T29] audit: type=1326 audit(1753970584.056:2355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9074 comm="syz.6.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cbd5e9a9 code=0x7ffc0000 [ 133.255307][ T9077] netlink: 'syz.3.1785': attribute type 4 has an invalid length. [ 133.261038][ T29] audit: type=1326 audit(1753970584.056:2356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9074 comm="syz.6.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=107 compat=0 ip=0x7f97cbd5e9a9 code=0x7ffc0000 [ 133.268459][ T9077] netlink: 3 bytes leftover after parsing attributes in process `syz.3.1785'. [ 133.291855][ T29] audit: type=1326 audit(1753970584.056:2357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9074 comm="syz.6.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cbd5e9a9 code=0x7ffc0000 [ 133.324168][ T29] audit: type=1326 audit(1753970584.056:2358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9074 comm="syz.6.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f97cbd5e9a9 code=0x7ffc0000 [ 133.383334][ T4806] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.441983][ T9089] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1791'. [ 133.455014][ T9092] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1792'. [ 133.477923][ T9093] uprobe: syz.0.1793:9093 failed to unregister, leaking uprobe [ 133.519555][ T9094] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1792'. [ 133.533125][ T9095] netlink: 44 bytes leftover after parsing attributes in process `syz.6.1791'. [ 133.610694][ T9102] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1795'. [ 133.611107][ T9100] loop1: detected capacity change from 0 to 1024 [ 133.619739][ T9102] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1795'. [ 133.626724][ T9100] EXT4-fs: inline encryption not supported [ 133.640956][ T9100] EXT4-fs: Ignoring removed i_version option [ 133.648637][ T9100] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 133.661558][ T9100] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 2: comm syz.1.1796: lblock 2 mapped to illegal pblock 2 (length 1) [ 133.676118][ T9100] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 48: comm syz.1.1796: lblock 0 mapped to illegal pblock 48 (length 1) [ 133.690759][ T9102] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1795'. [ 133.692037][ T9100] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1796: Failed to acquire dquot type 0 [ 133.711979][ T9100] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6250: Corrupt filesystem [ 133.721916][ T9100] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.1796: mark_inode_dirty error [ 133.733789][ T9100] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 133.744288][ T9100] EXT4-fs (loop1): 1 orphan inode deleted [ 133.750893][ T9100] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.759828][ T9102] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1795'. [ 133.778329][ T9100] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #2: block 16: comm syz.1.1796: lblock 0 mapped to illegal pblock 16 (length 1) [ 133.794101][ T9100] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #2: block 16: comm syz.1.1796: lblock 0 mapped to illegal pblock 16 (length 1) [ 133.815606][ T9100] Failed to initialize the IGMP autojoin socket (err -2) [ 133.861140][ T9110] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #2: block 16: comm syz.1.1796: lblock 0 mapped to illegal pblock 16 (length 1) [ 133.877045][ T8998] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:25: lblock 1 mapped to illegal pblock 1 (length 1) [ 133.892089][ T8998] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:25: Failed to release dquot type 0 [ 133.954818][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.011091][ T3300] EXT4-fs error (device loop1): __ext4_get_inode_loc:4787: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 134.038216][ T3300] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6250: Corrupt filesystem [ 134.094448][ T3300] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 134.320970][ T9117] loop1: detected capacity change from 0 to 1024 [ 134.414425][ T9117] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.508204][ T9117] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1799: Allocating blocks 385-513 which overlap fs metadata [ 134.532741][ T9117] EXT4-fs (loop1): pa ffff888106e261c0: logic 16, phys. 129, len 24 [ 134.540951][ T9117] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 134.620118][ T9135] loop3: detected capacity change from 0 to 128 [ 134.633617][ T9133] uprobe: syz.6.1806:9133 failed to unregister, leaking uprobe [ 134.670921][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.011488][ T9161] SELinux: ebitmap: truncated map [ 135.017625][ T9161] SELinux: failed to load policy [ 135.030261][ T9165] Falling back ldisc for ttyS3. [ 135.261197][ T9178] loop6: detected capacity change from 0 to 1024 [ 135.271599][ T9178] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.319055][ T4554] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.493263][ T9188] binfmt_misc: register: failed to install interpreter file ./file2 [ 135.646261][ T9194] loop6: detected capacity change from 0 to 512 [ 135.655054][ T9194] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1829: bg 0: block 393: padding at end of block bitmap is not set [ 135.670357][ T9194] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 135.679366][ T9194] EXT4-fs (loop6): 2 truncates cleaned up [ 135.685730][ T9194] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.726390][ T4554] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.790556][ T9198] hub 6-0:1.0: USB hub found [ 135.795870][ T9198] hub 6-0:1.0: 8 ports detected [ 135.868744][ T9205] Failed to initialize the IGMP autojoin socket (err -2) [ 136.304188][ T9231] wireguard: wireguard0: Could not create IPv4 socket [ 136.311057][ T9231] wireguard0: entered promiscuous mode [ 136.347587][ T9234] loop1: detected capacity change from 0 to 512 [ 136.376113][ T9236] SELinux: Context system_u:object is not valid (left unmapped). [ 136.603508][ T9257] loop7: detected capacity change from 0 to 512 [ 136.610733][ T9257] EXT4-fs: Ignoring removed mblk_io_submit option [ 136.617509][ T9257] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 136.633141][ T9257] EXT4-fs (loop7): 1 truncate cleaned up [ 136.639754][ T9257] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.751529][ T4806] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.770966][ T9264] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9264 comm=syz.1.1858 [ 136.803236][ T9267] loop1: detected capacity change from 0 to 512 [ 136.812994][ T9267] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.933467][ T9278] program syz.6.1864 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 137.116684][ T9291] loop6: detected capacity change from 0 to 2048 [ 137.131219][ T9291] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.270436][ T4554] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.294631][ T9297] loop6: detected capacity change from 0 to 764 [ 137.453111][ T6602] hid-generic 0000:0D17:0000.0006: unknown main item tag 0x0 [ 137.460824][ T6602] hid-generic 0000:0D17:0000.0006: unknown main item tag 0x0 [ 137.469421][ T6602] hid-generic 0000:0D17:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 137.659927][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.681333][ T9313] loop1: detected capacity change from 0 to 512 [ 137.691101][ T9313] EXT4-fs error (device loop1): ext4_iget_extra_inode:5030: inode #15: comm syz.1.1877: corrupted in-inode xattr: e_value size too large [ 137.706087][ T9313] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1877: couldn't read orphan inode 15 (err -117) [ 137.720034][ T9313] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.722038][ T9316] loop7: detected capacity change from 0 to 128 [ 137.739768][ T9316] FAT-fs (loop7): Directory bread(block 162) failed [ 137.746401][ T9316] FAT-fs (loop7): Directory bread(block 163) failed [ 137.753147][ T9316] FAT-fs (loop7): Directory bread(block 164) failed [ 137.753930][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.759817][ T9316] FAT-fs (loop7): Directory bread(block 165) failed [ 137.759842][ T9316] FAT-fs (loop7): Directory bread(block 166) failed [ 137.759862][ T9316] FAT-fs (loop7): Directory bread(block 167) failed [ 137.759953][ T9316] FAT-fs (loop7): Directory bread(block 168) failed [ 137.786091][ T9318] netlink: 'syz.1.1879': attribute type 29 has an invalid length. [ 137.788797][ T9316] FAT-fs (loop7): Directory bread(block 169) failed [ 137.796935][ T9318] netlink: 'syz.1.1879': attribute type 29 has an invalid length. [ 137.815050][ T9316] FAT-fs (loop7): Directory bread(block 162) failed [ 137.825196][ T9316] FAT-fs (loop7): Directory bread(block 163) failed [ 137.832707][ T9316] syz.7.1878: attempt to access beyond end of device [ 137.832707][ T9316] loop7: rw=3, sector=226, nr_sectors = 6 limit=128 [ 137.846558][ T9316] syz.7.1878: attempt to access beyond end of device [ 137.846558][ T9316] loop7: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 137.887689][ T9321] netlink: 'syz.7.1880': attribute type 83 has an invalid length. [ 138.000236][ T9334] uprobe: syz.0.1886:9334 failed to unregister, leaking uprobe [ 138.021775][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 138.021833][ T29] audit: type=1400 audit(1753970588.886:2500): avc: denied { read } for pid=9322 comm="syz.7.1881" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 138.051278][ T29] audit: type=1400 audit(1753970588.886:2501): avc: denied { open } for pid=9322 comm="syz.7.1881" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 138.849074][ T9349] netlink: 'syz.3.1892': attribute type 4 has an invalid length. [ 138.873352][ T9349] netlink: 'syz.3.1892': attribute type 4 has an invalid length. [ 138.885028][ T9353] __nla_validate_parse: 44 callbacks suppressed [ 138.885110][ T9353] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1894'. [ 138.932901][ T9351] syzkaller0: entered promiscuous mode [ 138.938487][ T9351] syzkaller0: entered allmulticast mode [ 138.951634][ T9353] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 138.966522][ T9356] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1895'. [ 138.982864][ T9357] Failed to initialize the IGMP autojoin socket (err -2) [ 139.065494][ T9362] uprobe: syz.1.1897:9362 failed to unregister, leaking uprobe [ 139.124283][ T9364] tipc: Enabled bearer , priority 0 [ 139.135728][ T9363] tipc: Resetting bearer [ 139.154266][ T9369] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1902'. [ 139.170774][ T9363] tipc: Disabling bearer [ 139.231508][ T9375] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1902'. [ 139.253542][ T9377] loop3: detected capacity change from 0 to 512 [ 139.279358][ T9377] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.294611][ T9380] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1906'. [ 139.308615][ T29] audit: type=1400 audit(1753970590.206:2502): avc: denied { create } for pid=9381 comm="syz.0.1904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 139.328832][ T29] audit: type=1400 audit(1753970590.206:2503): avc: denied { listen } for pid=9381 comm="syz.0.1904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 139.365375][ T9380] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 139.431478][ T9388] random: crng reseeded on system resumption [ 139.437879][ T29] audit: type=1400 audit(1753970590.326:2504): avc: denied { append } for pid=9387 comm="syz.7.1908" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 139.465199][ T29] audit: type=1400 audit(1753970590.326:2505): avc: denied { ioctl } for pid=9387 comm="syz.7.1908" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 140.069550][ T29] audit: type=1400 audit(1753970590.956:2506): avc: denied { read append } for pid=9398 comm="syz.1.1913" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 140.093430][ T29] audit: type=1400 audit(1753970590.956:2507): avc: denied { open } for pid=9398 comm="syz.1.1913" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 140.141921][ T9401] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1914'. [ 140.179429][ T9403] Failed to initialize the IGMP autojoin socket (err -2) [ 140.191164][ T9401] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 140.204120][ T29] audit: type=1400 audit(1753970591.016:2508): avc: denied { ioctl } for pid=9398 comm="syz.1.1913" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x700c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 140.257029][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.292735][ T9413] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.294857][ T29] audit: type=1400 audit(1753970591.176:2509): avc: denied { create } for pid=9408 comm="syz.0.1920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 140.337207][ T9415] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1917'. [ 140.347653][ T9417] netlink: 'syz.7.1921': attribute type 10 has an invalid length. [ 140.375871][ T9417] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 140.394621][ T9413] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.397186][ T9422] uprobe: syz.6.1923:9422 failed to unregister, leaking uprobe [ 140.441340][ T9413] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.512466][ T9413] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.110432][ T9002] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.126280][ T9002] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.138119][ T9002] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.154134][ T8991] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.197868][ T9447] loop6: detected capacity change from 0 to 512 [ 141.209711][ T9447] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 141.232423][ T9447] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.1930: Invalid block bitmap block 0 in block_group 0 [ 141.247080][ T9447] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 141.256287][ T9447] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #11: comm syz.6.1930: attempt to clear invalid blocks 983261 len 1 [ 141.270586][ T9447] EXT4-fs error (device loop6): __ext4_get_inode_loc:4787: comm syz.6.1930: Invalid inode table block 0 in block_group 0 [ 141.287686][ T9447] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6250: Corrupt filesystem [ 141.298587][ T9447] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 141.328778][ T9447] EXT4-fs error (device loop6): __ext4_get_inode_loc:4787: comm syz.6.1930: Invalid inode table block 0 in block_group 0 [ 141.365643][ T9447] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6250: Corrupt filesystem [ 141.376887][ T9458] tipc: Enabled bearer , priority 0 [ 141.397081][ T9458] syzkaller0: entered promiscuous mode [ 141.402679][ T9458] syzkaller0: entered allmulticast mode [ 141.412197][ T9447] EXT4-fs error (device loop6): ext4_truncate:4592: inode #11: comm syz.6.1930: mark_inode_dirty error [ 141.423731][ T9447] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 141.437095][ T9458] tipc: Resetting bearer [ 141.448721][ T9447] EXT4-fs error (device loop6): __ext4_get_inode_loc:4787: comm syz.6.1930: Invalid inode table block 0 in block_group 0 [ 141.462398][ T9447] EXT4-fs (loop6): 1 truncate cleaned up [ 141.468542][ T9447] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.483589][ T9457] tipc: Resetting bearer [ 141.496344][ T9457] tipc: Disabling bearer [ 141.502679][ T9447] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.1930: Invalid inode bitmap blk 0 in block_group 0 [ 141.527363][ T4554] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.606631][ T9472] Failed to initialize the IGMP autojoin socket (err -2) [ 141.676767][ T9476] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.762049][ T9477] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.772784][ T9476] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.788314][ T9477] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.841924][ T9476] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.011462][ T9476] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.333569][ T9007] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.359728][ T9007] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.430808][ T8998] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.453866][ T8998] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.770402][ T9502] loop1: detected capacity change from 0 to 128 [ 143.081376][ T9521] 9pnet_fd: Insufficient options for proto=fd [ 143.126154][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 143.126174][ T29] audit: type=1326 audit(1753970594.016:2549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 143.162320][ T29] audit: type=1326 audit(1753970594.016:2550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 143.185822][ T29] audit: type=1326 audit(1753970594.016:2551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 143.209494][ T29] audit: type=1326 audit(1753970594.016:2552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 143.232934][ T29] audit: type=1326 audit(1753970594.016:2553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 143.256489][ T29] audit: type=1326 audit(1753970594.016:2554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 143.279933][ T29] audit: type=1326 audit(1753970594.016:2555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 143.279969][ T29] audit: type=1326 audit(1753970594.016:2556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 143.280000][ T29] audit: type=1326 audit(1753970594.016:2557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 143.280075][ T29] audit: type=1326 audit(1753970594.016:2558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a1a7e9a9 code=0x7ffc0000 [ 143.743331][ T9534] syzkaller0: entered promiscuous mode [ 143.748915][ T9534] syzkaller0: entered allmulticast mode [ 144.241395][ T9544] Failed to initialize the IGMP autojoin socket (err -2) [ 144.713464][ T9557] tipc: Started in network mode [ 144.718411][ T9557] tipc: Node identity 5608967b2969, cluster identity 4711 [ 144.725664][ T9557] tipc: Enabled bearer , priority 0 [ 144.760775][ T9557] tipc: Resetting bearer [ 144.837471][ T9560] __nla_validate_parse: 16 callbacks suppressed [ 144.837493][ T9560] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1970'. [ 144.913894][ T9562] netlink: 44 bytes leftover after parsing attributes in process `syz.6.1970'. [ 144.977381][ T9566] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 145.025161][ T9571] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1975'. [ 145.046022][ T9571] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 145.096838][ T9574] uprobe: syz.0.1976:9574 failed to unregister, leaking uprobe [ 145.140800][ T9579] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9579 comm=syz.1.1979 [ 145.346145][ T9601] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(3) [ 145.352937][ T9601] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 145.360473][ T9601] vhci_hcd vhci_hcd.0: Device attached [ 145.363188][ T9604] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1987'. [ 145.369007][ T9605] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1988'. [ 145.378605][ T9601] vhci_hcd vhci_hcd.0: pdev(7) rhport(1) sockfd(5) [ 145.390684][ T9601] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 145.398694][ T9601] vhci_hcd vhci_hcd.0: Device attached [ 145.405419][ T9601] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 145.414223][ T9601] vhci_hcd vhci_hcd.0: pdev(7) rhport(3) sockfd(9) [ 145.420766][ T9601] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 145.428611][ T9601] vhci_hcd vhci_hcd.0: Device attached [ 145.435083][ T9601] vhci_hcd vhci_hcd.0: pdev(7) rhport(4) sockfd(11) [ 145.441765][ T9601] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 145.449490][ T9601] vhci_hcd vhci_hcd.0: Device attached [ 145.455874][ T9601] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(13) [ 145.462535][ T9601] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 145.470332][ T9601] vhci_hcd vhci_hcd.0: Device attached [ 145.480320][ T9601] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 145.490461][ T9613] vhci_hcd: connection closed [ 145.490568][ T9602] vhci_hcd: connection closed [ 145.490697][ T9611] vhci_hcd: connection closed [ 145.495388][ T9606] vhci_hcd: connection closed [ 145.500341][ T9609] vhci_hcd: connection closed [ 145.509732][ T9009] vhci_hcd: stop threads [ 145.518741][ T9009] vhci_hcd: release socket [ 145.523179][ T9009] vhci_hcd: disconnect device [ 145.528059][ T9009] vhci_hcd: stop threads [ 145.532344][ T9009] vhci_hcd: release socket [ 145.536769][ T9009] vhci_hcd: disconnect device [ 145.543873][ T9009] vhci_hcd: stop threads [ 145.548162][ T9009] vhci_hcd: release socket [ 145.549630][ T3401] vhci_hcd: vhci_device speed not set [ 145.558002][ T9009] vhci_hcd: disconnect device [ 145.562932][ T9009] vhci_hcd: stop threads [ 145.567191][ T9009] vhci_hcd: release socket [ 145.571688][ T9009] vhci_hcd: disconnect device [ 145.576471][ T9009] vhci_hcd: stop threads [ 145.580814][ T9009] vhci_hcd: release socket [ 145.585226][ T9009] vhci_hcd: disconnect device [ 145.759657][ T6181] tipc: Node number set to 2137101947 [ 146.200572][ T9634] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1996'. [ 146.651627][ T9643] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2002'. [ 146.976536][ T9652] netlink: 44 bytes leftover after parsing attributes in process `syz.7.2006'. [ 146.993183][ T9009] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.031443][ T9009] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.093725][ T9657] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2008'. [ 147.121180][ T9009] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.167113][ T9667] Failed to initialize the IGMP autojoin socket (err -2) [ 147.201341][ T9009] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.311193][ T9009] bridge_slave_1: left allmulticast mode [ 147.316893][ T9009] bridge_slave_1: left promiscuous mode [ 147.323062][ T9009] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.334631][ T9009] bridge_slave_0: left allmulticast mode [ 147.340408][ T9009] bridge_slave_0: left promiscuous mode [ 147.346166][ T9009] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.463177][ T9009] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 147.481334][ T9009] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 147.507120][ T9009] bond0 (unregistering): Released all slaves [ 147.556306][ T9009] tipc: Left network mode [ 147.572968][ T9009] hsr_slave_0: left promiscuous mode [ 147.584486][ T9009] hsr_slave_1: left promiscuous mode [ 147.596320][ T9009] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.603770][ T9009] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.613044][ T9009] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.620559][ T9009] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.633184][ T9009] veth1_macvtap: left promiscuous mode [ 147.638985][ T9009] veth0_macvtap: left promiscuous mode [ 147.645005][ T9009] veth1_vlan: left promiscuous mode [ 147.650668][ T9009] veth0_vlan: left promiscuous mode [ 147.721612][ T9009] team0 (unregistering): Port device team_slave_1 removed [ 147.732086][ T9009] team0 (unregistering): Port device team_slave_0 removed [ 148.320280][ T29] kauditd_printk_skb: 440 callbacks suppressed [ 148.320295][ T29] audit: type=1400 audit(1753970599.216:2999): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 148.355126][ T29] audit: type=1400 audit(1753970599.246:3000): avc: denied { open } for pid=9712 comm="syz.0.2042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 148.376024][ T29] audit: type=1400 audit(1753970599.266:3001): avc: denied { open } for pid=9712 comm="syz.0.2042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 148.396317][ T29] audit: type=1400 audit(1753970599.286:3002): avc: denied { prog_load } for pid=9714 comm="syz.1.2031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 148.417186][ T29] audit: type=1326 audit(1753970599.306:3003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9714 comm="syz.1.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 148.440779][ T29] audit: type=1326 audit(1753970599.306:3004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9714 comm="syz.1.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 148.465361][ T29] audit: type=1326 audit(1753970599.306:3005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9714 comm="syz.1.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 148.488828][ T29] audit: type=1400 audit(1753970599.306:3006): avc: denied { map_create } for pid=9714 comm="syz.1.2031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 148.508057][ T29] audit: type=1326 audit(1753970599.306:3007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9714 comm="syz.1.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 148.531524][ T29] audit: type=1326 audit(1753970599.306:3008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9714 comm="syz.1.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 148.566053][ T9720] wireguard: wireguard0: Could not create IPv4 socket [ 148.572902][ T9720] wireguard0: entered promiscuous mode [ 148.578654][ T9720] wireguard0: entered allmulticast mode [ 148.587835][ T9723] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 148.594388][ T9723] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 148.601843][ T9723] vhci_hcd vhci_hcd.0: Device attached [ 148.608748][ T9723] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(5) [ 148.615278][ T9723] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 148.622798][ T9723] vhci_hcd vhci_hcd.0: Device attached [ 148.629020][ T9723] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 148.637860][ T9723] vhci_hcd vhci_hcd.0: pdev(3) rhport(3) sockfd(9) [ 148.644402][ T9723] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 148.652048][ T9723] vhci_hcd vhci_hcd.0: Device attached [ 148.658689][ T9723] vhci_hcd vhci_hcd.0: pdev(3) rhport(4) sockfd(11) [ 148.665478][ T9723] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 148.673209][ T9723] vhci_hcd vhci_hcd.0: Device attached [ 148.679990][ T9723] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(13) [ 148.686669][ T9723] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 148.694391][ T9723] vhci_hcd vhci_hcd.0: Device attached [ 148.700879][ T9723] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 148.729154][ T9732] vhci_hcd: connection closed [ 148.729200][ T9734] vhci_hcd: connection closed [ 148.729438][ T9726] vhci_hcd: connection closed [ 148.740524][ T9730] vhci_hcd: connection closed [ 148.740579][ T9009] vhci_hcd: stop threads [ 148.754197][ T9009] vhci_hcd: release socket [ 148.758628][ T9009] vhci_hcd: disconnect device [ 148.759550][ T9724] vhci_hcd: connection closed [ 148.764943][ T9009] vhci_hcd: stop threads [ 148.773952][ T9009] vhci_hcd: release socket [ 148.778412][ T9009] vhci_hcd: disconnect device [ 148.786395][ T9009] vhci_hcd: stop threads [ 148.790764][ T10] vhci_hcd: vhci_device speed not set [ 148.790770][ T9009] vhci_hcd: release socket [ 148.800638][ T9009] vhci_hcd: disconnect device [ 148.805884][ T9009] vhci_hcd: stop threads [ 148.810221][ T9009] vhci_hcd: release socket [ 148.814743][ T9009] vhci_hcd: disconnect device [ 148.825075][ T9009] vhci_hcd: stop threads [ 148.829344][ T9009] vhci_hcd: release socket [ 148.833822][ T9009] vhci_hcd: disconnect device [ 148.869645][ T10] usb 7-1: new full-speed USB device number 2 using vhci_hcd [ 148.877228][ T10] usb 7-1: enqueue for inactive port 0 [ 148.882799][ T10] usb 7-1: enqueue for inactive port 0 [ 148.888485][ T10] usb 7-1: enqueue for inactive port 0 [ 148.959630][ T10] vhci_hcd: vhci_device speed not set [ 149.268015][ T9754] netlink: 'syz.7.2043': attribute type 1 has an invalid length. [ 149.275865][ T9754] netlink: 'syz.7.2043': attribute type 4 has an invalid length. [ 149.284608][ T9754] netlink: 'syz.7.2043': attribute type 1 has an invalid length. [ 149.292495][ T9754] netlink: 'syz.7.2043': attribute type 4 has an invalid length. [ 149.346648][ T9764] wireguard: wireguard0: Could not create IPv4 socket [ 149.353573][ T9764] wireguard0: entered promiscuous mode [ 149.359223][ T9764] wireguard0: entered allmulticast mode [ 149.943969][ T9796] __nla_validate_parse: 12 callbacks suppressed [ 149.943987][ T9796] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2062'. [ 150.222543][ T9798] netlink: 14593 bytes leftover after parsing attributes in process `syz.3.2063'. [ 150.269152][ T9800] wireguard: wireguard0: Could not create IPv4 socket [ 150.276019][ T9800] wireguard0: entered promiscuous mode [ 150.281521][ T9800] wireguard0: entered allmulticast mode [ 150.433279][ T9813] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 150.439840][ T9813] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 150.447388][ T9813] vhci_hcd vhci_hcd.0: Device attached [ 150.454426][ T9813] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 150.460972][ T9813] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 150.468504][ T9813] vhci_hcd vhci_hcd.0: Device attached [ 150.478070][ T9813] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 150.486204][ T9818] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2069'. [ 150.491723][ T9819] netlink: 44 bytes leftover after parsing attributes in process `syz.7.2068'. [ 150.497562][ T9813] vhci_hcd vhci_hcd.0: pdev(1) rhport(3) sockfd(9) [ 150.510831][ T9813] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 150.518490][ T9813] vhci_hcd vhci_hcd.0: Device attached [ 150.526800][ T9813] vhci_hcd vhci_hcd.0: pdev(1) rhport(4) sockfd(11) [ 150.533520][ T9813] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 150.541258][ T9813] vhci_hcd vhci_hcd.0: Device attached [ 150.547598][ T9813] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(13) [ 150.554224][ T9813] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 150.561988][ T9813] vhci_hcd vhci_hcd.0: Device attached [ 150.568167][ T9813] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 150.578779][ T9824] vhci_hcd: connection closed [ 150.578815][ T9822] vhci_hcd: connection closed [ 150.584165][ T9816] vhci_hcd: connection closed [ 150.584455][ T6414] vhci_hcd: stop threads [ 150.589604][ T9814] vhci_hcd: connection closed [ 150.593632][ T6414] vhci_hcd: release socket [ 150.599982][ T9820] vhci_hcd: connection closed [ 150.602535][ T6414] vhci_hcd: disconnect device [ 150.616395][ T6414] vhci_hcd: stop threads [ 150.620825][ T6414] vhci_hcd: release socket [ 150.625243][ T6414] vhci_hcd: disconnect device [ 150.629990][ T6601] vhci_hcd: vhci_device speed not set [ 150.635489][ T6414] vhci_hcd: stop threads [ 150.639778][ T6414] vhci_hcd: release socket [ 150.644205][ T6414] vhci_hcd: disconnect device [ 150.649002][ T6414] vhci_hcd: stop threads [ 150.653416][ T6414] vhci_hcd: release socket [ 150.657888][ T6414] vhci_hcd: disconnect device [ 150.663115][ T6414] vhci_hcd: stop threads [ 150.667485][ T6414] vhci_hcd: release socket [ 150.672010][ T6414] vhci_hcd: disconnect device [ 150.689679][ T6601] usb 3-1: new full-speed USB device number 2 using vhci_hcd [ 150.697281][ T6601] usb 3-1: enqueue for inactive port 0 [ 150.702902][ T6601] usb 3-1: enqueue for inactive port 0 [ 150.708390][ T6601] usb 3-1: enqueue for inactive port 0 [ 150.779655][ T6601] vhci_hcd: vhci_device speed not set [ 151.118182][ T9831] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2081'. [ 151.146059][ T9831] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2081'. [ 151.213114][ T9838] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2074'. [ 151.315279][ T9845] syzkaller0: entered promiscuous mode [ 151.320885][ T9845] syzkaller0: entered allmulticast mode [ 151.435773][ T9853] netlink: 'syz.3.2084': attribute type 10 has an invalid length. [ 151.443714][ T9853] netlink: 55 bytes leftover after parsing attributes in process `syz.3.2084'. [ 151.459704][ T9855] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 151.466518][ T9855] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 151.474062][ T9855] vhci_hcd vhci_hcd.0: Device attached [ 151.490844][ T9855] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 151.497416][ T9855] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 151.505053][ T9855] vhci_hcd vhci_hcd.0: Device attached [ 151.523386][ T9855] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 151.532812][ T9855] vhci_hcd vhci_hcd.0: pdev(0) rhport(3) sockfd(9) [ 151.539385][ T9855] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 151.547089][ T9855] vhci_hcd vhci_hcd.0: Device attached [ 151.554531][ T9855] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(11) [ 151.561203][ T9855] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 151.568903][ T9855] vhci_hcd vhci_hcd.0: Device attached [ 151.596935][ T9855] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(13) [ 151.603692][ T9855] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 151.611489][ T9855] vhci_hcd vhci_hcd.0: Device attached [ 151.618581][ T9855] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 151.629334][ T9863] vhci_hcd: connection closed [ 151.629612][ T9058] vhci_hcd: stop threads [ 151.638582][ T9058] vhci_hcd: release socket [ 151.643079][ T9058] vhci_hcd: disconnect device [ 151.647993][ T9866] vhci_hcd: connection closed [ 151.650327][ T9861] vhci_hcd: connection closed [ 151.655149][ T9058] vhci_hcd: stop threads [ 151.664225][ T9058] vhci_hcd: release socket [ 151.668699][ T9058] vhci_hcd: disconnect device [ 151.673541][ T9856] vhci_hcd: connection closed [ 151.674447][ T9858] vhci_hcd: connection closed [ 151.689661][ T9058] vhci_hcd: stop threads [ 151.698706][ T9058] vhci_hcd: release socket [ 151.703193][ T9058] vhci_hcd: disconnect device [ 151.716270][ T9058] vhci_hcd: stop threads [ 151.720596][ T9058] vhci_hcd: release socket [ 151.725067][ T9058] vhci_hcd: disconnect device [ 151.731396][ T9874] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2088'. [ 151.740648][ T9058] vhci_hcd: stop threads [ 151.744955][ T9058] vhci_hcd: release socket [ 151.749440][ T9058] vhci_hcd: disconnect device [ 151.850894][ T9876] geneve2: entered promiscuous mode [ 151.917919][ T9879] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2089'. [ 152.883903][ T9913] netlink: 'syz.3.2102': attribute type 13 has an invalid length. [ 152.980595][ T31] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.991328][ T31] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.000066][ T31] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.008816][ T31] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.055756][ T9930] macsec1: entered promiscuous mode [ 153.061154][ T9930] bridge0: entered promiscuous mode [ 153.066719][ T9930] bridge0: port 1(macsec1) entered blocking state [ 153.073344][ T9930] bridge0: port 1(macsec1) entered disabled state [ 153.079944][ T9930] macsec1: entered allmulticast mode [ 153.085652][ T9930] macsec1: left allmulticast mode [ 153.091214][ T9930] bridge0: left promiscuous mode [ 153.709981][ T29] kauditd_printk_skb: 1079 callbacks suppressed [ 153.710041][ T29] audit: type=1400 audit(1753970604.606:4088): avc: denied { map_create } for pid=9935 comm="syz.0.2115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 153.737801][ T29] audit: type=1400 audit(1753970604.636:4089): avc: denied { prog_load } for pid=9935 comm="syz.0.2115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 153.764547][ T29] audit: type=1400 audit(1753970604.636:4090): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 153.788870][ T29] audit: type=1400 audit(1753970604.646:4091): avc: denied { map_create } for pid=9935 comm="syz.0.2115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 153.808262][ T29] audit: type=1400 audit(1753970604.646:4092): avc: denied { prog_load } for pid=9935 comm="syz.0.2115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 153.827396][ T29] audit: type=1326 audit(1753970604.646:4093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9937 comm="syz.1.2116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 153.851134][ T29] audit: type=1326 audit(1753970604.646:4094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9937 comm="syz.1.2116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 153.874580][ T29] audit: type=1326 audit(1753970604.656:4095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9937 comm="syz.1.2116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 153.897973][ T29] audit: type=1326 audit(1753970604.656:4096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9937 comm="syz.1.2116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 153.921545][ T29] audit: type=1326 audit(1753970604.656:4097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9937 comm="syz.1.2116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b6227e9a9 code=0x7ffc0000 [ 153.947435][ T9938] geneve2: entered promiscuous mode [ 154.064327][ T9963] netlink: 'syz.6.2124': attribute type 13 has an invalid length. [ 154.178400][ T9963] tipc: Resetting bearer [ 154.225463][ T3394] lo speed is unknown, defaulting to 1000 [ 154.231319][ T3394] syz2: Port: 1 Link DOWN [ 155.125499][ T9998] geneve2: entered promiscuous mode [ 155.195125][T10008] __nla_validate_parse: 17 callbacks suppressed [ 155.195144][T10008] netlink: 44 bytes leftover after parsing attributes in process `syz.7.2148'. [ 155.331925][T10014] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10014 comm=syz.1.2143 [ 155.423164][T10021] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2146'. [ 155.509236][T10024] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2149'. [ 155.623992][T10026] macsec1: entered promiscuous mode [ 155.629259][T10026] bridge0: entered promiscuous mode [ 155.635113][T10026] bridge0: port 1(macsec1) entered blocking state [ 155.641661][T10026] bridge0: port 1(macsec1) entered disabled state [ 155.648476][T10026] macsec1: entered allmulticast mode [ 155.653878][T10026] bridge0: entered allmulticast mode [ 155.659756][T10026] macsec1: left allmulticast mode [ 155.664870][T10026] bridge0: left allmulticast mode [ 155.670430][T10026] bridge0: left promiscuous mode [ 156.886530][T10051] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2165'. [ 157.001018][T10062] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2162'. [ 157.730689][T10087] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2176'. [ 157.750120][T10087] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2176'. [ 157.811222][T10092] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 157.838771][T10096] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 157.849184][T10097] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2179'. [ 158.113636][T10128] Failed to initialize the IGMP autojoin socket (err -2) [ 158.729388][ T29] kauditd_printk_skb: 663 callbacks suppressed [ 158.729405][ T29] audit: type=1400 audit(1753970609.616:4761): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 158.779136][ T29] audit: type=1400 audit(1753970609.626:4762): avc: denied { map_create } for pid=10143 comm="syz.6.2203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 158.798558][ T29] audit: type=1400 audit(1753970609.626:4763): avc: denied { prog_load } for pid=10143 comm="syz.6.2203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 158.817747][ T29] audit: type=1400 audit(1753970609.626:4764): avc: denied { create } for pid=10143 comm="syz.6.2203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 158.838372][ T29] audit: type=1400 audit(1753970609.626:4765): avc: denied { map_create } for pid=10143 comm="syz.6.2203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 158.857704][ T29] audit: type=1400 audit(1753970609.626:4766): avc: denied { prog_load } for pid=10143 comm="syz.6.2203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 158.877795][ T29] audit: type=1400 audit(1753970609.626:4767): avc: denied { prog_load } for pid=10143 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 158.896452][ T29] audit: type=1400 audit(1753970609.656:4768): avc: denied { read write } for pid=4554 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 158.920683][ T29] audit: type=1400 audit(1753970609.656:4769): avc: denied { open } for pid=10145 comm="syz.1.2202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 158.940097][ T29] audit: type=1400 audit(1753970609.656:4770): avc: denied { open } for pid=10145 comm="syz.1.2202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 159.044050][T10174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10174 comm=syz.0.2213 [ 159.150648][T10183] Failed to initialize the IGMP autojoin socket (err -2) [ 160.477971][T10216] Failed to initialize the IGMP autojoin socket (err -2) [ 160.780598][T10226] __nla_validate_parse: 13 callbacks suppressed [ 160.780616][T10226] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 160.865342][T10232] pim6reg1: entered promiscuous mode [ 160.870753][T10232] pim6reg1: entered allmulticast mode [ 160.932993][T10241] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2235'. [ 160.982046][T10242] netlink: 44 bytes leftover after parsing attributes in process `syz.7.2238'. [ 161.213978][T10248] Failed to initialize the IGMP autojoin socket (err -2) [ 161.360435][T10259] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2247'. [ 161.681167][T10263] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 161.713581][T10265] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 162.174136][T10281] bridge0: left allmulticast mode [ 162.188460][T10281] vxcan1: left allmulticast mode [ 162.195910][T10281] macsec0: left promiscuous mode [ 162.221173][T10281] geneve2: left promiscuous mode [ 162.270688][T10283] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 162.334282][T10288] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 162.371755][T10291] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 162.443374][T10295] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2274'. [ 162.601473][T10309] Failed to initialize the IGMP autojoin socket (err -2) [ 162.766332][T10325] Failed to initialize the IGMP autojoin socket (err -2) [ 162.805912][T10327] netlink: 'syz.7.2278': attribute type 1 has an invalid length. [ 162.827193][T10327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.835395][T10327] bond3: (slave batadv0): Enslaving as a backup interface with an up link [ 162.848912][T10327] bond3 (unregistering): (slave batadv0): Releasing backup interface [ 162.858586][T10327] bond3 (unregistering): Released all slaves [ 163.707988][T10378] Failed to initialize the IGMP autojoin socket (err -2) [ 163.738501][ T29] kauditd_printk_skb: 631 callbacks suppressed [ 163.738517][ T29] audit: type=1400 audit(1753970614.626:5402): avc: denied { prog_load } for pid=10376 comm="syz.1.2299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 164.247854][ T29] audit: type=1400 audit(1753970615.136:5403): avc: denied { read write } for pid=4806 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 164.339606][ T29] audit: type=1400 audit(1753970615.166:5404): avc: denied { prog_load } for pid=10381 comm="syz.7.2300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 164.358975][ T29] audit: type=1400 audit(1753970615.166:5405): avc: denied { read } for pid=10381 comm="syz.7.2300" dev="nsfs" ino=4026532466 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 164.380458][ T29] audit: type=1400 audit(1753970615.166:5406): avc: denied { mounton } for pid=10381 comm="syz.7.2300" path="/proc/722/cgroup" dev="proc" ino=29582 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=0 [ 164.403484][ T29] audit: type=1400 audit(1753970615.166:5407): avc: denied { remount } for pid=10381 comm="syz.7.2300" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=0 [ 164.423304][ T29] audit: type=1400 audit(1753970615.166:5408): avc: denied { map_create } for pid=10381 comm="syz.7.2300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 164.443032][ T29] audit: type=1400 audit(1753970615.166:5409): avc: denied { prog_load } for pid=10381 comm="syz.7.2300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 164.462290][ T29] audit: type=1400 audit(1753970615.166:5410): avc: denied { prog_load } for pid=10381 comm="syz.7.2300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 164.481652][ T29] audit: type=1400 audit(1753970615.166:5411): avc: denied { create } for pid=10381 comm="syz.7.2300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 164.538348][T10396] netlink: 'syz.1.2308': attribute type 21 has an invalid length. [ 164.567636][T10396] netlink: 'syz.1.2308': attribute type 4 has an invalid length. [ 164.616964][T10403] Failed to initialize the IGMP autojoin socket (err -2) [ 164.736664][T10427] sch_fq: defrate 4294967295 ignored. [ 166.081502][T10463] __nla_validate_parse: 19 callbacks suppressed [ 166.081523][T10463] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2333'. [ 166.081553][T10463] bridge_slave_1: left allmulticast mode [ 166.102457][T10463] bridge_slave_1: left promiscuous mode [ 166.102604][T10463] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.115909][T10463] bridge_slave_0: left allmulticast mode [ 166.116000][T10463] bridge_slave_0: left promiscuous mode [ 166.127604][T10463] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.550471][T10482] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2350'. [ 166.614499][T10489] syzkaller0: entered promiscuous mode [ 166.620325][T10489] syzkaller0: entered allmulticast mode [ 166.628078][T10493] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 166.769495][T10501] netlink: 44 bytes leftover after parsing attributes in process `syz.7.2353'. [ 167.618185][T10531] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 167.636889][T10532] syzkaller0: entered promiscuous mode [ 167.642556][T10532] syzkaller0: entered allmulticast mode [ 167.724709][T10534] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 167.796733][T10539] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 167.940334][T10545] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2369'. [ 168.744422][ T29] kauditd_printk_skb: 424 callbacks suppressed [ 168.744439][ T29] audit: type=1400 audit(1753970619.636:5836): avc: denied { map_create } for pid=10557 comm="syz.1.2384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 168.794217][ T29] audit: type=1400 audit(1753970619.636:5837): avc: denied { prog_load } for pid=10557 comm="syz.1.2384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 168.813543][ T29] audit: type=1400 audit(1753970619.646:5838): avc: denied { open } for pid=10559 comm="syz.0.2374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 168.833023][ T29] audit: type=1400 audit(1753970619.666:5839): avc: denied { create } for pid=10557 comm="syz.1.2384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 168.853413][ T29] audit: type=1400 audit(1753970619.676:5840): avc: denied { map_create } for pid=10557 comm="syz.1.2384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 168.872725][ T29] audit: type=1400 audit(1753970619.676:5841): avc: denied { prog_load } for pid=10557 comm="syz.1.2384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 168.891184][T10562] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2384'. [ 168.960368][ T29] audit: type=1400 audit(1753970619.786:5842): avc: denied { prog_load } for pid=10557 comm="syz.1.2384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 168.979599][ T29] audit: type=1400 audit(1753970619.796:5843): avc: denied { read write } for pid=4554 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 169.003943][ T29] audit: type=1400 audit(1753970619.806:5844): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 169.028161][ T29] audit: type=1400 audit(1753970619.806:5845): avc: denied { prog_load } for pid=10563 comm="syz.6.2375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 169.211459][T10572] syzkaller0: entered promiscuous mode [ 169.216985][T10572] syzkaller0: entered allmulticast mode [ 169.335630][T10577] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 169.860885][T10596] wireguard: wireguard0: Could not create IPv4 socket [ 169.867720][T10596] wireguard0: entered promiscuous mode [ 170.173756][T10615] Failed to initialize the IGMP autojoin socket (err -2) [ 170.254231][T10617] vxcan1: left allmulticast mode [ 170.267056][T10617] wg2: left promiscuous mode [ 170.271741][T10617] wg2: left allmulticast mode [ 170.309293][T10617] geneve2: left promiscuous mode [ 170.326193][ T31] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.350472][ T31] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.358926][ T31] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.370798][ T31] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.457936][T10639] team0 (unregistering): Port device team_slave_0 removed [ 170.474304][T10639] team0 (unregistering): Port device team_slave_1 removed [ 170.483015][T10639] team0 (unregistering): Port device dummy0 removed [ 171.342104][T10664] __nla_validate_parse: 10 callbacks suppressed [ 171.342119][T10664] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2417'. [ 171.588488][T10671] Failed to initialize the IGMP autojoin socket (err -2) [ 171.639397][T10679] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2421'. [ 171.665378][T10683] syzkaller0: left promiscuous mode [ 171.670782][T10683] syzkaller0: left allmulticast mode [ 171.698790][T10686] netlink: 'syz.6.2427': attribute type 1 has an invalid length. [ 171.737125][T10686] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2427'. [ 171.765665][T10686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.783754][T10686] bond2: (slave batadv0): Enslaving as a backup interface with an up link [ 171.807217][T10692] bond2 (unregistering): (slave batadv0): Releasing backup interface [ 171.828923][T10692] bond2 (unregistering): Released all slaves [ 171.958083][T10696] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2431'. [ 172.198093][T10699] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2432'. [ 172.463290][T10701] Failed to initialize the IGMP autojoin socket (err -2) [ 172.550594][T10705] netlink: 44 bytes leftover after parsing attributes in process `syz.7.2434'. [ 173.049100][T10714] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2445'. [ 173.061215][T10715] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2446'. [ 173.345306][T10730] netlink: 'syz.7.2441': attribute type 21 has an invalid length. [ 173.353272][T10730] netlink: 128 bytes leftover after parsing attributes in process `syz.7.2441'. [ 173.362487][T10730] netlink: 'syz.7.2441': attribute type 4 has an invalid length. [ 173.370386][T10730] netlink: 3 bytes leftover after parsing attributes in process `syz.7.2441'. [ 173.845353][ T29] kauditd_printk_skb: 384 callbacks suppressed [ 173.845418][ T29] audit: type=1400 audit(1753970624.736:6230): avc: denied { map_create } for pid=10735 comm="syz.0.2444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.871403][ T29] audit: type=1400 audit(1753970624.736:6231): avc: denied { prog_load } for pid=10735 comm="syz.0.2444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.890715][ T29] audit: type=1400 audit(1753970624.736:6232): avc: denied { prog_load } for pid=10735 comm="syz.0.2444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.910176][ T29] audit: type=1400 audit(1753970624.736:6233): avc: denied { prog_load } for pid=10735 comm="syz.0.2444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.918868][T10738] Failed to initialize the IGMP autojoin socket (err -2) [ 173.929411][ T29] audit: type=1400 audit(1753970624.736:6234): avc: denied { prog_load } for pid=10735 comm="syz.0.2444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.955736][ T29] audit: type=1400 audit(1753970624.736:6235): avc: denied { prog_load } for pid=10735 comm="syz.0.2444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.975081][ T29] audit: type=1400 audit(1753970624.736:6236): avc: denied { allowed } for pid=10735 comm="syz.0.2444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 173.995082][ T29] audit: type=1400 audit(1753970624.766:6237): avc: denied { read write } for pid=4554 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.019412][ T29] audit: type=1400 audit(1753970624.786:6238): avc: denied { prog_load } for pid=10739 comm="syz.6.2448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 174.038665][ T29] audit: type=1400 audit(1753970624.786:6239): avc: denied { execmem } for pid=10739 comm="syz.6.2448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 174.139291][T10753] netlink: 'syz.0.2454': attribute type 4 has an invalid length. [ 175.417229][T10811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.430830][T10811] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 176.211602][T10838] netlink: 'syz.7.2487': attribute type 39 has an invalid length. [ 176.255242][T10842] wireguard: wg2: Could not create IPv4 socket [ 176.261473][T10842] wg2: entered promiscuous mode [ 176.266414][T10842] wg2: entered allmulticast mode [ 176.356497][T10851] __nla_validate_parse: 15 callbacks suppressed [ 176.356517][T10851] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2490'. [ 176.372843][T10853] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43665 sclass=netlink_route_socket pid=10853 comm=syz.1.2494 [ 176.724331][T10868] Failed to initialize the IGMP autojoin socket (err -2) [ 176.806854][T10872] Failed to initialize the IGMP autojoin socket (err -2) [ 177.313390][T10903] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2512'. [ 177.425202][T10907] netlink: 44 bytes leftover after parsing attributes in process `syz.7.2515'. [ 177.830445][T10916] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2519'. [ 177.886235][T10919] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2520'. [ 178.158050][T10925] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2531'. [ 178.258552][T10935] netlink: 132 bytes leftover after parsing attributes in process `syz.6.2526'. [ 178.350557][T10940] Failed to initialize the IGMP autojoin socket (err -2) [ 178.685085][T10949] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2530'. [ 178.913357][ T29] kauditd_printk_skb: 761 callbacks suppressed [ 178.913376][ T29] audit: type=1400 audit(1753970629.806:7001): avc: denied { map_create } for pid=10966 comm="syz.0.2541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 178.938966][ T29] audit: type=1400 audit(1753970629.806:7002): avc: denied { prog_load } for pid=10966 comm="syz.0.2541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 178.958216][ T29] audit: type=1400 audit(1753970629.806:7003): avc: denied { create } for pid=10966 comm="syz.0.2541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 178.978707][ T29] audit: type=1400 audit(1753970629.806:7004): avc: denied { map_create } for pid=10966 comm="syz.0.2541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 178.998079][ T29] audit: type=1400 audit(1753970629.806:7005): avc: denied { prog_load } for pid=10966 comm="syz.0.2541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.006026][T10968] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2541'. [ 179.018015][ T29] audit: type=1400 audit(1753970629.866:7006): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 179.050817][ T29] audit: type=1400 audit(1753970629.876:7007): avc: denied { prog_load } for pid=10969 comm="syz.1.2542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.070202][ T29] audit: type=1400 audit(1753970629.876:7008): avc: denied { map_create } for pid=10969 comm="syz.1.2542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.088771][T10973] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2552'. [ 179.089601][ T29] audit: type=1400 audit(1753970629.876:7009): avc: denied { prog_load } for pid=10969 comm="syz.1.2542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.117689][ T29] audit: type=1400 audit(1753970629.876:7010): avc: denied { prog_load } for pid=10969 comm="syz.1.2542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 179.256830][T10976] Failed to initialize the IGMP autojoin socket (err -2) [ 179.833926][T11008] Failed to initialize the IGMP autojoin socket (err -2) [ 181.287526][T11064] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 181.294173][T11064] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 181.301698][T11064] vhci_hcd vhci_hcd.0: Device attached [ 181.308435][T11064] vhci_hcd vhci_hcd.0: pdev(6) rhport(1) sockfd(5) [ 181.315059][T11064] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 181.322866][T11064] vhci_hcd vhci_hcd.0: Device attached [ 181.329529][T11064] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 181.340370][T11064] vhci_hcd vhci_hcd.0: pdev(6) rhport(3) sockfd(9) [ 181.346987][T11064] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 181.354653][T11064] vhci_hcd vhci_hcd.0: Device attached [ 181.361329][T11064] vhci_hcd vhci_hcd.0: pdev(6) rhport(4) sockfd(11) [ 181.368034][T11064] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 181.375756][T11064] vhci_hcd vhci_hcd.0: Device attached [ 181.382502][T11064] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(13) [ 181.389169][T11064] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 181.394348][T11077] __nla_validate_parse: 10 callbacks suppressed [ 181.394368][T11077] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2592'. [ 181.397046][T11064] vhci_hcd vhci_hcd.0: Device attached [ 181.420645][T11064] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 181.431019][T11075] vhci_hcd: connection closed [ 181.431086][T11065] vhci_hcd: connection closed [ 181.431129][T11070] vhci_hcd: connection closed [ 181.435831][T11073] vhci_hcd: connection closed [ 181.440703][T11067] vhci_hcd: connection closed [ 181.451367][ T9016] vhci_hcd: stop threads [ 181.460397][ T9016] vhci_hcd: release socket [ 181.464856][ T9016] vhci_hcd: disconnect device [ 181.469678][ T9016] vhci_hcd: stop threads [ 181.473934][ T9016] vhci_hcd: release socket [ 181.478402][ T9016] vhci_hcd: disconnect device [ 181.479780][ T6602] vhci_hcd: vhci_device speed not set [ 181.488740][ T9016] vhci_hcd: stop threads [ 181.493061][ T9016] vhci_hcd: release socket [ 181.497543][ T9016] vhci_hcd: disconnect device [ 181.502321][ T9016] vhci_hcd: stop threads [ 181.506574][ T9016] vhci_hcd: release socket [ 181.511105][ T9016] vhci_hcd: disconnect device [ 181.516216][ T9016] vhci_hcd: stop threads [ 181.520591][ T9016] vhci_hcd: release socket [ 181.525106][ T9016] vhci_hcd: disconnect device [ 181.918185][T11102] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2591'. [ 181.944053][T11103] netlink: 44 bytes leftover after parsing attributes in process `syz.7.2595'. [ 182.285734][T11141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=11141 comm=syz.3.2612 [ 182.460885][T11156] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2619'. [ 182.509744][T11140] ================================================================== [ 182.517926][T11140] BUG: KCSAN: data-race in touch_atime / touch_atime [ 182.524650][T11140] [ 182.527073][T11140] write to 0xffff888119e07b10 of 4 bytes by task 11136 on cpu 1: [ 182.534829][T11140] touch_atime+0x1e8/0x340 [ 182.539277][T11140] shmem_file_splice_read+0x5b1/0x600 [ 182.544685][T11140] splice_direct_to_actor+0x26c/0x680 [ 182.550106][T11140] do_splice_direct+0xda/0x150 [ 182.554913][T11140] do_sendfile+0x380/0x650 [ 182.559393][T11140] __x64_sys_sendfile64+0x105/0x150 [ 182.564627][T11140] x64_sys_call+0x2bb0/0x2ff0 [ 182.569333][T11140] do_syscall_64+0xd2/0x200 [ 182.573864][T11140] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.579900][T11140] [ 182.582257][T11140] read to 0xffff888119e07b10 of 4 bytes by task 11140 on cpu 0: [ 182.589915][T11140] touch_atime+0x194/0x340 [ 182.594356][T11140] shmem_file_splice_read+0x5b1/0x600 [ 182.599923][T11140] splice_direct_to_actor+0x26c/0x680 [ 182.605336][T11140] do_splice_direct+0xda/0x150 [ 182.610139][T11140] do_sendfile+0x380/0x650 [ 182.614589][T11140] __x64_sys_sendfile64+0x105/0x150 [ 182.619810][T11140] x64_sys_call+0x2bb0/0x2ff0 [ 182.624519][T11140] do_syscall_64+0xd2/0x200 [ 182.629062][T11140] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.634979][T11140] [ 182.637314][T11140] value changed: 0x17a84825 -> 0x1840dea5 [ 182.643039][T11140] [ 182.645374][T11140] Reported by Kernel Concurrency Sanitizer on: [ 182.651569][T11140] CPU: 0 UID: 0 PID: 11140 Comm: syz.0.2610 Tainted: G W 6.16.0-syzkaller-08685-g260f6f4fda93 #0 PREEMPT(voluntary) [ 182.665481][T11140] Tainted: [W]=WARN [ 182.669356][T11140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 182.679437][T11140] ==================================================================