last executing test programs: 5.049001049s ago: executing program 1 (id=1403): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000480)='mm_page_free\x00', r1}, 0x18) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r2 = io_uring_setup(0x6c4, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0xa}, 0x20) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0xf3a, 0x0) splice(r3, 0x0, r5, 0x0, 0x80, 0x6) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRESDEC=r0], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x20140, 0x0) 3.411688896s ago: executing program 4 (id=1424): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000100b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f0000000100)={[{@jqfmt_vfsv0}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7ffffffc}}, {@inlinecrypt}, {@barrier_val={'barrier', 0x3d, 0x1}}]}, 0x5, 0x4dd, &(0x7f0000000740)="$eJzs3E1oXNUeAPD/nSRN+vU6r6+v77VWTa1isJi0abVdCFJRcKEgVlCXIR8ldtpIk4ItVaYgdSkF9+LSrQu36qaIK8FtXQpSKNJNW0EcuTN3PjuTNMkkY8zvB5M5536dc+655+bcc2YmgE1rOP2TVMI3I2JXRORaNxiuvN27c2Xy/p0rk1EslU7/lpR3u5vGM9lhYnsWGclF5D5O6isazF+6fHaiUJi+kMXHFs69PzZ/6fKzs0PZkpMnjx87euL58eeWX6g26aXlurv/o7kD+1599/rrk/3V5dXUGsvRLcMx3C4rZU91O7Ee29kQTvp7mBGWJb3+0+oaKLf/XdEXi1VecR1zBqy1UqlUGuy8ulhqdfWBJcCGlUSvcwD0RvUfffr8W3216whsWZvuR8/dPlV5AErLfS97RTxeXlgdBxloeb7tpuGIeKf4++fpK9ZoHAIAoNG3p2rDP839v3xlZuSPizdeTN//lc2h5CPi3xGxOyL+ExF7IuK/EbE3Iv4XEf9vOX5fRJQWSX+4JV5LvzYJlbvVhWJ2lPb/Xsjmtur9v6YM5Puy2M6Iaod5+kh2TkZiYHBmtjB9dJE0vnv5p087rWvs/6WvNP1qXzDLx63+lgG6qYmFiRUXuMXtqxH7+1vLn/RHJLWZgCQi9kXE/mUcN98Qnn3mywO1yEDzdkuXv6zUdh6tC/NMpS8inq7UfzGa6r+eYtI0P3lu4sz0menz47X5ybGhKEwfGZvpmJsffrz2Rqd1S5b/619ad3nlxDens5a1emn9b2u4/qM6f1svfz6JSGrztfPLT+Paz590fKZZ6fW/JXmrHK4+l34wsbBw4WjEluS1B5eP1/etxtP3KFbKP3Koffvfne2TnolHIiK9iB+NiMei8oSY5v1gRDwREYcWKf/3Lz353srLv7bS8k+13P8qNd9U//X5+k6BJJsbbLOq7+zBm/c73Dwerv6Pl0Mj2ZL297+k6RbRKafVcY90yZ+rPnsAAACwMeQiYkfDWNKOyOVGRytjQHtiW64wN79weGbu4vmpdF1EPgZyM7OF8vhnZTx4IKmOf+Yb4uMt8WPZuPFnfVvL8dHJucJUT0sObC+3+SQ3GvF2X0P7T/3anSFm4O/M97Vg81qs/aed+L3X1zEzwLp6+P//Nz5c04wA666h/Xf6hn9xBZ/7AjYAz/9A3dI/9OOeARtfSVuGTW1Z7f+wHwGEf5L+eLMWzvU0J8B60/+HTWnJ7/WvKlAabL9qKB7cOIYWP2BfrCwbW9uk1ZNA2rPqSepbV7JX9dcUOm4TueUdcDC6U6czqzwbxQvzZ/Z2/eIvZZ+V73YNfrUu7bRdoCe3IwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgK77KwAA//8KhtfB") bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000100000000cc000000000000000a20000000000a03000000000000000000070000040900010073797a300000000088000000090a010400000000000000000700000308000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d44001280200001800e000100636f6e6e6c696d69740000000c0002800800014000000008200013800e000100636f6e6e6c6e6d69740000000c000280080001400000e41f0800034000000120140000001000010000000000000000000084000a"], 0xd0}}, 0x20050800) 3.243724268s ago: executing program 3 (id=1430): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000020000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) eventfd2(0x9, 0x100001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4603240095028000000000000003003e0001010000940200000000230040000000000000004d02000000000000f6ffffff000038000100fdff7f000800030000000400000007000000000000b1f200000000000000010100000000000006"], 0x78) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000100)={[{@dioread_nolock}, {@norecovery}, {@resgid}, {@nojournal_checksum}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@grpid}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@grpid}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nombcache}], [{@subj_user={'subj_user', 0x3d, '('}}, {@measure}, {@smackfsfloor}, {@appraise_type}]}, 0xfd, 0x573, &(0x7f0000000cc0)="$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") link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r4 = perf_event_open(&(0x7f0000000040)={0x6, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x307, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x7, 0x4, 0x400008, 0x8000, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, r4, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000280)='%-010d \x00'}, 0x20) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0xf, 0x0) 3.070206201s ago: executing program 3 (id=1432): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000300)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}, {@stripe={'stripe', 0x3d, 0x2}}, {@jqfmt_vfsold}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000400), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rpcb_unregister\x00', r0}, 0x18) r1 = socket(0x2, 0x80805, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r3, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x0, 0x101, 0x0}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000580)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @loopback}]}, &(0x7f00000003c0)=0x10) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0xfffc, 0x2, 0x1c, {0xa, 0x0, 0x4, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x47c94) unlink(&(0x7f0000000180)='./file1\x00') 2.954037873s ago: executing program 3 (id=1434): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x71, '\x00', 0x0, @fallback=0x30, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r2, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x9}}, 0x40) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180500002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=ANY=[@ANYRES64]) 2.853871854s ago: executing program 3 (id=1435): r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)=@o_path={&(0x7f0000000180)='./file0\x00', 0x0, 0x8000, r0}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r6) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r7, 0x1, 0x70bd26, 0x23c, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}]}, 0x1c}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x0) 2.53418581s ago: executing program 4 (id=1436): socket$nl_route(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x13c}}, 0x24010000) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854529f45826cb35be51682e30944313e2ca73845d177d601880221daeccfda56b75cfe2bad94f000066b2ddab614fec2236da7d88ea07c9ee"}, 0x48, 0xfffffffffffffffe) 2.406493322s ago: executing program 2 (id=1438): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a0000000100000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0, 0x0, 0x4}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) fcntl$dupfd(r1, 0x0, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r2, 0x2007ffc) sendfile(r2, r2, 0x0, 0x800000009) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000004380), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x512, &(0x7f0000000c40)="$eJzs3W1rZFcdAPD/vcmk2d3UTFVkLdgWW9ktujNJY9so0lYQfVVQ6/s1JpMQMsmEzKRuQtEsfgBBRAU/gG8EP4Ag+xFEWND3oqKI7upL3St35kbzMJMMySSzTn4/OJlz7sP5n3PJ3LkPh3sDuLJeioh3ImIsIl6NiOlielqk2OukfLnHjz5YzFMSWfbe35JIimn7deXl8Yi4Uaw2GRFf/0rEt5LjcZs7u2sL9XptqyhXW+ub1ebO7p3V9YWV2kptY25u9o35N+dfn5/JCufqZzki3vrSn370/Z99+a1ffebbv7/7l9vfyZv1hY912h0Ri+cK0EOn7lJ7W+zLt9HWRQQbkrw/pbFhtwIAgH7kx/gfjohPto//p2OsfTQHAAAAjJLs7an4VxKRAQAAACMrjYipSNJKMRZgKtK0UumM4f1oXE/rjWbr08uN7Y2lfF5EOUrp8mq9NlOMFS5HKcnLs8UY2/3ya0fKcxHxXET8cPpau1xZbNSXhn3xAwAAAK6IGy8ePv//53TazgMAAAAjptyzAAAAAIwKp/wAAAAw+pz/AwAAwEj76rvv5inbf4/30vs722uN9+8s1ZprlfXtxcpiY2uzstJorLSf2bd+Wn31RmPzs7Gxfa/aqjVb1ebO7t31xvZG6+7qoVdgAwAAAJfouRcf/C6JiL3PX2unKJ4DCHDIH4fdAGCQxobdAGBoxofdAGBoSqcuYQ8Boy45Zf7xwTuda4Xx64tpDwAAMHi3Pn78/v9EMe/0awPA/zNjfQDg6nF3D66u0llHAN4cdEuAYflQ5+OZXvN7Pryjj/v/nWsMWXamhgEAAAMz1U5JWimO06ciTSuViGfbrwUoJcur9dpMcX7w2+nSM3l5tr1mcuqYYQAAAAAAAAAAAAAAAAAAAAAAAACgI8uSyAAAAICRFpH+OWk/zT/i1vQrU4evDhx569dP3/vxvYVWa2s2YiL5+3Q+aSIiWj8ppr+WeSUAAAAAPAU65+nF5+ywWwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn86IPF/XSZcf/6xYgod4s/HpPtz8koRcT1fyQxfmC9JCLGBhB/735E3OwWP4knWZaVi1Z0i3/tguOX25ume/w0Im4MID5cZQ/y/c873b5/abzU/uz+/Rsv0nn13v+l/93/jfXY/zx7pNzL8w9/Ue0Z/37E8+Pd9z/78ZNO/EMh8sLLffbxm9/Y3e0640CV3eIfjFVtrW9Wmzu7d1bXF1ZqK7WNubnZN+bfnH99fqa6vFqvFX+7hvnBJ3755KT+X+8Rv3y4/8e2/yt99T6Lfz+89+gjnUKpW/zbL3f//b3ZI35a/PZ9qsjn82/t5/c6+YNe+PlvXjip/0s9+j95Sv9v99X/+NyrX/veH7rOObY1AIDL0NzZXVuo12tbJ2Qm+1jmkjNvPx3NGGAmno5mDCuTfbfz/3i+es65+rFMdp7Vx2MAzZg49j0di7NWmETs5XX1+Q8JAACMmP8d9J90BwkAAAAAAAAAAAAAAAAAAAC4SGd8LNlkRPS98NGYe8PpKgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAif4TAAD//4RX0Xo=") bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000000), 0x0) 1.646826624s ago: executing program 1 (id=1441): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mq_timedsend(r0, &(0x7f0000000840)="58a19203e9d73dce58cac69e40a93892fa0c3d32b1ae0e56cc90696aa8fd0eb4e3bff948cdd7ea50409eb232efd7dd45164fb7b9888160ea01ac4da4", 0x3c, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004004) writev(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x81c000, &(0x7f0000000080)={[{@nouid32}], [{@seclabel}]}, 0x1, 0x72b, &(0x7f00000007c0)="$eJzs3U9rXFUUAPDzXjNObKOJoOIfkIpixdJJE1tKV8aF6KYYKLhNQzIJMS99MTNTm9BFunIroii40e/gxpXi2g/gV1AQLXFRV5E3mUn/zTTTmmQg8/vBmzn3vTc9986UeyB3mBvAwDpZPKQRL0bEdBIx2jqfRESpGQ1FTO3ct3XrxlxxJLG9ffmvpHlP0Y67XlM4ERGbEfFCRPxSijidPpi3tr6xPJtl1bVWe7y+sjpeW984s7Qyu1hdrF69eO7c5LkL5y9e3L+xvvXhR89Xzr838uP0wsypid9/SGIqRlrX7h7Hftp5T0rFW3iP9w8iWR8l/e4Aj2UoIo61np+L0TjWjACAo2y7HLENAAyYRP0HgAHT/jtAe23voNbBuvnz3YgY7pR/qLVmNtxchzy+ldyzMpFExNhhdpQjafNmRFwZO/ng/7/kgTXb++y5UHZ2vzrJgfm5mH+mOs0/6e78Ex3mn+H2dyf+p+7z3538x7rMf9M95vjg5UbeNf/NiJeGOuVPdvMnXfJf6TH/T7fn/+12bfv7iDc61p/knlzdvx8yvrCUVc/uPHbOcbJx4+OHjf94l/ybe4x/tcfxj3zx6q+bD8n/5msP//w75S9q4uc95v+s9M5X3a4V+ee7jH+vz/+7HvNfeOWTjR5vBQAAAAAAAAAAAAAAAAAAAAAAAAAAgCMhjYiRSNLKbpymlcrOHt7PxvE0y2v10wt54+p8NPfKHotS2v6p5dGddlK0J1q/x99uTzbjrd322xHxTER8WX6y2a7M5dl8vwcPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC0n7tv//5/yzv7/AMARN9zvDgAAh079B4DBo/4DwOBR/wFg8Kj/ADB41H8AGDyPUf/LB9EPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAbG9KVLxbG9devGXNGev7beWM6vnZmv1pYrK425yly+tlpZzPPFrFqZy1f2+veyPF+dnIzG9fF6tVYfr61vzKzkjav1maWV2cXqTLV0KKMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEcz0jyStBIRaTNO00ol4qmIGItSsrCUVc9GxNMR8Vu5VC7aE/3uNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADss9r6xvJsllXXBALBUQ6mIuIRXtXvmQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAO351Nv/vdEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADop/SPJCKK49To6yP3X30iuV1uPkfEp99e/vr6bL2+NlGc/3v3fP2b1vnJfvQfANhLu0636zgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdFJb31iezbLq2gEG/R4jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD7578AAAD///lSzmc=") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) 1.559474525s ago: executing program 3 (id=1443): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty, 0x4000006}, 0x1c) listen(r2, 0x6) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x58, 0x3fffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007580)={0x0, 0x0, 0x0, &(0x7f0000007180)='GPL\x00', 0x1, 0xe0, &(0x7f00000071c0)=""/224, 0x41100, 0x38, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000007540), 0x10, 0x3}, 0x94) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = accept(r1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) recvfrom(r3, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x3e8, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.516787806s ago: executing program 2 (id=1444): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x4}, @const={0x0, 0x0, 0x0, 0x2}, @func_proto={0x2, 0x0, 0x0, 0x13, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x54}, 0x20) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x4, 0x24, &(0x7f0000000480)=ANY=[], 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) writev(r2, &(0x7f0000000400)=[{&(0x7f00000000c0)="aa1d484ea0000000f7fc08fcd111fbdf2321d5bc27bd49eb067a0689fffb43f3f368654875", 0x25}], 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002800)=ANY=[@ANYRES16=r2, @ANYRES64=r1, @ANYRESHEX=r2], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r3}, 0x18) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa4000960) r4 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r4, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r5 = socket$inet(0x2, 0x3, 0x6) dup3(r4, r5, 0x0) ioctl$EVIOCRMFF(r0, 0x40095505, 0x0) 1.515885356s ago: executing program 4 (id=1445): socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff}) syz_usbip_server_init(0x4) socket(0x10, 0x803, 0x0) syz_usbip_server_init(0x0) syz_usbip_server_init(0x4) syz_usbip_server_init(0x2) syz_usbip_server_init(0x2) syz_usbip_server_init(0x0) syz_usbip_server_init(0x0) r1 = syz_io_uring_setup(0x33f9, &(0x7f00000002c0)={0x0, 0x5eda, 0x10100, 0x4, 0x2d5}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x3, 0x0, @fd=r0, 0x0, 0x0, 0x7, 0x0, 0x1}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x20, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)="759ddd1116b74d77701869b34b5f6a1d251101627011331a1da563e5054913a43c25349d8fce3fa36e3072aa6ec67f5670a6c7c0697df922d5ca25ead5e05f6d58cfcc9bd4e9045831be6c60f6c86662e737de44f59586cf741a6e2a1cec7c5248ef179ae93ac9016a9e8e58da6de5c175477f2447f896a9c288f4f232fe9b68bf3a5f762b35b3d2e85df9dd4283e4db75d0d0e129056d42b3de63328450536fe821593dac01e90e22da1698", 0xac, 0x20000000}) io_uring_enter(r1, 0x7330, 0x0, 0x0, 0x0, 0x0) 1.394534088s ago: executing program 1 (id=1446): setresgid(0xee00, 0x0, 0xee00) socket$inet6(0xa, 0x7, 0x4) setresgid(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x80101) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x30, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') socket$nl_xfrm(0x10, 0x3, 0x6) lseek(r2, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) 1.115167162s ago: executing program 0 (id=1448): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mq_timedsend(r0, &(0x7f0000000840)="58a19203e9d73dce58cac69e40a93892fa0c3d32b1ae0e56cc90696aa8fd0eb4e3bff948cdd7ea50409eb232efd7dd45164fb7b9888160ea01ac4da4", 0x3c, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004004) writev(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x81c000, &(0x7f0000000080)={[{@nouid32}], [{@seclabel}]}, 0x1, 0x72b, &(0x7f00000007c0)="$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") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) 1.015598194s ago: executing program 0 (id=1449): perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x7402, 0x7, 0x0, 0x4, 0x0, 0xffffffff, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_clone(0x126400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x18, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000fe27008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYRESOCT=r1], &(0x7f0000000600)='GPL\x00', 0x20000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) 1.011196644s ago: executing program 1 (id=1450): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r3 = getpid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r6, 0x0, 0x20000000}, 0x18) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f0000000340), 0x0, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) r7 = syz_pidfd_open(r3, 0x0) setns(r7, 0x24020000) 994.405894ms ago: executing program 1 (id=1451): syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18) r5 = io_uring_setup(0x728a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) io_uring_register$IORING_REGISTER_IOWQ_AFF(r5, 0x11, 0x0, 0x0) 784.745867ms ago: executing program 4 (id=1452): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0xf, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x113a0, 0x0, 0x3, 0x5, 0x0, 0x800001, 0x4, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)="5c00000012006bab9e3fe3d86e17aa31070000007ea60864160af365da8fb21a38001d00f07251ca60bc24eab556a71a251e6182949a3651f60a84c910d5938037e786a6d0bdd7fcf50e4509985300782c37ba90adcd1500000080bc", 0x5c}], 0x1, 0x0, 0x0, 0x1f000008}, 0x4800) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./bus\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$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") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000180)=0x4, 0x4) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mq_open(&(0x7f000084dff0)='\xa1sxt\x1a\x00\x00\x00\x00\x00\x00\x00\x01\x88\xbdd', 0x6e93ebbbcc0884f2, 0x9a, &(0x7f0000000300)={0x800000, 0x1, 0x84}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}, 0x118002, 0xfffffffffffffff9, 0xfffbfffc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r4) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000000800038004000380080005"], 0x3c}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) 754.717398ms ago: executing program 0 (id=1453): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6}, 0x94) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x358, 0xffff88813ba16fa0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x40f00}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='x'], 0x2000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, {0x0, 0x6}}}, 0x24}}, 0x0) r4 = socket(0x2a, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000014c0)=@newtfilter={0x3c, 0x2c, 0x52f, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {}, {}, {0xd, 0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8, 0x1, {0x3, 0xfff2}}]}}]}, 0x3c}}, 0x4000) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) 717.682299ms ago: executing program 0 (id=1454): perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x7402, 0x7, 0x0, 0x4, 0x0, 0xffffffff, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_clone(0x126400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x18, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000fe27008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYRESOCT=r1], &(0x7f0000000600)='GPL\x00', 0x20000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) 676.330339ms ago: executing program 2 (id=1455): perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000180), 0x20000000}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000300), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x800, 0xffffffffffffffff, 0x7}, 0x50) r2 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000c40), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f00000000c0), 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0xfffffffd, 0xc, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4}, 0x50) syz_clone(0x20083500, 0x0, 0x0, 0x0, 0x0, 0x0) 675.379099ms ago: executing program 3 (id=1456): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x6, 0x4, 0xffff0000, 0x80, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2, 0x20000000f}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000340)=[{0x6, 0x0, 0x7f, 0x7ffc0002}, {0xff2d, 0x7f, 0x0, 0x7}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000580)=""/148, 0x94}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/3, 0x3}], 0x3) readv(r1, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0700000004000000080200000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000061e00000a019f13ce22a6ded30ed746b7039c98b71cc04db02c32f5ac905d86cbbed5e47857c96d76ef068a0c0986992e52766b217776e493f111c7cf47faacd1e2f75c1f45d9dd0fc65fa3665323534c96cb3dd4d843f72bd22b45838ba17ed4ebb0e34c4f8ac78618bf657a0258ee5c17a56bcca9c97346810a433ea6021abeeaef04c58b24ce080fbbe9a225e313c8b87c7a5ecc5e5f7c29e6ac917484f0000000000000000008683a76ebd3efea03d789e"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 669.78862ms ago: executing program 4 (id=1457): syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008"], 0x50) openat(0xffffffffffffff9c, 0x0, 0x143441, 0x98) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r3) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0100259d7000fcdbdf250200000008000100", @ANYRES32=r2], 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x8004) write$nci(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="414601", @ANYRES32=r0], 0x4) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9}, {0x6d, 0x2, {0x2, 0x3ff}}}]}, 0x3c}}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mprotect(&(0x7f00004a4000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 567.823661ms ago: executing program 2 (id=1458): bpf$MAP_CREATE(0x0, 0x0, 0x50) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'gre0\x00', 0x0}) r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@ipv6_delrule={0x40, 0x21, 0x1, 0x70bd27, 0x25dfdbff, {0xa, 0x14, 0x0, 0x7, 0x7, 0x0, 0x0, 0x6, 0x1000c}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x1}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x1c64}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x800) sendmsg$nl_route_sched_retired(0xffffffffffffffff, 0x0, 0x4) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x1000}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = socket$netlink(0x10, 0x3, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401000000000000000000090002"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$phonet(0x23, 0x2, 0x1) 528.485302ms ago: executing program 2 (id=1459): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mq_timedsend(r0, &(0x7f0000000840)="58a19203e9d73dce58cac69e40a93892fa0c3d32b1ae0e56cc90696aa8fd0eb4e3bff948cdd7ea50409eb232efd7dd45164fb7b9888160ea01ac4da4", 0x3c, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004004) writev(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x81c000, &(0x7f0000000080)={[{@nouid32}], [{@seclabel}]}, 0x1, 0x72b, &(0x7f00000007c0)="$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") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) 467.261623ms ago: executing program 4 (id=1460): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000100b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f0000000100)={[{@jqfmt_vfsv0}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7ffffffc}}, {@inlinecrypt}, {@barrier_val={'barrier', 0x3d, 0x1}}]}, 0x5, 0x4dd, &(0x7f0000000740)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000100000000cc000000000000000a20000000000a03000000000000000000070000040900010073797a300000000088000000090a010400000000000000000700000308000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d44001280200001800e000100636f6e6e6c696d69740000000c0002800800014000000008200013800e000100636f6e6e6c6e6d69740000000c000280080001400000e41f0800034000000120140000001000010000000000000000000084000a"], 0xd0}}, 0x20050800) 428.649683ms ago: executing program 2 (id=1461): openat(0xffffffffffffff9c, 0x0, 0x141842, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed000e, &(0x7f00000000c0)={[{@jqfmt_vfsold}, {@data_err_abort}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@grpquota}]}, 0xfe, 0x45a, &(0x7f0000000940)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x4c}}, 0x0) 326.133165ms ago: executing program 0 (id=1462): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) r4 = gettid() fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1, 0x0, 0x8, 0x5, r4}) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCBRDELBR(r5, 0x89a2, &(0x7f0000000000)='bridge0\x00') 730.73µs ago: executing program 0 (id=1463): perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x7402, 0x7, 0x0, 0x4, 0x0, 0xffffffff, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_clone(0x126400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x18, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000fe27008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYRESOCT=r1], &(0x7f0000000600)='GPL\x00', 0x20000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) 0s ago: executing program 1 (id=1464): dup(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, r2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000000380)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev, @in6=@private0}}, {{@in6}, 0x0, @in6=@ipv4={""/10, ""/2, @multicast2}}}, &(0x7f0000000340)=0xe8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x7c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x50, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x10, 0x3, "bdf2713eae896bf08a6c6791"}, @NFTA_MATCH_NAME={0x9, 0x1, 'mark\x00'}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x1}]}}}, {0x14, 0x1, 0x0, 0x1, @dynset={{0xb}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xa4}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socket$nl_route(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000019c0)=@nat={'nat\x00', 0x670, 0x5, 0x378, 0x278, 0x350, 0xfeffffff, 0x0, 0xa8, 0x350, 0x350, 0xffffffff, 0x350, 0x350, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x6800, {0x0, @multicast2, @rand_addr, @port, @gre_key=0x3}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {0x0, 0x7}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x350}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x6, @dev={0xac, 0x14, 0x14, 0x43}, @multicast1, @port=0x4e22, @port=0x4e21}}}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'veth1_virt_wifi\x00', 'pim6reg0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @port, @gre_key=0x2}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x200, 0xc8, 0x8, 0x0, 0x5803, 0x360, 0x2e8, 0x2e8, 0x360, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'vlan0\x00', 'geneve1\x00', {}, {}, 0x32}, 0x0, 0x168, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5df11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f35a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1b, 0x2}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x4, 0x100, 0x8, 0x8, '\x00', 'syz1\x00', {0xe}}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000240)) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000200)) kernel console output (not intermixed with test programs): 4:3765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5542 comm="syz.4.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 102.512609][ T29] audit: type=1326 audit(1750789565.014:3766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5542 comm="syz.4.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 102.535959][ T29] audit: type=1326 audit(1750789565.014:3767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5542 comm="syz.4.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 102.560253][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.566347][ T5538] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.570017][ T3485] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 102.581130][ T5538] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.598778][ T3485] usb 10-1: enqueue for inactive port 0 [ 102.604637][ T5538] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.606346][ T3485] usb 10-1: enqueue for inactive port 0 [ 102.621729][ T5551] loop3: detected capacity change from 0 to 256 [ 102.623854][ T5538] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.636442][ T3485] usb 10-1: enqueue for inactive port 0 [ 102.643068][ T5551] netlink: 340 bytes leftover after parsing attributes in process `syz.3.532'. [ 102.954702][ T5557] netlink: 4 bytes leftover after parsing attributes in process `syz.2.546'. [ 102.966973][ T5557] macvtap1: entered promiscuous mode [ 102.972533][ T5557] macvtap1: entered allmulticast mode [ 102.988425][ T5555] lo speed is unknown, defaulting to 1000 [ 103.074125][ T5555] netlink: 60 bytes leftover after parsing attributes in process `syz.1.534'. [ 103.083263][ T5558] netlink: 60 bytes leftover after parsing attributes in process `syz.1.534'. [ 103.275911][ T5566] loop4: detected capacity change from 0 to 164 [ 103.308821][ T5566] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 103.335499][ T5573] loop2: detected capacity change from 0 to 128 [ 103.343859][ T5566] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 103.363011][ T5566] Symlink component flag not implemented [ 103.368906][ T5566] Symlink component flag not implemented [ 103.375255][ T5566] Symlink component flag not implemented (7) [ 103.375821][ T5573] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 103.381272][ T5566] Symlink component flag not implemented (116) [ 103.439130][ T5573] ext4 filesystem being mounted at /107/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 103.497832][ T5580] loop4: detected capacity change from 0 to 2048 [ 103.520272][ T5580] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.556321][ T3311] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.599236][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.606752][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.614192][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.648033][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.655594][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.663064][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.670503][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.677893][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.685325][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.692809][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.700223][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.707629][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.715046][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.720108][ T5591] loop2: detected capacity change from 0 to 512 [ 103.723657][ T3485] usb usb10-port1: attempt power cycle [ 103.733057][ T5591] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 103.735357][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.750314][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.757034][ T5591] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.757690][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.777592][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.778107][ T5591] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.785070][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.785096][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.810452][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.811620][ T5595] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 103.817839][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.824306][ T5595] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 103.824458][ T5595] vhci_hcd vhci_hcd.0: Device attached [ 103.831754][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.852258][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.859671][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.867105][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.874502][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.882011][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.889488][ T3388] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 103.899349][ T3388] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 103.915973][ T5591] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.936271][ T5598] fido_id[5598]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 103.977677][ T5600] loop2: detected capacity change from 0 to 256 [ 103.984533][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.036778][ T5604] netlink: 4 bytes leftover after parsing attributes in process `syz.1.552'. [ 104.047017][ T5604] netlink: 4 bytes leftover after parsing attributes in process `syz.1.552'. [ 104.070319][ T5606] futex_wake_op: syz.1.553 tries to shift op by -1; fix this program [ 104.151732][ T3364] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3364 comm=kworker/0:2 [ 104.171999][ T5610] 9pnet: p9_errstr2errno: server reported unknown error 184467440 [ 104.178760][ T5596] vhci_hcd: connection closed [ 104.180097][ T4047] vhci_hcd: stop threads [ 104.189018][ T4047] vhci_hcd: release socket [ 104.193446][ T4047] vhci_hcd: disconnect device [ 104.488551][ T5617] loop4: detected capacity change from 0 to 164 [ 104.495350][ T5617] iso9660: Bad value for 'check' [ 104.560504][ T5617] lo speed is unknown, defaulting to 1000 [ 104.894790][ T5619] lo speed is unknown, defaulting to 1000 [ 104.963707][ T5625] loop2: detected capacity change from 0 to 256 [ 104.980188][ T5625] netlink: 340 bytes leftover after parsing attributes in process `syz.2.558'. [ 105.235047][ T5633] loop4: detected capacity change from 0 to 128 [ 105.265814][ T5633] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 105.338818][ T5633] ext4 filesystem being mounted at /112/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 105.369263][ T3315] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 105.642596][ T5646] lo speed is unknown, defaulting to 1000 [ 106.284394][ T5650] loop1: detected capacity change from 0 to 2048 [ 106.330388][ T5650] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.385490][ T5652] loop2: detected capacity change from 0 to 256 [ 106.439072][ T3485] usb usb10-port1: unable to enumerate USB device [ 106.496159][ T5652] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 106.514272][ T5656] lo speed is unknown, defaulting to 1000 [ 106.720710][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.789298][ T5675] lo speed is unknown, defaulting to 1000 [ 106.869554][ T5683] loop1: detected capacity change from 0 to 128 [ 106.878542][ T5683] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 106.904631][ T5685] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 106.911187][ T5685] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 106.918771][ T5685] vhci_hcd vhci_hcd.0: Device attached [ 106.928286][ T5686] vhci_hcd: connection closed [ 106.928520][ T4036] vhci_hcd: stop threads [ 106.937588][ T4036] vhci_hcd: release socket [ 106.942242][ T4036] vhci_hcd: disconnect device [ 107.092707][ T12] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 107.116663][ T5693] loop1: detected capacity change from 0 to 512 [ 107.135935][ T5693] EXT4-fs (loop1): 1 orphan inode deleted [ 107.142261][ T5693] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.155243][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 107.155273][ T5693] ext4 filesystem being mounted at /121/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.232520][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.306375][ T5696] lo speed is unknown, defaulting to 1000 [ 107.599146][ T29] kauditd_printk_skb: 566 callbacks suppressed [ 107.599162][ T29] audit: type=1326 audit(1750789570.284:4333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.2.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f721e3258e7 code=0x7ffc0000 [ 107.628614][ T29] audit: type=1326 audit(1750789570.284:4334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.2.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f721e2cab19 code=0x7ffc0000 [ 107.651920][ T29] audit: type=1326 audit(1750789570.284:4335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.2.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 107.675238][ T29] audit: type=1326 audit(1750789570.284:4336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5666 comm="syz.3.567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f69531058e7 code=0x7ffc0000 [ 107.698835][ T29] audit: type=1326 audit(1750789570.284:4337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5666 comm="syz.3.567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f69530aab19 code=0x7ffc0000 [ 107.722077][ T29] audit: type=1326 audit(1750789570.284:4338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5666 comm="syz.3.567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f695310e929 code=0x7ffc0000 [ 107.745444][ T29] audit: type=1326 audit(1750789570.294:4339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.2.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f721e3258e7 code=0x7ffc0000 [ 107.768789][ T29] audit: type=1326 audit(1750789570.294:4340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.2.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f721e2cab19 code=0x7ffc0000 [ 107.792039][ T29] audit: type=1326 audit(1750789570.294:4341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.2.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 107.815352][ T29] audit: type=1326 audit(1750789570.294:4342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5666 comm="syz.3.567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f69531058e7 code=0x7ffc0000 [ 108.077442][ T5704] netlink: 'syz.3.582': attribute type 13 has an invalid length. [ 108.151626][ T5707] loop1: detected capacity change from 0 to 512 [ 108.181350][ T5707] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 108.209531][ T5707] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 108.221506][ T5707] System zones: 1-12 [ 108.245053][ T5717] rdma_op ffff888104af5180 conn xmit_rdma 0000000000000000 [ 108.273968][ T5712] lo speed is unknown, defaulting to 1000 [ 108.446193][ T5707] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.580: corrupted in-inode xattr: overlapping e_value [ 108.471385][ T5707] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.580: couldn't read orphan inode 15 (err -117) [ 108.490105][ T5707] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.993874][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.500072][ T5735] loop1: detected capacity change from 0 to 512 [ 110.534422][ T5735] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.589: bad orphan inode 17 [ 110.579886][ T5739] netlink: 14 bytes leftover after parsing attributes in process `syz.0.592'. [ 110.599116][ T5735] ext4_test_bit(bit=16, block=4) = 1 [ 110.604453][ T5735] is_bad_inode(inode)=0 [ 110.608599][ T5735] NEXT_ORPHAN(inode)=0 [ 110.612744][ T5735] max_ino=32 [ 110.615933][ T5735] i_nlink=1 [ 110.651395][ T5739] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.673398][ T5735] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.689694][ T5739] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.719606][ T5739] bond0 (unregistering): Released all slaves [ 111.153869][ T5756] sctp: [Deprecated]: syz.2.598 (pid 5756) Use of struct sctp_assoc_value in delayed_ack socket option. [ 111.153869][ T5756] Use struct sctp_sack_info instead [ 111.215264][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.125029][ T5773] lo speed is unknown, defaulting to 1000 [ 112.794111][ T5786] loop1: detected capacity change from 0 to 1024 [ 112.811820][ T5786] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.982261][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 113.989788][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 113.997204][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.047501][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.055023][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.062435][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.069862][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.077242][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.084704][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.092176][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.099629][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.107079][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.114569][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.171408][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.273035][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.280554][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.288098][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.295559][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.296071][ T5805] netlink: 'syz.4.612': attribute type 39 has an invalid length. [ 114.303102][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.303130][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.325665][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.333092][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.340537][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.347911][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.355323][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.362732][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.370126][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.377504][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.384932][ T3388] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.406320][ T3388] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 114.423304][ T5808] fido_id[5808]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 114.457955][ T5810] ipvlan2: entered promiscuous mode [ 114.463275][ T5810] ipvlan2: entered allmulticast mode [ 114.468613][ T5810] macvlan0: entered allmulticast mode [ 114.501364][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 114.501378][ T29] audit: type=1326 audit(1750789577.214:4465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 114.538062][ T29] audit: type=1326 audit(1750789577.244:4466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 114.561566][ T29] audit: type=1326 audit(1750789577.244:4467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 114.585040][ T29] audit: type=1326 audit(1750789577.244:4468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 114.608486][ T29] audit: type=1326 audit(1750789577.244:4469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 114.631850][ T29] audit: type=1326 audit(1750789577.244:4470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 114.655203][ T29] audit: type=1326 audit(1750789577.244:4471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 114.678515][ T29] audit: type=1326 audit(1750789577.244:4472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 114.701907][ T29] audit: type=1326 audit(1750789577.244:4473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 114.725305][ T29] audit: type=1326 audit(1750789577.244:4474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 114.794721][ T5812] lo speed is unknown, defaulting to 1000 [ 114.899402][ T5831] loop4: detected capacity change from 0 to 1024 [ 114.951695][ T5831] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.027098][ T5842] netlink: 4 bytes leftover after parsing attributes in process `syz.0.619'. [ 115.037335][ T5840] lo speed is unknown, defaulting to 1000 [ 115.043724][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.092184][ T5842] vcan0 (unregistering): left allmulticast mode [ 115.125780][ T5848] netlink: 4 bytes leftover after parsing attributes in process `syz.3.624'. [ 115.173553][ T5850] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.234451][ T5850] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.300044][ T5850] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.333888][ T5854] netlink: 4 bytes leftover after parsing attributes in process `syz.3.627'. [ 115.379692][ T5850] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.431402][ T5850] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.451171][ T5850] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.463861][ T5850] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.477068][ T5850] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.520965][ T5867] netlink: 32 bytes leftover after parsing attributes in process `syz.2.630'. [ 115.530593][ T5867] netlink: 14 bytes leftover after parsing attributes in process `syz.2.630'. [ 115.541621][ T5867] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 115.551436][ T5867] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 115.561466][ T5867] bond0 (unregistering): Released all slaves [ 116.556634][ T5887] loop1: detected capacity change from 0 to 512 [ 116.564683][ T5887] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 116.576095][ T5887] EXT4-fs (loop1): 1 truncate cleaned up [ 116.582519][ T5887] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.641275][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.825737][ T5895] netlink: 'syz.1.640': attribute type 1 has an invalid length. [ 116.839917][ T5895] 8021q: adding VLAN 0 to HW filter on device bond1 [ 116.896855][ T5895] bond1: (slave veth5): Enslaving as an active interface with a down link [ 116.934135][ T5895] bond1: (slave veth0_to_bond): Enslaving as an active interface with a down link [ 116.948410][ T5895] vlan2: entered allmulticast mode [ 116.959207][ T5895] bond1: (slave vlan2): Opening slave failed [ 117.126744][ T5904] lo speed is unknown, defaulting to 1000 [ 117.223036][ T5900] sd 0:0:1:0: device reset [ 118.059280][ T5921] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 118.067487][ T5921] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 118.650332][ T5959] loop4: detected capacity change from 0 to 164 [ 118.659924][ T5959] rock: directory entry would overflow storage [ 118.664019][ T3388] Process accounting resumed [ 118.666079][ T5959] rock: sig=0x66, size=4, remaining=3 [ 118.741524][ T5963] loop4: detected capacity change from 0 to 2048 [ 118.743922][ T5961] lo speed is unknown, defaulting to 1000 [ 118.782208][ T5963] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.899615][ T3315] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 118.949159][ T3315] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 118.964884][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.287265][ T6037] netlink: 4 bytes leftover after parsing attributes in process `syz.1.670'. [ 119.351591][ T6037] vcan0 (unregistering): left allmulticast mode [ 119.679962][ T6041] netlink: 'syz.1.672': attribute type 13 has an invalid length. [ 119.709562][ T29] kauditd_printk_skb: 909 callbacks suppressed [ 119.709610][ T29] audit: type=1400 audit(1750789582.424:5384): avc: granted { setsecparam } for pid=6042 comm="syz.0.671" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 119.751549][ T29] audit: type=1326 audit(1750789582.464:5385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6042 comm="syz.0.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa2cee158e7 code=0x7ffc0000 [ 119.774951][ T29] audit: type=1326 audit(1750789582.464:5386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6042 comm="syz.0.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa2cedbab19 code=0x7ffc0000 [ 119.798307][ T29] audit: type=1326 audit(1750789582.464:5387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6042 comm="syz.0.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa2cee158e7 code=0x7ffc0000 [ 119.821625][ T29] audit: type=1326 audit(1750789582.464:5388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6042 comm="syz.0.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa2cedbab19 code=0x7ffc0000 [ 119.844917][ T29] audit: type=1326 audit(1750789582.464:5389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6042 comm="syz.0.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 119.868354][ T29] audit: type=1326 audit(1750789582.464:5390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6042 comm="syz.0.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 119.891683][ T29] audit: type=1326 audit(1750789582.464:5391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6042 comm="syz.0.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 119.915035][ T29] audit: type=1326 audit(1750789582.464:5392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6042 comm="syz.0.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 119.938419][ T29] audit: type=1326 audit(1750789582.464:5393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6042 comm="syz.0.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 119.997426][ T6056] netlink: 'syz.3.676': attribute type 4 has an invalid length. [ 120.194924][ T6069] netlink: 4 bytes leftover after parsing attributes in process `syz.1.682'. [ 120.204249][ T6069] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.212212][ T6069] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.857334][ T6094] rdma_op ffff888119449d80 conn xmit_rdma 0000000000000000 [ 121.362003][ T6096] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 121.423168][ T6098] netlink: zone id is out of range [ 121.428524][ T6098] netlink: zone id is out of range [ 121.441864][ T6098] netlink: zone id is out of range [ 121.447253][ T6098] netlink: zone id is out of range [ 121.462473][ T6098] netlink: zone id is out of range [ 121.474999][ T6098] netlink: zone id is out of range [ 121.480211][ T6098] netlink: zone id is out of range [ 121.485377][ T6098] netlink: zone id is out of range [ 121.491592][ T6098] netlink: zone id is out of range [ 121.668051][ T6105] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.719107][ T6110] SET target dimension over the limit! [ 121.750545][ T6105] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.785279][ T6109] netlink: 4 bytes leftover after parsing attributes in process `syz.0.696'. [ 121.849902][ T6105] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.930105][ T6105] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.010007][ T6105] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.033903][ T6105] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.076460][ T6105] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.102867][ T6105] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.867937][ T6140] netlink: 'syz.4.705': attribute type 1 has an invalid length. [ 122.884106][ T6140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.908626][ T6140] bond0: (slave veth3): Enslaving as an active interface with a down link [ 122.944756][ T6140] bond0: (slave veth0_to_bond): Enslaving as an active interface with a down link [ 123.031328][ T6147] rdma_op ffff888117d63980 conn xmit_rdma 0000000000000000 [ 123.086154][ T6140] vlan0: entered allmulticast mode [ 123.091480][ T6140] veth1: entered allmulticast mode [ 123.105886][ T6140] bond0: (slave vlan0): Opening slave failed [ 123.120668][ T36] Process accounting resumed [ 123.136136][ T6149] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.158771][ T6145] lo speed is unknown, defaulting to 1000 [ 123.174484][ T3389] IPVS: starting estimator thread 0... [ 123.222708][ T6149] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.268818][ T6155] IPVS: using max 2688 ests per chain, 134400 per kthread [ 123.285503][ T6149] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.369493][ T6168] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.381440][ T6168] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 123.401284][ T6149] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.450715][ T6163] loop4: detected capacity change from 0 to 512 [ 123.459100][ T6163] EXT4-fs: Ignoring removed nobh option [ 123.503635][ T6163] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #3: comm syz.4.713: corrupted inode contents [ 123.516189][ T6163] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #3: comm syz.4.713: mark_inode_dirty error [ 123.528343][ T6163] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #3: comm syz.4.713: corrupted inode contents [ 123.540410][ T6163] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.713: mark_inode_dirty error [ 123.552069][ T6163] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.713: Failed to acquire dquot type 0 [ 123.566641][ T6163] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.713: corrupted inode contents [ 123.590126][ T6163] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.713: mark_inode_dirty error [ 123.619224][ T6163] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.713: corrupted inode contents [ 123.647863][ T6163] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.713: mark_inode_dirty error [ 123.660270][ T6163] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.713: corrupted inode contents [ 123.675937][ T6163] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 123.689380][ T6163] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.713: corrupted inode contents [ 123.710416][ T6163] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.713: mark_inode_dirty error [ 123.727438][ T6163] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 123.737402][ T6163] EXT4-fs (loop4): 1 truncate cleaned up [ 123.743700][ T6163] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.756635][ T6163] ext4 filesystem being mounted at /136/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.788521][ T6149] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.802154][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.820039][ T6149] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.831653][ T6149] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.851387][ T6149] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.925609][ T6181] vhci_hcd: invalid port number 9 [ 123.930722][ T6181] vhci_hcd: default hub control req: 0406 v0006 i0009 l68 [ 123.951951][ T6180] lo speed is unknown, defaulting to 1000 [ 123.962641][ T36] IPVS: starting estimator thread 0... [ 124.048958][ T6184] IPVS: using max 2688 ests per chain, 134400 per kthread [ 124.068030][ T6188] loop4: detected capacity change from 0 to 512 [ 124.084510][ T6188] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.097371][ T6188] ext4 filesystem being mounted at /139/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.142774][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.189490][ T6192] program syz.4.722 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 124.215111][ T6192] netlink: 'syz.4.722': attribute type 10 has an invalid length. [ 124.245508][ T6192] team0: Port device dummy0 added [ 124.315568][ T6192] netlink: 'syz.4.722': attribute type 10 has an invalid length. [ 124.435836][ T6192] team0: Port device dummy0 removed [ 124.667841][ T6210] loop4: detected capacity change from 0 to 256 [ 124.750340][ T6210] FAT-fs (loop4): Directory bread(block 64) failed [ 124.764295][ T6210] FAT-fs (loop4): Directory bread(block 65) failed [ 124.836909][ T6210] FAT-fs (loop4): Directory bread(block 66) failed [ 124.889493][ T6210] FAT-fs (loop4): Directory bread(block 67) failed [ 124.940733][ T6210] FAT-fs (loop4): Directory bread(block 68) failed [ 124.982956][ T6210] FAT-fs (loop4): Directory bread(block 69) failed [ 125.056269][ T6210] FAT-fs (loop4): Directory bread(block 70) failed [ 125.080833][ T6210] FAT-fs (loop4): Directory bread(block 71) failed [ 125.102906][ T6210] FAT-fs (loop4): Directory bread(block 72) failed [ 125.131936][ T6210] FAT-fs (loop4): Directory bread(block 73) failed [ 125.201512][ T6210] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.219502][ T29] kauditd_printk_skb: 480 callbacks suppressed [ 125.219515][ T29] audit: type=1400 audit(1750789587.934:5872): avc: denied { ioctl } for pid=6218 comm="syz.3.731" path="socket:[12887]" dev="sockfs" ino=12887 ioctlcmd=0x8915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 125.258038][ T6210] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.712849][ T6229] Illegal XDP return value 4294967294 on prog (id 585) dev N/A, expect packet loss! [ 126.143202][ T6237] futex_wake_op: syz.4.736 tries to shift op by -1; fix this program [ 126.181689][ T6237] netlink: 4 bytes leftover after parsing attributes in process `syz.4.736'. [ 126.249032][ T6248] netlink: 'syz.4.739': attribute type 4 has an invalid length. [ 126.291652][ T29] audit: type=1400 audit(1750789589.004:5873): avc: denied { mount } for pid=6249 comm="syz.4.740" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 126.318893][ T6250] loop4: detected capacity change from 0 to 512 [ 126.327249][ T29] audit: type=1400 audit(1750789589.024:5874): avc: denied { read write } for pid=6254 comm="syz.3.742" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 126.351791][ T29] audit: type=1400 audit(1750789589.024:5875): avc: denied { open } for pid=6254 comm="syz.3.742" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 126.376760][ T6250] EXT4-fs (loop4): orphan cleanup on readonly fs [ 126.422586][ T6250] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.740: bg 0: block 248: padding at end of block bitmap is not set [ 126.425965][ T29] audit: type=1326 audit(1750789589.114:5876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6251 comm="syz.2.741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 126.460142][ T29] audit: type=1326 audit(1750789589.114:5877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6251 comm="syz.2.741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 126.467010][ T6250] Quota error (device loop4): write_blk: dquota write failed [ 126.483475][ T29] audit: type=1326 audit(1750789589.114:5878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6251 comm="syz.2.741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 126.483505][ T29] audit: type=1326 audit(1750789589.124:5879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6251 comm="syz.2.741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 126.490869][ T6250] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 126.546629][ T6258] netlink: 40 bytes leftover after parsing attributes in process `syz.3.743'. [ 126.547605][ T6250] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.740: Failed to acquire dquot type 1 [ 126.570128][ T6250] EXT4-fs (loop4): 1 truncate cleaned up [ 126.642804][ T6250] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 126.667751][ T6269] netlink: 24 bytes leftover after parsing attributes in process `gtp'. [ 126.676593][ T6250] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 126.687735][ T6270] @: renamed from vlan0 [ 126.702975][ T6250] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 126.809398][ T6250] syz.4.740 (6250) used greatest stack depth: 9304 bytes left [ 126.902046][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.973822][ T6286] $Hÿ: renamed from bond0 [ 126.992836][ T6286] $Hÿ: entered promiscuous mode [ 126.997956][ T6286] bond_slave_0: entered promiscuous mode [ 127.003689][ T6286] bond_slave_1: entered promiscuous mode [ 127.120476][ T6289] netlink: 'syz.4.751': attribute type 4 has an invalid length. [ 127.190594][ T6291] lo speed is unknown, defaulting to 1000 [ 127.208256][ T6296] netlink: 4 bytes leftover after parsing attributes in process `syz.3.756'. [ 127.275601][ T6298] netlink: 'syz.4.755': attribute type 4 has an invalid length. [ 127.284830][ T6296] team0 (unregistering): Port device C removed [ 127.292417][ T6296] team0 (unregistering): Port device team_slave_1 removed [ 127.303138][ T6298] netlink: 'syz.4.755': attribute type 4 has an invalid length. [ 127.401227][ T6301] lo speed is unknown, defaulting to 1000 [ 127.700180][ T6307] netlink: 28 bytes leftover after parsing attributes in process `syz.2.758'. [ 127.789341][ T6309] loop4: detected capacity change from 0 to 1024 [ 127.822406][ T6309] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.843971][ T6309] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.857565][ T6309] netlink: 'syz.4.759': attribute type 10 has an invalid length. [ 127.872371][ T6309] veth0_vlan: entered allmulticast mode [ 127.886543][ T6309] veth0_vlan: left promiscuous mode [ 127.893728][ T6309] veth0_vlan: entered promiscuous mode [ 127.900658][ T6309] team0: Device veth0_vlan failed to register rx_handler [ 127.936078][ T6323] netlink: 8 bytes leftover after parsing attributes in process `syz.3.763'. [ 127.945061][ T6323] netlink: 8 bytes leftover after parsing attributes in process `syz.3.763'. [ 127.955130][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.070123][ T6327] netlink: 'syz.4.765': attribute type 13 has an invalid length. [ 128.483979][ T6340] loop4: detected capacity change from 0 to 2048 [ 128.496723][ T6345] netlink: 'syz.1.772': attribute type 4 has an invalid length. [ 128.520694][ T6338] bond0: entered promiscuous mode [ 128.525933][ T6338] bond0: entered allmulticast mode [ 128.542545][ T6340] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.570537][ T6338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.596478][ T6349] veth0: entered promiscuous mode [ 128.602555][ T6342] netlink: 4 bytes leftover after parsing attributes in process `syz.3.769'. [ 128.655761][ T6342] veth0 (unregistering): left promiscuous mode [ 129.245669][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.299779][ T6374] netlink: 12 bytes leftover after parsing attributes in process `syz.3.781'. [ 129.834649][ T6397] lo speed is unknown, defaulting to 1000 [ 130.230468][ T29] kauditd_printk_skb: 508 callbacks suppressed [ 130.230559][ T29] audit: type=1326 audit(1750789592.944:6388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6400 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f721e330847 code=0x7ffc0000 [ 130.259707][ T29] audit: type=1326 audit(1750789592.944:6389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6400 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f721e3307bc code=0x7ffc0000 [ 130.282531][ T29] audit: type=1326 audit(1750789592.944:6390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6400 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f721e3306f4 code=0x7ffc0000 [ 130.305273][ T29] audit: type=1326 audit(1750789592.944:6391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6400 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f721e32d58a code=0x7ffc0000 [ 130.342969][ T29] audit: type=1326 audit(1750789593.044:6392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6400 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 130.365927][ T29] audit: type=1326 audit(1750789593.044:6393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6400 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 130.410740][ T6407] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.423933][ T29] audit: type=1400 audit(1750789593.084:6394): avc: denied { create } for pid=6398 comm="syz.4.788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 130.443850][ T29] audit: type=1400 audit(1750789593.124:6395): avc: denied { read write } for pid=6403 comm="syz.0.790" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 130.462535][ T6407] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 130.467347][ T29] audit: type=1400 audit(1750789593.124:6396): avc: denied { open } for pid=6403 comm="syz.0.790" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 130.498353][ T29] audit: type=1400 audit(1750789593.124:6397): avc: denied { ioctl } for pid=6403 comm="syz.0.790" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 130.580023][ T6399] netlink: 8 bytes leftover after parsing attributes in process `syz.4.788'. [ 131.015196][ T6434] loop4: detected capacity change from 0 to 512 [ 131.024302][ T6434] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 131.034068][ T6436] futex_wake_op: syz.3.800 tries to shift op by -1; fix this program [ 131.056308][ T6434] EXT4-fs error (device loop4): ext4_quota_enable:7120: comm syz.4.801: Bad quota inum: 29696, type: 1 [ 131.079682][ T6434] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 131.116847][ T6434] EXT4-fs (loop4): mount failed [ 131.147943][ T6441] lo speed is unknown, defaulting to 1000 [ 131.210630][ T6451] __nla_validate_parse: 3 callbacks suppressed [ 131.210668][ T6451] netlink: 24 bytes leftover after parsing attributes in process `gtp'. [ 131.239978][ T6452] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 132.123416][ T6471] netlink: 1052 bytes leftover after parsing attributes in process `syz.3.811'. [ 132.143532][ T6469] tipc: Started in network mode [ 132.148426][ T6469] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 132.155643][ T6469] tipc: Enabled bearer , priority 0 [ 132.218553][ T6468] lo speed is unknown, defaulting to 1000 [ 132.296694][ T6464] lo speed is unknown, defaulting to 1000 [ 132.326404][ T6480] loop4: detected capacity change from 0 to 1024 [ 132.337360][ T6480] EXT4-fs: Ignoring removed nobh option [ 132.389368][ T6480] EXT4-fs: Ignoring removed oldalloc option [ 132.729775][ T6480] EXT4-fs: Ignoring removed orlov option [ 132.899906][ T6480] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.938026][ T6480] netlink: 128 bytes leftover after parsing attributes in process `syz.4.815'. [ 132.947246][ T6480] netlink: 8 bytes leftover after parsing attributes in process `syz.4.815'. [ 132.958109][ T6490] Cannot find add_set index 0 as target [ 132.977695][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.121394][ T6497] program syz.3.820 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 133.141702][ T6497] netlink: 'syz.3.820': attribute type 10 has an invalid length. [ 133.150034][ T6497] netlink: 'syz.3.820': attribute type 10 has an invalid length. [ 133.160900][ T6497] dummy0: entered promiscuous mode [ 133.249584][ T6497] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 133.368237][ T6506] netlink: 12 bytes leftover after parsing attributes in process `syz.0.822'. [ 133.528893][ T6509] rdma_op ffff888127220d80 conn xmit_rdma 0000000000000000 [ 133.804658][ T6515] loop4: detected capacity change from 0 to 128 [ 134.131852][ T3364] tipc: Node number set to 11578026 [ 134.139241][ T6515] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 134.151559][ T6515] ext4 filesystem being mounted at /163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.510082][ T3315] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 135.289112][ T6540] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 135.297638][ T6540] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 135.394961][ T29] kauditd_printk_skb: 675 callbacks suppressed [ 135.394988][ T29] audit: type=1400 audit(1750789598.104:7073): avc: denied { mounton } for pid=6551 comm="syz.4.835" path="/165/file0/bus" dev="ramfs" ino=14950 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 135.441341][ T29] audit: type=1400 audit(1750789598.154:7074): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 135.546411][ T29] audit: type=1400 audit(1750789598.244:7075): avc: denied { write } for pid=6553 comm="syz.4.836" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 135.584889][ T6555] SET target dimension over the limit! [ 135.755253][ T6557] loop4: detected capacity change from 0 to 2048 [ 135.779759][ T6557] EXT4-fs (loop4): failed to initialize system zone (-117) [ 135.787072][ T6557] EXT4-fs (loop4): mount failed [ 135.845594][ T6561] loop4: detected capacity change from 0 to 2048 [ 135.909241][ T6561] EXT4-fs (loop4): failed to initialize system zone (-117) [ 135.918710][ T6561] EXT4-fs (loop4): mount failed [ 136.207072][ T6571] netlink: 'syz.1.840': attribute type 10 has an invalid length. [ 136.250856][ T6571] dummy0: left promiscuous mode [ 136.286858][ T6571] team0: Port device dummy0 added [ 136.329780][ T6576] netlink: 'syz.1.840': attribute type 10 has an invalid length. [ 136.376067][ T6576] team0: Port device dummy0 removed [ 136.384339][ T6576] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 136.451630][ T6573] netlink: 8 bytes leftover after parsing attributes in process `syz.0.841'. [ 136.470165][ T6581] netlink: 8 bytes leftover after parsing attributes in process `syz.1.843'. [ 136.489274][ T29] audit: type=1326 audit(1750789599.194:7076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6580 comm="syz.1.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 136.512659][ T29] audit: type=1326 audit(1750789599.194:7077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6580 comm="syz.1.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 136.538639][ T29] audit: type=1326 audit(1750789599.244:7078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6580 comm="syz.1.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 136.562131][ T29] audit: type=1326 audit(1750789599.244:7079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6580 comm="syz.1.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 136.585475][ T29] audit: type=1326 audit(1750789599.244:7080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6580 comm="syz.1.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 136.617035][ T6583] veth0: entered promiscuous mode [ 136.622574][ T6583] netlink: 4 bytes leftover after parsing attributes in process `syz.0.844'. [ 136.632383][ T6583] veth0 (unregistering): left promiscuous mode [ 136.751594][ T29] audit: type=1400 audit(1750789599.444:7081): avc: denied { write } for pid=6585 comm="syz.4.845" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 136.771206][ T29] audit: type=1400 audit(1750789599.444:7082): avc: denied { setopt } for pid=6585 comm="syz.4.845" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 136.785129][ T6592] loop4: detected capacity change from 0 to 2048 [ 136.850548][ T6592] EXT4-fs (loop4): failed to initialize system zone (-117) [ 136.868844][ T6592] EXT4-fs (loop4): mount failed [ 137.039741][ T6607] netlink: 'syz.2.851': attribute type 10 has an invalid length. [ 137.066410][ T6607] veth0_vlan: entered allmulticast mode [ 137.079907][ T6607] veth0_vlan: left promiscuous mode [ 137.092177][ T6607] veth0_vlan: entered promiscuous mode [ 137.106693][ T6607] team0: Device veth0_vlan failed to register rx_handler [ 137.317425][ T6621] netlink: 40 bytes leftover after parsing attributes in process `syz.1.855'. [ 138.929087][ T6646] futex_wake_op: syz.4.861 tries to shift op by -1; fix this program [ 139.298861][ T6659] netlink: 12 bytes leftover after parsing attributes in process `syz.1.865'. [ 139.450896][ T6664] netlink: 'syz.1.866': attribute type 10 has an invalid length. [ 139.458667][ T6664] veth0_vlan: entered allmulticast mode [ 139.464775][ T6664] veth0_vlan: left promiscuous mode [ 139.470388][ T6664] veth0_vlan: entered promiscuous mode [ 139.476761][ T6664] team0: Device veth0_vlan failed to register rx_handler [ 139.515880][ T6666] netlink: 'syz.1.867': attribute type 13 has an invalid length. [ 139.783589][ T6672] lo speed is unknown, defaulting to 1000 [ 139.799769][ T6675] rdma_op ffff8881023e2980 conn xmit_rdma 0000000000000000 [ 139.869347][ T6682] program syz.0.884 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 139.891066][ T6682] netlink: 'syz.0.884': attribute type 10 has an invalid length. [ 139.900920][ T6682] team0: Port device dummy0 added [ 139.940547][ T6682] netlink: 'syz.0.884': attribute type 10 has an invalid length. [ 139.975236][ T6682] team0: Port device dummy0 removed [ 140.437682][ T29] kauditd_printk_skb: 594 callbacks suppressed [ 140.437695][ T29] audit: type=1326 audit(1750789603.144:7677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.0.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 140.467319][ T29] audit: type=1326 audit(1750789603.144:7678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.0.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 140.527073][ T29] audit: type=1400 audit(1750789603.234:7679): avc: denied { name_bind } for pid=6698 comm="syz.1.878" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 140.646704][ T6704] netlink: 'syz.2.881': attribute type 1 has an invalid length. [ 140.665520][ T29] audit: type=1326 audit(1750789603.374:7680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 140.689021][ T29] audit: type=1326 audit(1750789603.374:7681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 140.712415][ T29] audit: type=1326 audit(1750789603.374:7682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa2cee1d3df code=0x7ffc0000 [ 140.719739][ T6704] 8021q: adding VLAN 0 to HW filter on device bond1 [ 140.735657][ T29] audit: type=1326 audit(1750789603.374:7683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 140.765872][ T29] audit: type=1326 audit(1750789603.404:7684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 140.765905][ T29] audit: type=1326 audit(1750789603.404:7685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 140.765941][ T29] audit: type=1326 audit(1750789603.404:7686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 140.923582][ T6704] bond1: (slave veth5): Enslaving as an active interface with a down link [ 140.960183][ T6709] bond1: (slave veth0_to_bond): Enslaving as an active interface with a down link [ 141.218674][ T6713] netlink: 'syz.0.882': attribute type 13 has an invalid length. [ 141.235680][ T6704] vlan2: entered allmulticast mode [ 141.241041][ T6704] veth1: entered allmulticast mode [ 141.247762][ T6704] bond1: (slave vlan2): Opening slave failed [ 141.265012][ T6715] loop4: detected capacity change from 0 to 512 [ 141.272155][ T6715] EXT4-fs: inline encryption not supported [ 141.279208][ T6715] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 141.611464][ T6725] netlink: 4 bytes leftover after parsing attributes in process `syz.3.885'. [ 141.688174][ T6713] bridge0: port 3(geneve2) entered disabled state [ 141.711080][ T6713] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.720089][ T6713] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.728692][ T6713] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.740042][ T6713] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.908591][ T6731] lo speed is unknown, defaulting to 1000 [ 141.930657][ T6738] rdma_op ffff888125ac4180 conn xmit_rdma 0000000000000000 [ 142.499506][ T6759] netlink: 128 bytes leftover after parsing attributes in process `syz.3.894'. [ 142.525326][ T6759] netlink: 8 bytes leftover after parsing attributes in process `syz.3.894'. [ 142.650304][ T6764] netlink: 12 bytes leftover after parsing attributes in process `syz.2.897'. [ 142.876232][ T6772] lo speed is unknown, defaulting to 1000 [ 143.273537][ T6779] netlink: 'syz.2.903': attribute type 13 has an invalid length. [ 143.288075][ T6779] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.298396][ T6779] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.307246][ T6779] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.316215][ T6779] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.365640][ T6779] dummy0: left allmulticast mode [ 143.374472][ T6779] dummy0: left promiscuous mode [ 144.561049][ T6803] loop4: detected capacity change from 0 to 128 [ 144.604123][ T6803] bio_check_eod: 61 callbacks suppressed [ 144.604138][ T6803] syz.4.911: attempt to access beyond end of device [ 144.604138][ T6803] loop4: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 144.648856][ T6803] syz.4.911: attempt to access beyond end of device [ 144.648856][ T6803] loop4: rw=2049, sector=169, nr_sectors = 16 limit=128 [ 144.666457][ T6803] syz.4.911: attempt to access beyond end of device [ 144.666457][ T6803] loop4: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 144.680165][ T6803] syz.4.911: attempt to access beyond end of device [ 144.680165][ T6803] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 144.693628][ T6803] syz.4.911: attempt to access beyond end of device [ 144.693628][ T6803] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 144.707357][ T6803] syz.4.911: attempt to access beyond end of device [ 144.707357][ T6803] loop4: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 144.721274][ T6803] syz.4.911: attempt to access beyond end of device [ 144.721274][ T6803] loop4: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 144.778836][ T6803] syz.4.911: attempt to access beyond end of device [ 144.778836][ T6803] loop4: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 144.802430][ T6803] syz.4.911: attempt to access beyond end of device [ 144.802430][ T6803] loop4: rw=2049, sector=289, nr_sectors = 9 limit=128 [ 144.866606][ T6009] kworker/u8:45: attempt to access beyond end of device [ 144.866606][ T6009] loop4: rw=1, sector=305, nr_sectors = 80 limit=128 [ 144.944261][ T6818] netlink: 72 bytes leftover after parsing attributes in process `syz.4.920'. [ 144.955358][ T6816] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 144.961957][ T6816] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 144.969549][ T6816] vhci_hcd vhci_hcd.0: Device attached [ 144.987888][ T6820] vhci_hcd: connection closed [ 144.988081][ T4036] vhci_hcd: stop threads [ 144.997159][ T4036] vhci_hcd: release socket [ 145.001625][ T4036] vhci_hcd: disconnect device [ 145.262301][ T6834] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 145.324603][ T6840] block device autoloading is deprecated and will be removed. [ 145.460726][ T29] kauditd_printk_skb: 707 callbacks suppressed [ 145.460740][ T29] audit: type=1326 audit(1750789608.174:8394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6822 comm="syz.2.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f721e3258e7 code=0x7ffc0000 [ 145.490276][ T29] audit: type=1326 audit(1750789608.174:8395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6822 comm="syz.2.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f721e2cab19 code=0x7ffc0000 [ 145.513591][ T29] audit: type=1326 audit(1750789608.174:8396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6822 comm="syz.2.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 145.538390][ T29] audit: type=1326 audit(1750789608.214:8397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6822 comm="syz.2.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f721e3258e7 code=0x7ffc0000 [ 145.561660][ T29] audit: type=1326 audit(1750789608.214:8398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6822 comm="syz.2.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f721e2cab19 code=0x7ffc0000 [ 145.585096][ T29] audit: type=1326 audit(1750789608.214:8399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6822 comm="syz.2.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 145.608461][ T29] audit: type=1326 audit(1750789608.214:8400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6822 comm="syz.2.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f721e3258e7 code=0x7ffc0000 [ 145.631920][ T29] audit: type=1326 audit(1750789608.214:8401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6822 comm="syz.2.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f721e2cab19 code=0x7ffc0000 [ 145.655189][ T29] audit: type=1326 audit(1750789608.214:8402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6822 comm="syz.2.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 145.678509][ T29] audit: type=1326 audit(1750789608.234:8403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6822 comm="syz.2.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f721e3258e7 code=0x7ffc0000 [ 145.862014][ T6847] Set syz1 is full, maxelem 65536 reached [ 145.990928][ T6852] lo speed is unknown, defaulting to 1000 [ 146.312263][ T6862] netlink: 4 bytes leftover after parsing attributes in process `syz.1.936'. [ 147.156857][ T6877] tipc: Started in network mode [ 147.161843][ T6877] tipc: Node identity ac14140f, cluster identity 4711 [ 147.171520][ T6877] tipc: New replicast peer: 255.255.255.255 [ 147.177550][ T6877] tipc: Enabled bearer , priority 10 [ 147.287258][ T6883] netlink: 300 bytes leftover after parsing attributes in process `syz.4.942'. [ 147.303965][ T6883] loop4: detected capacity change from 0 to 128 [ 147.326493][ T6883] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 147.447728][ T6892] lo speed is unknown, defaulting to 1000 [ 147.514715][ T6883] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 147.589778][ T6883] ext2 filesystem being mounted at /185/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.018458][ T3315] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 148.308808][ T3388] tipc: Node number set to 2886997007 [ 148.983228][ T6918] netlink: 92 bytes leftover after parsing attributes in process `syz.1.953'. [ 149.113753][ T6924] sctp: [Deprecated]: syz.1.954 (pid 6924) Use of struct sctp_assoc_value in delayed_ack socket option. [ 149.113753][ T6924] Use struct sctp_sack_info instead [ 149.258430][ T6934] netlink: 332 bytes leftover after parsing attributes in process `syz.3.956'. [ 149.267633][ T6934] netlink: 196 bytes leftover after parsing attributes in process `syz.3.956'. [ 149.287352][ T6934] netlink: 20 bytes leftover after parsing attributes in process `syz.3.956'. [ 149.577149][ T6953] lo speed is unknown, defaulting to 1000 [ 149.954169][ T6950] Set syz1 is full, maxelem 65536 reached [ 150.129927][ T6964] SELinux: ebitmap: truncated map [ 150.135647][ T6964] SELinux: failed to load policy [ 150.234441][ T6979] netlink: 'syz.1.972': attribute type 4 has an invalid length. [ 150.234724][ T6980] netlink: 8 bytes leftover after parsing attributes in process `syz.4.971'. [ 150.284335][ T6988] sg_write: data in/out 124/1 bytes for SCSI command 0x75-- guessing data in; [ 150.284335][ T6988] program syz.4.975 not setting count and/or reply_len properly [ 150.307884][ T6985] netlink: 24 bytes leftover after parsing attributes in process `syz.1.974'. [ 150.338356][ T6985] netlink: 260 bytes leftover after parsing attributes in process `syz.1.974'. [ 150.347455][ T6985] netlink: 260 bytes leftover after parsing attributes in process `syz.1.974'. [ 150.477266][ T29] kauditd_printk_skb: 519 callbacks suppressed [ 150.477282][ T29] audit: type=1326 audit(1750789613.184:8923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6973 comm="syz.2.969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 150.508808][ T29] audit: type=1326 audit(1750789613.184:8924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6973 comm="syz.2.969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 150.517940][ T7000] netlink: 36 bytes leftover after parsing attributes in process `syz.4.978'. [ 150.556997][ T29] audit: type=1400 audit(1750789613.264:8925): avc: denied { create } for pid=7002 comm="syz.0.980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 150.580150][ T29] audit: type=1400 audit(1750789613.284:8926): avc: denied { write } for pid=6996 comm="syz.4.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 150.600496][ T29] audit: type=1400 audit(1750789613.294:8927): avc: denied { lock } for pid=6981 comm="syz.3.973" path="socket:[16875]" dev="sockfs" ino=16875 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 150.626011][ T29] audit: type=1400 audit(1750789613.324:8928): avc: denied { setopt } for pid=7002 comm="syz.0.980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 150.645472][ T29] audit: type=1400 audit(1750789613.324:8929): avc: denied { write } for pid=7002 comm="syz.0.980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 150.664843][ T29] audit: type=1400 audit(1750789613.324:8930): avc: denied { connect } for pid=7002 comm="syz.0.980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 150.684513][ T29] audit: type=1400 audit(1750789613.324:8931): avc: denied { name_connect } for pid=7002 comm="syz.0.980" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 150.704902][ T29] audit: type=1400 audit(1750789613.344:8932): avc: denied { map_create } for pid=7004 comm="syz.2.981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 150.754817][ T7006] lo speed is unknown, defaulting to 1000 [ 151.039056][ T7012] lo speed is unknown, defaulting to 1000 [ 151.411653][ T7019] netlink: 'syz.1.984': attribute type 4 has an invalid length. [ 151.582132][ T7031] lo speed is unknown, defaulting to 1000 [ 152.357984][ T7050] __nla_validate_parse: 4 callbacks suppressed [ 152.358000][ T7050] netlink: 8 bytes leftover after parsing attributes in process `syz.0.994'. [ 152.387904][ T7052] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 152.544517][ T7061] netlink: 'syz.0.998': attribute type 4 has an invalid length. [ 152.700974][ T7069] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1001'. [ 153.042413][ T7078] lo speed is unknown, defaulting to 1000 [ 153.612648][ T7074] gretap0: left allmulticast mode [ 153.617741][ T7074] gretap0: left promiscuous mode [ 153.622970][ T7074] GPL: port 1(gretap0) entered disabled state [ 153.644227][ T7074] bridge_slave_0: left allmulticast mode [ 153.649921][ T7074] bridge_slave_0: left promiscuous mode [ 153.655598][ T7074] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.663645][ T7074] bridge_slave_1: left allmulticast mode [ 153.669329][ T7074] bridge_slave_1: left promiscuous mode [ 153.675038][ T7074] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.719149][ T7074] team0: Port device C removed [ 153.725119][ T7074] team0: Port device team_slave_1 removed [ 153.732317][ T7074] team0: Port device geneve1 removed [ 153.737895][ T7074] geneve2: left allmulticast mode [ 153.742982][ T7074] geneve2: left promiscuous mode [ 153.748085][ T7074] bridge0: port 3(geneve2) entered disabled state [ 153.809428][ T7092] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1008'. [ 153.878360][ T7098] loop4: detected capacity change from 0 to 1024 [ 153.885414][ T7098] EXT4-fs: Ignoring removed orlov option [ 153.938874][ T7094] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 153.991511][ T7106] futex_wake_op: syz.2.1015 tries to shift op by -1; fix this program [ 154.851915][ T7111] xt_hashlimit: max too large, truncated to 1048576 [ 155.173273][ T7122] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1021'. [ 155.231688][ T7126] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1022'. [ 155.271984][ T7130] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 155.278523][ T7130] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 155.286214][ T7130] vhci_hcd vhci_hcd.0: Device attached [ 155.588857][ T3364] usb 2-1: SetAddress Request (2) to port 0 [ 155.594851][ T3364] usb 2-1: new SuperSpeed USB device number 2 using vhci_hcd [ 155.789297][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 155.789312][ T29] audit: type=1400 audit(1750789618.504:9038): avc: denied { read } for pid=7134 comm="syz.3.1023" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 155.819748][ T29] audit: type=1400 audit(1750789618.504:9039): avc: denied { open } for pid=7134 comm="syz.3.1023" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 155.988274][ T29] audit: type=1400 audit(1750789618.664:9040): avc: denied { ioctl } for pid=7134 comm="syz.3.1023" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 156.019801][ T7131] vhci_hcd: connection reset by peer [ 156.026195][ T6017] vhci_hcd: stop threads [ 156.030512][ T6017] vhci_hcd: release socket [ 156.035137][ T6017] vhci_hcd: disconnect device [ 156.064779][ T7142] netlink: 'syz.1.1025': attribute type 4 has an invalid length. [ 156.073524][ T29] audit: type=1400 audit(1750789618.794:9041): avc: denied { create } for pid=7141 comm="syz.1.1025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 156.132897][ T29] audit: type=1400 audit(1750789618.844:9042): avc: denied { setopt } for pid=7143 comm="syz.4.1026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 156.155225][ T7144] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1026'. [ 156.335050][ T29] audit: type=1400 audit(1750789619.034:9043): avc: denied { connect } for pid=7147 comm="syz.3.1028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 156.354761][ T29] audit: type=1400 audit(1750789619.034:9044): avc: denied { write } for pid=7147 comm="syz.3.1028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 156.435141][ T29] audit: type=1400 audit(1750789619.144:9045): avc: denied { setopt } for pid=7147 comm="syz.3.1028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 156.596545][ T7159] xt_hashlimit: max too large, truncated to 1048576 [ 156.699713][ T29] audit: type=1400 audit(1750789619.404:9046): avc: denied { create } for pid=7163 comm="syz.1.1033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 156.763912][ T7167] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1034'. [ 156.901145][ T7161] netlink: 92 bytes leftover after parsing attributes in process `syz.2.1032'. [ 156.939805][ T29] audit: type=1400 audit(1750789619.654:9047): avc: denied { read } for pid=7171 comm="syz.3.1036" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 157.101376][ T7188] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1043'. [ 157.110458][ T7188] geneve2: left allmulticast mode [ 157.115553][ T7188] geneve2: left promiscuous mode [ 157.120981][ T7188] bridge0: port 3(geneve2) entered disabled state [ 157.129030][ T7188] bridge_slave_1: left allmulticast mode [ 157.134702][ T7188] bridge_slave_1: left promiscuous mode [ 157.140562][ T7188] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.148938][ T7188] bridge_slave_0: left allmulticast mode [ 157.154665][ T7188] bridge_slave_0: left promiscuous mode [ 157.160474][ T7188] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.350958][ T7199] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1047'. [ 157.564690][ T7210] netlink: 92 bytes leftover after parsing attributes in process `syz.4.1051'. [ 157.918292][ T7224] xt_hashlimit: max too large, truncated to 1048576 [ 158.333761][ T7230] lo speed is unknown, defaulting to 1000 [ 158.356898][ T7231] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1056'. [ 158.520869][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.528315][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.535829][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.547486][ T7236] loop4: detected capacity change from 0 to 128 [ 158.567025][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.574549][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.582004][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.589427][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.596812][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.604279][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.611777][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.619404][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.626942][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.634394][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.692782][ T7240] bio_check_eod: 90 callbacks suppressed [ 158.692798][ T7240] syz.4.1058: attempt to access beyond end of device [ 158.692798][ T7240] loop4: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 158.715369][ T7240] syz.4.1058: attempt to access beyond end of device [ 158.715369][ T7240] loop4: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 158.730126][ T7240] syz.4.1058: attempt to access beyond end of device [ 158.730126][ T7240] loop4: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 158.744986][ T7240] syz.4.1058: attempt to access beyond end of device [ 158.744986][ T7240] loop4: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 158.758528][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.765975][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.773455][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.780973][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.788376][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.795845][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.803329][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.810744][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.818217][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.823644][ T7240] syz.4.1058: attempt to access beyond end of device [ 158.823644][ T7240] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 158.825625][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.846444][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.853869][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.860621][ T7240] syz.4.1058: attempt to access beyond end of device [ 158.860621][ T7240] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 158.861299][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.875267][ T7240] syz.4.1058: attempt to access beyond end of device [ 158.875267][ T7240] loop4: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 158.882034][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.895606][ T7240] syz.4.1058: attempt to access beyond end of device [ 158.895606][ T7240] loop4: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 158.902787][ T3388] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 158.916650][ T7240] syz.4.1058: attempt to access beyond end of device [ 158.916650][ T7240] loop4: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 158.949292][ T3388] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 158.959250][ T7240] syz.4.1058: attempt to access beyond end of device [ 158.959250][ T7240] loop4: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 159.029418][ T7250] fido_id[7250]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 159.092371][ T7260] netlink: 'syz.1.1065': attribute type 10 has an invalid length. [ 159.108272][ T7255] netlink: 92 bytes leftover after parsing attributes in process `syz.3.1064'. [ 159.133760][ T7260] bond0: (slave dummy0): Releasing backup interface [ 159.142065][ T7267] netlink: 'syz.1.1065': attribute type 10 has an invalid length. [ 159.143622][ T7260] team0: Port device dummy0 added [ 159.169438][ T7267] team0: Port device dummy0 removed [ 159.178399][ T7267] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 159.195120][ T7266] netlink: 'syz.0.1067': attribute type 39 has an invalid length. [ 159.242734][ T7275] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1071'. [ 159.270948][ T7269] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1068'. [ 159.380366][ T7280] netlink: 'syz.2.1072': attribute type 4 has an invalid length. [ 159.642550][ T7299] program syz.0.1080 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 159.783318][ T7271] Set syz1 is full, maxelem 65536 reached [ 160.409138][ T7319] futex_wake_op: syz.3.1086 tries to shift op by -1; fix this program [ 160.909417][ T7330] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1090'. [ 160.925444][ T7331] loop4: detected capacity change from 0 to 2048 [ 160.950165][ T7331] EXT4-fs (loop4): failed to initialize system zone (-117) [ 160.963979][ T7331] EXT4-fs (loop4): mount failed [ 161.065601][ T3364] usb 2-1: device descriptor read/8, error -110 [ 161.330227][ T7341] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1092'. [ 161.339206][ T7341] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1092'. [ 161.488965][ T29] kauditd_printk_skb: 286 callbacks suppressed [ 161.488979][ T29] audit: type=1400 audit(1750789624.194:9334): avc: denied { bind } for pid=7335 comm="syz.2.1091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 161.507579][ T3364] usb 2-1: new SuperSpeed USB device number 2 using vhci_hcd [ 161.522689][ T7341] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1092'. [ 161.532223][ T7343] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1092'. [ 161.549803][ T3364] usb 2-1: enqueue for inactive port 0 [ 161.560092][ T3364] usb 2-1: enqueue for inactive port 0 [ 161.567012][ T3364] usb 2-1: enqueue for inactive port 0 [ 162.684976][ T29] audit: type=1400 audit(1750789625.394:9335): avc: denied { create } for pid=7384 comm="syz.0.1106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 162.707598][ T7385] __nla_validate_parse: 1 callbacks suppressed [ 162.707614][ T7385] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1106'. [ 162.723027][ T7385] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1106'. [ 162.732494][ T7385] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1106'. [ 162.743133][ T7385] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1106'. [ 162.752032][ T7385] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1106'. [ 162.773929][ T29] audit: type=1326 audit(1750789625.484:9336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.4.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 162.797516][ T29] audit: type=1326 audit(1750789625.484:9337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.4.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 162.855897][ T29] audit: type=1326 audit(1750789625.484:9338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.4.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=119 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 162.879448][ T29] audit: type=1326 audit(1750789625.484:9339): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.4.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 162.903216][ T29] audit: type=1326 audit(1750789625.484:9340): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.4.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 162.926958][ T29] audit: type=1326 audit(1750789625.484:9341): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.4.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 162.950716][ T29] audit: type=1326 audit(1750789625.484:9342): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.4.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 162.974407][ T29] audit: type=1326 audit(1750789625.484:9343): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.4.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1b5e929 code=0x7ffc0000 [ 163.215144][ T3364] usb usb2-port1: attempt power cycle [ 163.272288][ T7396] loop4: detected capacity change from 0 to 256 [ 164.061880][ T7425] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1119'. [ 164.070967][ T7425] tc_dump_action: action bad kind [ 164.111952][ T7422] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 164.143464][ T7427] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1120'. [ 164.364959][ T7420] lo speed is unknown, defaulting to 1000 [ 164.455721][ T7436] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 164.462278][ T7436] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 164.469925][ T7436] vhci_hcd vhci_hcd.0: Device attached [ 164.678839][ T3389] vhci_hcd: vhci_device speed not set [ 164.738793][ T3389] usb 7-1: new low-speed USB device number 2 using vhci_hcd [ 164.769073][ T7437] vhci_hcd: connection reset by peer [ 164.783931][ T6017] vhci_hcd: stop threads [ 164.788209][ T6017] vhci_hcd: release socket [ 164.792678][ T6017] vhci_hcd: disconnect device [ 164.951274][ T7470] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36 sclass=netlink_tcpdiag_socket pid=7470 comm=syz.1.1136 [ 164.965691][ T7470] netlink: 104 bytes leftover after parsing attributes in process `syz.1.1136'. [ 165.114164][ T7480] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1132'. [ 165.215419][ T7478] xt_CT: You must specify a L4 protocol and not use inversions on it [ 165.281926][ T7484] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1140'. [ 165.294307][ T7484] macvtap1: entered promiscuous mode [ 165.299714][ T7484] team0: entered promiscuous mode [ 165.305242][ T7484] C: entered promiscuous mode [ 165.310181][ T7484] team_slave_1: entered promiscuous mode [ 165.315956][ T7484] macvtap1: entered allmulticast mode [ 165.321438][ T7484] team0: entered allmulticast mode [ 165.327201][ T7484] C: entered allmulticast mode [ 165.332002][ T7484] team_slave_1: entered allmulticast mode [ 165.346205][ T7484] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 165.363536][ T7484] team0: left allmulticast mode [ 165.368589][ T7484] C: left allmulticast mode [ 165.373216][ T7484] team_slave_1: left allmulticast mode [ 165.378693][ T7484] team0: left promiscuous mode [ 165.383594][ T7484] C: left promiscuous mode [ 165.388163][ T7484] team_slave_1: left promiscuous mode [ 165.709048][ T3364] usb usb2-port1: unable to enumerate USB device [ 166.566915][ T29] kauditd_printk_skb: 221 callbacks suppressed [ 166.566933][ T29] audit: type=1400 audit(1750789629.204:9565): avc: denied { unlink } for pid=3315 comm="syz-executor" name="file0" dev="tmpfs" ino=1217 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 167.078888][ T29] audit: type=1326 audit(1750789629.784:9566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.1.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 167.131303][ T29] audit: type=1326 audit(1750789629.824:9567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.1.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 167.154769][ T29] audit: type=1326 audit(1750789629.824:9568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.1.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 167.178085][ T29] audit: type=1326 audit(1750789629.824:9569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.1.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 167.201501][ T29] audit: type=1326 audit(1750789629.824:9570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.1.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 167.224949][ T29] audit: type=1326 audit(1750789629.824:9571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.1.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 167.248339][ T29] audit: type=1326 audit(1750789629.824:9572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.1.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 167.271736][ T29] audit: type=1326 audit(1750789629.824:9573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.1.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 167.295339][ T29] audit: type=1326 audit(1750789629.824:9574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.1.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 167.907473][ T3485] Process accounting resumed [ 167.944756][ T7601] loop4: detected capacity change from 0 to 2048 [ 168.058327][ T7601] EXT4-fs (loop4): failed to initialize system zone (-117) [ 168.065748][ T7601] EXT4-fs (loop4): mount failed [ 168.300750][ T7614] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 168.333336][ T7619] loop4: detected capacity change from 0 to 128 [ 168.349153][ T7620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=7620 comm=syz.3.1185 [ 168.389620][ T7619] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 168.402487][ T7616] netlink: 'syz.3.1185': attribute type 2 has an invalid length. [ 168.402981][ T7619] ext4 filesystem being mounted at /227/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 168.520745][ T7619] netlink: 'syz.4.1186': attribute type 4 has an invalid length. [ 168.630939][ T3315] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 169.171397][ T7640] lo speed is unknown, defaulting to 1000 [ 169.796748][ T3389] usb 7-1: enqueue for inactive port 0 [ 169.814448][ T3389] usb 7-1: enqueue for inactive port 0 [ 170.189180][ T3389] vhci_hcd: vhci_device speed not set [ 170.224995][ T7646] netlink: 'syz.0.1194': attribute type 1 has an invalid length. [ 170.274532][ T7646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.350651][ T7652] bond0: (slave veth1): Enslaving as an active interface with a down link [ 170.406190][ T7646] bond0: (slave dummy0): making interface the new active one [ 170.424909][ T7665] __nla_validate_parse: 2 callbacks suppressed [ 170.424922][ T7665] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1198'. [ 170.426838][ T7646] dummy0: entered promiscuous mode [ 170.447560][ T7646] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 170.495235][ T7672] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1200'. [ 170.539448][ T7682] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1205'. [ 170.595880][ T7680] batadv_slave_0: entered promiscuous mode [ 170.602494][ T7680] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1204'. [ 170.630570][ T7680] batadv_slave_0 (unregistering): left promiscuous mode [ 171.300514][ T7692] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 171.307088][ T7692] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 171.314821][ T7692] vhci_hcd vhci_hcd.0: Device attached [ 171.422331][ T7709] netlink: 'syz.4.1213': attribute type 4 has an invalid length. [ 171.448502][ T7704] vhci_hcd: connection closed [ 171.448823][ T5996] vhci_hcd: stop threads [ 171.457904][ T5996] vhci_hcd: release socket [ 171.462348][ T5996] vhci_hcd: disconnect device [ 171.585182][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 171.585197][ T29] audit: type=1326 audit(1750789634.294:9820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 171.645454][ T29] audit: type=1326 audit(1750789634.294:9821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 171.668915][ T29] audit: type=1326 audit(1750789634.324:9822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 171.692427][ T29] audit: type=1326 audit(1750789634.334:9823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 171.715993][ T29] audit: type=1326 audit(1750789634.334:9824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 171.739412][ T29] audit: type=1326 audit(1750789634.334:9825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f721e330847 code=0x7ffc0000 [ 171.762882][ T29] audit: type=1326 audit(1750789634.334:9826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 171.786489][ T29] audit: type=1326 audit(1750789634.344:9827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 171.809946][ T29] audit: type=1326 audit(1750789634.344:9828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.2.1215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 171.833427][ T29] audit: type=1400 audit(1750789634.344:9830): avc: denied { write } for pid=7718 comm="syz.4.1217" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 171.919474][ T7726] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1219'. [ 172.084495][ T7736] program syz.3.1223 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 172.208264][ T7743] $Hÿ: renamed from bond0 [ 172.254151][ T7743] $Hÿ: entered promiscuous mode [ 172.259277][ T7743] bond_slave_0: entered promiscuous mode [ 172.265093][ T7743] bond_slave_1: entered promiscuous mode [ 172.274721][ T7746] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1226'. [ 172.284109][ T7743] dummy0: entered promiscuous mode [ 172.452475][ T7750] 9pnet_virtio: no channels available for device 127.0.0.1 [ 172.466126][ T7753] netlink: 'syz.4.1228': attribute type 9 has an invalid length. [ 172.473904][ T7753] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1228'. [ 172.534349][ T7753] macvlan2: entered promiscuous mode [ 172.539760][ T7753] team0: entered promiscuous mode [ 172.554572][ T7753] C: entered promiscuous mode [ 172.559508][ T7753] team_slave_1: entered promiscuous mode [ 172.565310][ T7753] macvlan2: entered allmulticast mode [ 172.570794][ T7753] team0: entered allmulticast mode [ 172.577158][ T7753] C: entered allmulticast mode [ 172.581985][ T7753] team_slave_1: entered allmulticast mode [ 172.588057][ T7753] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 172.610169][ T7753] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1228'. [ 173.213428][ T7780] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 173.219987][ T7780] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 173.227668][ T7780] vhci_hcd vhci_hcd.0: Device attached [ 173.385990][ T7790] team0 (unregistering): Port device C removed [ 173.393291][ T7790] team0 (unregistering): Port device team_slave_1 removed [ 173.706879][ T7783] vhci_hcd: connection closed [ 173.707051][ T5996] vhci_hcd: stop threads [ 173.716103][ T5996] vhci_hcd: release socket [ 173.720592][ T5996] vhci_hcd: disconnect device [ 173.856238][ T7803] vlan0: entered allmulticast mode [ 173.861452][ T7803] bridge_slave_0: entered allmulticast mode [ 174.190650][ T7815] ieee802154 phy0 wpan0: encryption failed: -22 [ 174.934935][ T7832] loop4: detected capacity change from 0 to 512 [ 175.003745][ T7832] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.032313][ T7832] ext4 filesystem being mounted at /240/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.063939][ T7832] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.236272][ T7846] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1258'. [ 175.263341][ T7846] loop4: detected capacity change from 0 to 512 [ 175.302194][ T7855] xt_CT: You must specify a L4 protocol and not use inversions on it [ 175.329411][ T7846] EXT4-fs (loop4): 1 orphan inode deleted [ 175.346541][ T7846] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.359299][ T5986] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:24: Failed to release dquot type 1 [ 175.399627][ T7846] ext4 filesystem being mounted at /241/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.450512][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.549862][ T7800] syz.2.1242 (7800) used greatest stack depth: 6776 bytes left [ 175.572265][ T7862] lo speed is unknown, defaulting to 1000 [ 176.301694][ T7890] lo speed is unknown, defaulting to 1000 [ 176.614488][ T7891] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1271'. [ 176.670372][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 176.670385][ T29] audit: type=1326 audit(1750789639.384:10078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7888 comm="syz.0.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 176.740928][ T29] audit: type=1326 audit(1750789639.404:10079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7888 comm="syz.0.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 176.746388][ T7896] 9pnet_virtio: no channels available for device 127.0.0.1 [ 176.764514][ T29] audit: type=1326 audit(1750789639.404:10080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7888 comm="syz.0.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 176.764546][ T29] audit: type=1326 audit(1750789639.404:10081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7888 comm="syz.0.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 176.764576][ T29] audit: type=1326 audit(1750789639.414:10082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7888 comm="syz.0.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 176.779418][ T7886] lo speed is unknown, defaulting to 1000 [ 176.884916][ T7902] syzkaller0: entered promiscuous mode [ 176.890465][ T7902] syzkaller0: entered allmulticast mode [ 176.912899][ T7905] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1277'. [ 176.941671][ T29] audit: type=1326 audit(1750789639.654:10083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 176.966033][ T29] audit: type=1326 audit(1750789639.664:10084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 176.989654][ T29] audit: type=1326 audit(1750789639.664:10085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 177.013200][ T29] audit: type=1326 audit(1750789639.664:10086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 177.036741][ T29] audit: type=1326 audit(1750789639.664:10087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 177.105273][ T7916] netlink: 'syz.2.1280': attribute type 1 has an invalid length. [ 177.142695][ T7916] 8021q: adding VLAN 0 to HW filter on device bond2 [ 177.176630][ T7923] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1281'. [ 177.188943][ T7923] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1281'. [ 177.235391][ T7923] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1281'. [ 177.255104][ T7923] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1281'. [ 177.257722][ T7921] bond2: (slave veth7): Enslaving as an active interface with a down link [ 177.364112][ T7923] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1281'. [ 177.376494][ T7923] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1281'. [ 177.527031][ T7935] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1285'. [ 177.553290][ T7941] xt_hashlimit: max too large, truncated to 1048576 [ 177.658212][ T7949] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1288'. [ 179.269278][ T8042] $Hÿ: left promiscuous mode [ 179.274110][ T8042] bond_slave_0: left promiscuous mode [ 179.279703][ T8042] bond_slave_1: left promiscuous mode [ 179.290495][ T8042] dummy0: left promiscuous mode [ 179.296832][ T8042] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 179.309984][ T8042] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 179.485236][ T8050] loop4: detected capacity change from 0 to 2048 [ 179.510016][ T8050] EXT4-fs (loop4): failed to initialize system zone (-117) [ 179.517262][ T8050] EXT4-fs (loop4): mount failed [ 179.556916][ T8054] tmpfs: Unknown parameter 'contextùQ|!‡v½óv½Ã[' [ 179.613246][ T8054] lo speed is unknown, defaulting to 1000 [ 179.651431][ T8057] loop4: detected capacity change from 0 to 256 [ 180.921250][ T8169] loop4: detected capacity change from 0 to 2048 [ 180.940241][ T8169] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.966361][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.996502][ T8174] loop4: detected capacity change from 0 to 2048 [ 181.010373][ T8174] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 181.827850][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 181.859505][ T8181] syz.3.1329 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 181.873691][ T8181] CPU: 0 UID: 0 PID: 8181 Comm: syz.3.1329 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 181.873721][ T8181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 181.873733][ T8181] Call Trace: [ 181.873739][ T8181] [ 181.873745][ T8181] __dump_stack+0x1d/0x30 [ 181.873763][ T8181] dump_stack_lvl+0xe8/0x140 [ 181.873839][ T8181] dump_stack+0x15/0x1b [ 181.873853][ T8181] dump_header+0x81/0x220 [ 181.873886][ T8181] oom_kill_process+0x334/0x3f0 [ 181.873951][ T8181] out_of_memory+0x979/0xb80 [ 181.873986][ T8181] try_charge_memcg+0x5e6/0x9e0 [ 181.874014][ T8181] obj_cgroup_charge_pages+0xa6/0x150 [ 181.874123][ T8181] __memcg_kmem_charge_page+0x9f/0x170 [ 181.874157][ T8181] __alloc_frozen_pages_noprof+0x188/0x360 [ 181.874197][ T8181] alloc_pages_mpol+0xb3/0x250 [ 181.874273][ T8181] alloc_pages_noprof+0x90/0x130 [ 181.874347][ T8181] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 181.874394][ T8181] __kvmalloc_node_noprof+0x30f/0x4e0 [ 181.874493][ T8181] ? ip_set_alloc+0x1f/0x30 [ 181.874521][ T8181] ? ip_set_alloc+0x1f/0x30 [ 181.874552][ T8181] ip_set_alloc+0x1f/0x30 [ 181.874584][ T8181] hash_netiface_create+0x282/0x740 [ 181.874632][ T8181] ? __pfx_hash_netiface_create+0x10/0x10 [ 181.874731][ T8181] ip_set_create+0x3c9/0x960 [ 181.874767][ T8181] ? __nla_parse+0x40/0x60 [ 181.874820][ T8181] nfnetlink_rcv_msg+0x4c3/0x590 [ 181.874866][ T8181] ? selinux_capable+0x1f9/0x270 [ 181.874898][ T8181] netlink_rcv_skb+0x120/0x220 [ 181.874957][ T8181] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 181.874992][ T8181] nfnetlink_rcv+0x16b/0x1690 [ 181.875078][ T8181] ? __kfree_skb+0x109/0x150 [ 181.875105][ T8181] ? nlmon_xmit+0x4f/0x60 [ 181.875168][ T8181] ? consume_skb+0x49/0x150 [ 181.875196][ T8181] ? nlmon_xmit+0x4f/0x60 [ 181.875241][ T8181] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 181.875283][ T8181] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 181.875317][ T8181] ? __dev_queue_xmit+0x182/0x1fb0 [ 181.875389][ T8181] ? ref_tracker_free+0x37d/0x3e0 [ 181.875444][ T8181] ? __netlink_deliver_tap+0x4dc/0x500 [ 181.875530][ T8181] netlink_unicast+0x59e/0x670 [ 181.875563][ T8181] netlink_sendmsg+0x58b/0x6b0 [ 181.875690][ T8181] ? __pfx_netlink_sendmsg+0x10/0x10 [ 181.875751][ T8181] __sock_sendmsg+0x142/0x180 [ 181.875779][ T8181] ____sys_sendmsg+0x31e/0x4e0 [ 181.875816][ T8181] ___sys_sendmsg+0x17b/0x1d0 [ 181.875889][ T8181] __x64_sys_sendmsg+0xd4/0x160 [ 181.875947][ T8181] x64_sys_call+0x2999/0x2fb0 [ 181.875966][ T8181] do_syscall_64+0xd2/0x200 [ 181.876010][ T8181] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 181.876038][ T8181] ? clear_bhb_loop+0x40/0x90 [ 181.876059][ T8181] ? clear_bhb_loop+0x40/0x90 [ 181.876096][ T8181] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.876115][ T8181] RIP: 0033:0x7f695310e929 [ 181.876138][ T8181] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.876205][ T8181] RSP: 002b:00007f6951777038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 181.876224][ T8181] RAX: ffffffffffffffda RBX: 00007f6953335fa0 RCX: 00007f695310e929 [ 181.876236][ T8181] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000008 [ 181.876250][ T8181] RBP: 00007f6953190b39 R08: 0000000000000000 R09: 0000000000000000 [ 181.876263][ T8181] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 181.876275][ T8181] R13: 0000000000000000 R14: 00007f6953335fa0 R15: 00007fff92757c98 [ 181.876296][ T8181] [ 181.876349][ T8181] memory: usage 307200kB, limit 307200kB, failcnt 256 [ 182.222262][ T8181] memory+swap: usage 307604kB, limit 9007199254740988kB, failcnt 0 [ 182.230268][ T8181] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 182.237544][ T8181] Memory cgroup stats for /syz3: [ 182.237753][ T8181] cache 0 [ 182.245779][ T8181] rss 0 [ 182.248593][ T8181] shmem 0 [ 182.251555][ T8181] mapped_file 0 [ 182.255004][ T8181] dirty 0 [ 182.257924][ T8181] writeback 0 [ 182.261275][ T8181] workingset_refault_anon 115 [ 182.265955][ T8181] workingset_refault_file 126 [ 182.270753][ T8181] swap 413696 [ 182.274022][ T8181] swapcached 4096 [ 182.277628][ T8181] pgpgin 177492 [ 182.281198][ T8181] pgpgout 177491 [ 182.284744][ T8181] pgfault 201248 [ 182.288311][ T8181] pgmajfault 34 [ 182.291828][ T8181] inactive_anon 0 [ 182.295482][ T8181] active_anon 4096 [ 182.299258][ T8181] inactive_file 0 [ 182.302893][ T8181] active_file 0 [ 182.306330][ T8181] unevictable 0 [ 182.309861][ T8181] hierarchical_memory_limit 314572800 [ 182.315253][ T8181] hierarchical_memsw_limit 9223372036854771712 [ 182.321410][ T8181] total_cache 0 [ 182.324856][ T8181] total_rss 0 [ 182.328200][ T8181] total_shmem 0 [ 182.331664][ T8181] total_mapped_file 0 [ 182.335633][ T8181] total_dirty 0 [ 182.339146][ T8181] total_writeback 0 [ 182.342952][ T8181] total_workingset_refault_anon 115 [ 182.348293][ T8181] total_workingset_refault_file 126 [ 182.353492][ T8181] total_swap 413696 [ 182.357403][ T8181] total_swapcached 4096 [ 182.361565][ T8181] total_pgpgin 177492 [ 182.365576][ T8181] total_pgpgout 177491 [ 182.369667][ T8181] total_pgfault 201249 [ 182.373823][ T8181] total_pgmajfault 34 [ 182.377779][ T8181] total_inactive_anon 0 [ 182.381963][ T8181] total_active_anon 4096 [ 182.386199][ T8181] total_inactive_file 0 [ 182.390369][ T8181] total_active_file 0 [ 182.394356][ T8181] total_unevictable 0 [ 182.398359][ T8181] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.1329,pid=8180,uid=0 [ 182.408812][ T5996] dummy0: left promiscuous mode [ 182.412975][ T8181] Memory cgroup out of memory: Killed process 8180 (syz.3.1329) total-vm:95668kB, anon-rss:944kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:132kB oom_score_adj:1000 [ 183.028422][ T8212] SET target dimension over the limit! [ 183.043280][ T8212] loop4: detected capacity change from 0 to 256 [ 183.264624][ T8229] xt_CT: You must specify a L4 protocol and not use inversions on it [ 183.345930][ T29] kauditd_printk_skb: 452 callbacks suppressed [ 183.345944][ T29] audit: type=1400 audit(1750789646.054:10540): avc: denied { cpu } for pid=8232 comm="syz.4.1343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 183.470157][ T29] audit: type=1400 audit(1750789646.184:10541): avc: denied { read } for pid=8232 comm="syz.4.1343" path="socket:[20282]" dev="sockfs" ino=20282 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 183.528866][ T29] audit: type=1326 audit(1750789646.234:10542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8235 comm="syz.2.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 183.552497][ T29] audit: type=1326 audit(1750789646.234:10543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8235 comm="syz.2.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 183.552524][ T29] audit: type=1326 audit(1750789646.234:10544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8235 comm="syz.2.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 183.552601][ T29] audit: type=1326 audit(1750789646.234:10545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8235 comm="syz.2.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 183.552651][ T29] audit: type=1326 audit(1750789646.234:10546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8235 comm="syz.2.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 183.552673][ T29] audit: type=1326 audit(1750789646.234:10547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8235 comm="syz.2.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 183.552753][ T29] audit: type=1326 audit(1750789646.234:10548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8235 comm="syz.2.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 183.552776][ T29] audit: type=1326 audit(1750789646.234:10549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8235 comm="syz.2.1344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f721e32e929 code=0x7ffc0000 [ 183.669501][ T8240] __nla_validate_parse: 6 callbacks suppressed [ 183.669516][ T8240] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1346'. [ 183.741432][ T8240] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1346'. [ 183.795147][ T8247] netlink: 'syz.2.1348': attribute type 11 has an invalid length. [ 184.257030][ T8255] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1352'. [ 184.266103][ T8255] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1352'. [ 184.303570][ T8255] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1352'. [ 184.312614][ T8255] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1352'. [ 184.368672][ T8255] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1352'. [ 184.377952][ T8255] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1352'. [ 185.397635][ T8278] xt_CT: You must specify a L4 protocol and not use inversions on it [ 186.044117][ T8312] lo speed is unknown, defaulting to 1000 [ 186.391504][ T8316] netlink: 160 bytes leftover after parsing attributes in process `syz.4.1368'. [ 186.449454][ T8306] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1365'. [ 187.386689][ T8346] lo speed is unknown, defaulting to 1000 [ 188.192764][ T8345] syzkaller0: entered promiscuous mode [ 188.198283][ T8345] syzkaller0: entered allmulticast mode [ 189.297780][ T8394] netlink: 'syz.3.1385': attribute type 11 has an invalid length. [ 189.394272][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 189.394287][ T29] audit: type=1400 audit(1750789652.104:10757): avc: denied { read write } for pid=8400 comm="syz.3.1388" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 189.458826][ T29] audit: type=1400 audit(1750789652.104:10758): avc: denied { open } for pid=8400 comm="syz.3.1388" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 189.496515][ T8399] loop4: detected capacity change from 0 to 4096 [ 189.549486][ T29] audit: type=1326 audit(1750789652.204:10759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 189.573053][ T29] audit: type=1326 audit(1750789652.204:10760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 189.596615][ T29] audit: type=1326 audit(1750789652.204:10761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 189.620020][ T29] audit: type=1326 audit(1750789652.204:10762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 189.643504][ T29] audit: type=1326 audit(1750789652.204:10763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 189.667057][ T29] audit: type=1326 audit(1750789652.204:10764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 189.690602][ T29] audit: type=1326 audit(1750789652.204:10765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 189.714129][ T29] audit: type=1326 audit(1750789652.204:10766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.1390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed0786e929 code=0x7ffc0000 [ 189.780687][ T8399] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.915010][ T8417] __nla_validate_parse: 6 callbacks suppressed [ 189.915026][ T8417] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1393'. [ 190.130562][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.422949][ T8427] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1395'. [ 190.863137][ T8432] netlink: 'syz.0.1406': attribute type 4 has an invalid length. [ 191.345980][ T8443] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5123 sclass=netlink_audit_socket pid=8443 comm=syz.4.1400 [ 191.384428][ T8443] hub 9-0:1.0: USB hub found [ 191.394388][ T8443] hub 9-0:1.0: 8 ports detected [ 191.891659][ T8461] random: crng reseeded on system resumption [ 191.906057][ T3364] IPVS: starting estimator thread 0... [ 191.919122][ T8463] netlink: 191808 bytes leftover after parsing attributes in process `syz.2.1408'. [ 191.998764][ T8464] IPVS: using max 2592 ests per chain, 129600 per kthread [ 192.013889][ T8471] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1411'. [ 192.016097][ T8468] syzkaller0: entered promiscuous mode [ 192.028330][ T8468] syzkaller0: entered allmulticast mode [ 192.170435][ T8483] loop4: detected capacity change from 0 to 1024 [ 192.203607][ T8483] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.347124][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.527119][ T8499] netlink: 196 bytes leftover after parsing attributes in process `syz.4.1418'. [ 193.343899][ T8522] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1425'. [ 193.370698][ T8524] netlink: 'syz.0.1426': attribute type 4 has an invalid length. [ 193.409716][ T8528] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1428'. [ 193.498256][ T8534] loop4: detected capacity change from 0 to 512 [ 193.505111][ T8534] EXT4-fs: inline encryption not supported [ 193.511652][ T8534] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 193.719062][ T8541] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 193.725652][ T8541] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 193.733365][ T8541] vhci_hcd vhci_hcd.0: Device attached [ 193.785307][ T8546] SELinux: failed to load policy [ 193.792132][ T8544] vhci_hcd: connection closed [ 193.792234][ T6008] vhci_hcd: stop threads [ 193.801249][ T6008] vhci_hcd: release socket [ 193.805645][ T6008] vhci_hcd: disconnect device [ 194.447860][ T8566] netlink: 'syz.0.1439': attribute type 4 has an invalid length. [ 194.558754][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 194.558769][ T29] audit: type=1326 audit(1750789657.254:11011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8568 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 194.588666][ T29] audit: type=1326 audit(1750789657.254:11012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8568 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 194.612281][ T29] audit: type=1326 audit(1750789657.264:11013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8568 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 194.635754][ T29] audit: type=1326 audit(1750789657.264:11014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8568 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 194.659357][ T29] audit: type=1326 audit(1750789657.264:11015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8568 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 194.682889][ T29] audit: type=1326 audit(1750789657.264:11016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8568 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 194.706255][ T29] audit: type=1326 audit(1750789657.264:11017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8568 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 194.729855][ T29] audit: type=1326 audit(1750789657.264:11018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8568 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 194.753352][ T29] audit: type=1326 audit(1750789657.264:11019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8568 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 194.776826][ T29] audit: type=1326 audit(1750789657.264:11020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8568 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa2cee1e929 code=0x7ffc0000 [ 195.197455][ T8579] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 195.204003][ T8579] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 195.211470][ T8579] vhci_hcd vhci_hcd.0: Device attached [ 195.218973][ T8579] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 195.228307][ T8579] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(13) [ 195.234924][ T8579] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 195.242400][ T8579] vhci_hcd vhci_hcd.0: Device attached [ 195.258795][ T8579] vhci_hcd vhci_hcd.0: pdev(4) rhport(3) sockfd(15) [ 195.265438][ T8579] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 195.273129][ T8579] vhci_hcd vhci_hcd.0: Device attached [ 195.291739][ T8579] vhci_hcd vhci_hcd.0: pdev(4) rhport(4) sockfd(17) [ 195.298380][ T8579] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 195.305996][ T8579] vhci_hcd vhci_hcd.0: Device attached [ 195.315912][ T8579] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 195.325210][ T8579] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 195.344836][ T8589] vhci_hcd: connection closed [ 195.344985][ T5986] vhci_hcd: stop threads [ 195.353995][ T5986] vhci_hcd: release socket [ 195.358540][ T5986] vhci_hcd: disconnect device [ 195.363756][ T8593] vhci_hcd: connection closed [ 195.364304][ T8580] vhci_hcd: connection closed [ 195.369219][ T8583] vhci_hcd: connection closed [ 195.374394][ T5986] vhci_hcd: stop threads [ 195.383324][ T5986] vhci_hcd: release socket [ 195.387759][ T5986] vhci_hcd: disconnect device [ 195.393007][ T3485] vhci_hcd: vhci_device speed not set [ 195.398870][ T5986] vhci_hcd: stop threads [ 195.403123][ T5986] vhci_hcd: release socket [ 195.407537][ T5986] vhci_hcd: disconnect device [ 195.419068][ T5986] vhci_hcd: stop threads [ 195.423330][ T5986] vhci_hcd: release socket [ 195.427747][ T5986] vhci_hcd: disconnect device [ 195.458956][ T3485] usb 9-1: new full-speed USB device number 2 using vhci_hcd [ 195.466984][ T3485] usb 9-1: enqueue for inactive port 0 [ 195.472657][ T3485] usb 9-1: enqueue for inactive port 0 [ 195.479717][ T3485] usb 9-1: enqueue for inactive port 0 [ 195.557249][ T8599] tipc: New replicast peer: 0.0.255.255 [ 195.562961][ T8599] tipc: Enabled bearer , priority 10 [ 195.569272][ T3485] vhci_hcd: vhci_device speed not set [ 195.652099][ T8594] Set syz1 is full, maxelem 65536 reached [ 195.928518][ T8614] netlink: 'syz.4.1452': attribute type 29 has an invalid length. [ 195.936466][ T8614] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1452'. [ 195.956697][ T8616] SELinux: policydb magic number 0x78 does not match expected magic number 0xf97cff8c [ 195.966635][ T8616] SELinux: failed to load policy [ 195.980659][ T8614] loop4: detected capacity change from 0 to 8192 [ 196.112829][ T8625] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1457'. [ 196.138376][ T8635] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5123 sclass=netlink_audit_socket pid=8635 comm=syz.2.1458 [ 196.374655][ T8646] loop4: detected capacity change from 0 to 512 [ 196.381550][ T8646] EXT4-fs: inline encryption not supported [ 196.388987][ T8646] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 196.424041][ T8645] bridge0: port 1(erspan0) entered blocking state [ 196.430679][ T8645] bridge0: port 1(erspan0) entered disabled state [ 196.437493][ T8645] erspan0: entered allmulticast mode [ 196.443291][ T8645] erspan0: entered promiscuous mode [ 196.739857][ T8647] ================================================================== [ 196.747975][ T8647] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 196.754552][ T8647] [ 196.756861][ T8647] write to 0xffff8881363f2190 of 160 bytes by task 8650 on cpu 1: [ 196.764651][ T8647] __bpf_get_stackid+0x761/0x800 [ 196.769595][ T8647] bpf_get_stackid+0xee/0x120 [ 196.774256][ T8647] bpf_get_stackid_raw_tp+0xf6/0x120 [ 196.779538][ T8647] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 196.785001][ T8647] bpf_trace_run2+0x104/0x1c0 [ 196.789677][ T8647] __traceiter_kfree+0x2e/0x50 [ 196.794435][ T8647] kfree+0x27b/0x320 [ 196.798326][ T8647] sctp_auth_free+0x44/0xf0 [ 196.802822][ T8647] sctp_endpoint_put+0x6e/0x140 [ 196.807673][ T8647] sctp_endpoint_free+0x41/0x50 [ 196.812521][ T8647] sctp_destroy_sock+0x11b/0x1b0 [ 196.817455][ T8647] sk_common_release+0x49/0x220 [ 196.822302][ T8647] sctp_close+0x487/0x550 [ 196.826626][ T8647] inet_release+0xcb/0xf0 [ 196.830954][ T8647] inet6_release+0x3e/0x60 [ 196.835359][ T8647] sock_close+0x6b/0x150 [ 196.839591][ T8647] __fput+0x29b/0x650 [ 196.843565][ T8647] ____fput+0x1c/0x30 [ 196.847540][ T8647] task_work_run+0x12e/0x1a0 [ 196.852125][ T8647] exit_to_user_mode_loop+0xe4/0x100 [ 196.857401][ T8647] do_syscall_64+0x1d6/0x200 [ 196.861977][ T8647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.867861][ T8647] [ 196.870174][ T8647] read to 0xffff8881363f21d0 of 8 bytes by task 8647 on cpu 0: [ 196.877702][ T8647] bcmp+0x23/0x90 [ 196.881325][ T8647] __bpf_get_stackid+0x371/0x800 [ 196.886252][ T8647] bpf_get_stackid+0xee/0x120 [ 196.890921][ T8647] bpf_get_stackid_raw_tp+0xf6/0x120 [ 196.896197][ T8647] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 196.901644][ T8647] bpf_trace_run2+0x104/0x1c0 [ 196.906340][ T8647] __traceiter_kfree+0x2e/0x50 [ 196.911091][ T8647] kfree+0x27b/0x320 [ 196.914979][ T8647] ___sys_recvmsg+0x135/0x370 [ 196.919643][ T8647] do_recvmmsg+0x1ef/0x540 [ 196.924053][ T8647] __x64_sys_recvmmsg+0xe5/0x170 [ 196.928986][ T8647] x64_sys_call+0x1c6a/0x2fb0 [ 196.933653][ T8647] do_syscall_64+0xd2/0x200 [ 196.938144][ T8647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.944028][ T8647] [ 196.946335][ T8647] value changed: 0xffffffff81274f6a -> 0xffffffff84feed2b [ 196.953424][ T8647] [ 196.955736][ T8647] Reported by Kernel Concurrency Sanitizer on: [ 196.961884][ T8647] CPU: 0 UID: 0 PID: 8647 Comm: syz.2.1461 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 196.974284][ T8647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 196.984328][ T8647] ==================================================================