last executing test programs: 8m44.179100472s ago: executing program 32 (id=1703): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffd, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) write$tun(r1, &(0x7f0000000400)=ANY=[], 0xa2) readv(r1, &(0x7f0000000040), 0x0) 7m47.825034184s ago: executing program 33 (id=2536): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057000000"], 0x0}, 0x94) r0 = socket(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x401, 0xfffffffffffffff8}}) 7m30.899363776s ago: executing program 34 (id=2748): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$FIONREAD(0xffffffffffffffff, 0x4004667f, &(0x7f0000000340)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xc) r2 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_usb_connect(0x5, 0x24, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0xe, 0xde, 0x84, 0x20, 0x85a, 0x9, 0xa347, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xeb, 0x0, 0x0, 0x79, 0x16, 0xfd}}]}}]}}, 0x0) sendfile(r2, r2, 0x0, 0xfff) sendfile(r2, r1, 0x0, 0x5) 7m21.606981889s ago: executing program 35 (id=2863): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x200a}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000280)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000540)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 7m15.172825975s ago: executing program 36 (id=2910): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x4, 0x0, 0x0, 0x1b, "0062ba7d820700000000000000000000096304"}) r2 = syz_open_pts(r0, 0x80) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x8004, 0x8, 0x6, 0xffffffed, 0x1, "135825f1a6c51de48aaf7b2ce6252f0b5add77"}) dup3(r2, r0, 0x80000) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f00000005c0)=""/228, 0xe4) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 7m12.563042219s ago: executing program 37 (id=2934): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback, 0x47}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000340)='G', 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) shutdown(r0, 0x1) 6m59.422104578s ago: executing program 38 (id=3081): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7c}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, 0x0, 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) 6m57.519518953s ago: executing program 39 (id=3096): r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e24, @empty}, 0x10) recvmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000040)=0x4, 0x4) sendmsg(r1, 0x0, 0x0) 6m43.827626845s ago: executing program 40 (id=3248): r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r0, 0x0, 0xc8) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) getpid() socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) 6m29.816234378s ago: executing program 41 (id=3404): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10138, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x6c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x0, 0xc8, 0x8, 0x0, 0x5803, 0x328, 0x2e8, 0x2e8, 0x328, 0x2e8, 0x3, 0x0, {[{{@ipv6={@local, @private1, [0xffffff00, 0xff000000], [0xff, 0x34da508f3e8fb0eb, 0xffffff00, 0xff], 'veth0_to_batadv\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x89, 0x7, 0x7, 0x38}, 0x0, 0x190, 0x1c8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x100, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee0500000000000000ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06d7d4e252c3394fed47bf78c70f607b0178fa5ea3350ebc989f1f34a214e67442ce98bbaa8e0f7323a4ca0a7be6c60c527bac2b500", 0x1, 0x3}}, @common=@inet=@set2={{0x28}, {{0xfffe, 0x5, 0x4}}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x3, 0x6, 0x7}, {0x3, 0x3, 0x6}, {0x1, 0x1, 0x2}, 0x3, 0x29b}}}, {{@ipv6={@remote, @loopback, [], [], 'macvtap0\x00', 'syzkaller1\x00', {}, {0xff}, 0x0, 0x0, 0x2}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00', {0xfffffffffffffffd}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 6m7.134662734s ago: executing program 42 (id=3588): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 5m29.882789438s ago: executing program 43 (id=3979): syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_connect(0x5, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5f, 0x82, 0x10, 0x20, 0xae6f, 0x79f4, 0x8f99, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x58, 0x42}}]}}]}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400000000000000ffff000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000062102000100000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES16=r0], 0x54}}, 0x20000000) 5m27.18304389s ago: executing program 44 (id=3999): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_usb_connect(0x0, 0x1cb, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000122f0d4071040403dfe4000000010902b901010000003f0904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$sierra_net(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$rtl8150(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$rtl8150(r0, 0x0, &(0x7f0000000300)={0x2c, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 5m15.306964536s ago: executing program 4 (id=4109): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e24, 0x2, @empty, 0xcac2d78a}}, 0x0, 0x0, 0x3f, 0x0, "ee8b0e650926a96ecc136e7fb980e989db9e8bf9b93129488f651a8de213eb94cd46e19d9c65a018444a131f4da58ae36556dd38ea6c029607462029add09240005c6776267517308a3d40aa1c788df6"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x304}, "6ae04425ace3f60c", "acba84f0a6731f234db1cc7f3f382ad796bd667cb12ea99509873931d2873103", "0f9dafb4", "ec3fff9afd96e6c0"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) 5m12.826092417s ago: executing program 8 (id=4138): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0xb}, {0x66, 0x0, 0x0, 0x2000000}}, [@printk={@lld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x5, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x15}}], {{0x7, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 5m12.601354279s ago: executing program 8 (id=4140): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'netdevsim0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000001c0012800b0001006d616373656300000c00028005000f00020000000800", @ANYRES32=r1], 0x44}}, 0x0) 5m12.507189068s ago: executing program 8 (id=4141): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) mount$nfs4(0x0, &(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000100), 0x1a0000a, &(0x7f0000000140)=ANY=[@ANYBLOB='.+,\\,)-,seclabel']) 5m12.3863553s ago: executing program 8 (id=4143): setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='cubic', 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$igmp6(0xa, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000040)={[{@norecovery}, {@grpquota}, {@discard}, {@barrier_val={'barrier', 0x3d, 0x632d}}]}, 0xee, 0x498, &(0x7f0000001b40)="$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") write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={0x0, 0xffffffffffffffff, 0x0, 0x3000000}}, 0x20) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, 0x0, 0x0) 5m11.951365102s ago: executing program 8 (id=4145): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000240)=[{0x28, 0x0, 0x73, 0xfffff030}, {0x6, 0x0, 0x2, 0xffbfffff}]}, 0x10) 5m11.3621253s ago: executing program 8 (id=4148): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x94) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r4, r1, 0x25, 0x2, @val=@tcx}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010106, @multicast1}, {0x0, 0x17c3, 0x8}}}}}, 0x0) 5m11.25846617s ago: executing program 45 (id=4148): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x94) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r4, r1, 0x25, 0x2, @val=@tcx}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010106, @multicast1}, {0x0, 0x17c3, 0x8}}}}}, 0x0) 5m11.05336232s ago: executing program 4 (id=4109): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e24, 0x2, @empty, 0xcac2d78a}}, 0x0, 0x0, 0x3f, 0x0, "ee8b0e650926a96ecc136e7fb980e989db9e8bf9b93129488f651a8de213eb94cd46e19d9c65a018444a131f4da58ae36556dd38ea6c029607462029add09240005c6776267517308a3d40aa1c788df6"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x304}, "6ae04425ace3f60c", "acba84f0a6731f234db1cc7f3f382ad796bd667cb12ea99509873931d2873103", "0f9dafb4", "ec3fff9afd96e6c0"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) 5m10.867004788s ago: executing program 4 (id=4154): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602240000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 5m10.63926083s ago: executing program 4 (id=4155): setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='cubic', 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$igmp6(0xa, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000040)={[{@norecovery}, {@grpquota}, {@discard}, {@barrier_val={'barrier', 0x3d, 0x632d}}]}, 0xee, 0x498, &(0x7f0000001b40)="$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") write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={0x0, 0xffffffffffffffff, 0x0, 0x3000000}}, 0x20) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, 0x0, 0x0) 5m9.830713199s ago: executing program 5 (id=4157): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_uring_setup(0x1e6c, &(0x7f00000000c0)={0x0, 0x3d15, 0x0, 0x2000, 0x3}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20) 5m9.71240366s ago: executing program 4 (id=4158): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000240)=[{0x28, 0x0, 0x73, 0xfffff030}, {0x6, 0x0, 0x2, 0xffbfffff}]}, 0x10) 5m9.71221781s ago: executing program 5 (id=4159): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x1a4a, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="8a", 0x1, 0x8001, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000400)=0x10, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), r1) 5m9.685593103s ago: executing program 5 (id=4160): r0 = socket$igmp(0x2, 0x3, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240), 0x4000095, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000300)={0x1, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r4, &(0x7f00000001c0)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}, {0xf, 0x6, 0xfc, 0x2, @time={0x5, 0xfff}, {0x9, 0xf8}, {0x9, 0x5}, @result={0x6a2ce113, 0xaa98}}, {0x4, 0x0, 0x4, 0x5, @time={0x2, 0x3}, {0xfe, 0x1}, {0x40, 0xaf}, @ext={0xaa, &(0x7f0000000100)="f4637130b5b9ab3de2a9e01bbe9815b80c94ea183e86bfeed2549d34d4b2ff136e35bcfceae0ffd0bb006b5c4496c148ce925b4fc3426842cda0746111833f3d88918b36e9a2150c4a907d82354dc88185535776616f9f1f941c97487b33ec320be19a2e2404ad3e4d4c87d242d1fb70f54c53a490691f57e8696e359ce51e6dec108d1d1f34246a6e92fccb5b73648a104a5eece00e120e5dda0216eba055ee819fbe36c2e94d3c1222"}}], 0x54) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000040)={@broadcast, @multicast1, 0x1, "3dab2026179e3f9e94f795c462aef6c3ea5725a79a084ad573851312355a1302", 0xff, 0x3, 0x6, 0x2}, 0x3c) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x410200a}, 0xfd4f, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="87", @ANYRES16=0x0, @ANYRES64, @ANYRES32, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x10}, 0x48800) 5m8.806968008s ago: executing program 5 (id=4167): setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='cubic', 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$igmp6(0xa, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000040)={[{@norecovery}, {@grpquota}, {@discard}, {@barrier_val={'barrier', 0x3d, 0x632d}}]}, 0xee, 0x498, &(0x7f0000001b40)="$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") write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={0x0, 0xffffffffffffffff, 0x0, 0x3000000}}, 0x20) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, 0x0, 0x0) 5m8.511017847s ago: executing program 4 (id=4168): syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10040, &(0x7f0000000380), 0xfd, 0x268, &(0x7f0000000100)="$eJzs3T9oG1ccB/Df6Y9d26K47VIo/QOllNZg3K3QxV1aMBRjSim0BZfOpS2Ymm5WpywhJHMSPGUxIVucjCGLyZIQyOQkHpwlkJgMMRmSQUE6KVxsmcSSJQXd5wNC7+k9vXcy9313GO4ugNyajIjZiChGxFRElCMiyXb4JH1NNqurYxuLEbXaj4+SRr+0nmp9byIiqhHxdUSp1ba8/uv2k83vPz/+b/mzc+u/jPXr92XtbG/9sHt2/tjFua+Wb9x6MJ/EbFSabdnfcZSSNp+Vkoh3ezHZGyIpDXoLONjIi9LCfxdu13P/XkR82sh/OQrNyJ5cGrlaji/PHDTKqYc3P+jP9gK9UquV68fAag3InUJEVCIpTEdEWi4UpqfTc/g7xfHCn38vOZuDIVOJZOu7y6OXJvbk/34xzT8wvCoRWz8trN2tl3eL6WcnHOlh+GT/2/5h+lbP/9TvK19EJv9APsg/5Jf8Q37JPwyBDrMr/5Bf3eT/rR5tE9Afjv8wxMqtQrVts/xDfsk/DKfZ1+hzuPwP5HJdoEey+QcA8qU2OugrkIFBGfT6AwAAAAAAAAAAAAAAAAAA7Lc6trHYevVrzmunI3a+jYhSu/mLjecRt+42Pv44iezjSZP0a1357eMuB+jS+SO7+rqz+7O9fe+o5u/M9Y96M+7/L1cP/OOs/BVRrXeeKZX2739Jc//r3DuvaC//0eUEh5TsqX/zc3/n3+vZ2mDnn9uMuFJff2barT+FeL/x3n79qWRvsdyhf552OQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB98zwAAP//x3Rrbg==") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)) pipe(0x0) syz_io_uring_setup(0x239, 0x0, &(0x7f0000000080), &(0x7f0000000100)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000), 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) 5m8.510785097s ago: executing program 46 (id=4168): syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10040, &(0x7f0000000380), 0xfd, 0x268, &(0x7f0000000100)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)) pipe(0x0) syz_io_uring_setup(0x239, 0x0, &(0x7f0000000080), &(0x7f0000000100)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000), 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) 5m8.509152537s ago: executing program 5 (id=4169): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffffffff}) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) 5m8.232958974s ago: executing program 5 (id=4171): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x2b8, 0xb0000010, 0x0, 0x5c8f0200, 0x328, 0x3a8, 0x3a8, 0x328, 0x3a8, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x41}, @local, [0xffffff00], [0xffffff00, 0xffffff00, 0xff000000], 'vlan1\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0xfd, 0x2, 0x19}, 0x0, 0xa8, 0xd0, 0x700}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@private1, @private1, [0x0, 0xffff00, 0x0, 0xffffff00], [0x0, 0xffffffff, 0x0, 0xffffffff], 'dvmrp0\x00', 'pimreg\x00', {}, {0xff}, 0x67, 0xb7, 0x1}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x5, 0x400000, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0xc, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x30}}) io_uring_enter(r1, 0x3516, 0x0, 0x4, 0x0, 0x0) 5m8.159654791s ago: executing program 47 (id=4171): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x2b8, 0xb0000010, 0x0, 0x5c8f0200, 0x328, 0x3a8, 0x3a8, 0x328, 0x3a8, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x41}, @local, [0xffffff00], [0xffffff00, 0xffffff00, 0xff000000], 'vlan1\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0xfd, 0x2, 0x19}, 0x0, 0xa8, 0xd0, 0x700}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@private1, @private1, [0x0, 0xffff00, 0x0, 0xffffff00], [0x0, 0xffffffff, 0x0, 0xffffffff], 'dvmrp0\x00', 'pimreg\x00', {}, {0xff}, 0x67, 0xb7, 0x1}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x5, 0x400000, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0xc, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x30}}) io_uring_enter(r1, 0x3516, 0x0, 0x4, 0x0, 0x0) 5m2.713175281s ago: executing program 6 (id=4201): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602240000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 5m2.639535998s ago: executing program 6 (id=4204): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r0}, 0x18) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0\x00', 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'pids'}]}, 0x6) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[], 0x6) 5m2.51898271s ago: executing program 6 (id=4205): socket$inet6(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000540)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000240), &(0x7f0000000140)=@tcp6=r1}, 0x20) sendmmsg$inet6(r1, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000600)="e2", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(r5, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa400080a) 5m2.166976664s ago: executing program 6 (id=4212): setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='cubic', 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$igmp6(0xa, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000040)={[{@norecovery}, {@grpquota}, {@discard}, {@barrier_val={'barrier', 0x3d, 0x632d}}]}, 0xee, 0x498, &(0x7f0000001b40)="$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") write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000340), 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, 0x0, 0x0) 5m1.781219431s ago: executing program 2 (id=4213): bpf$MAP_CREATE(0x0, 0x0, 0x50) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x50009404, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() close(0xffffffffffffffff) sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 5m1.682057061s ago: executing program 6 (id=4214): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/pids.max\x00', 0x2, 0x0) r1 = syz_io_uring_setup(0xc4f, &(0x7f0000000440)={0x0, 0xfffffffc, 0x10100, 0x7fe}, &(0x7f0000000400)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x10, 0x0, r0, 0x0, 0x0}) io_uring_enter(r1, 0x2dbe, 0x0, 0x0, 0x0, 0x0) 5m0.916640926s ago: executing program 2 (id=4222): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) io_uring_setup(0x1e6c, &(0x7f00000000c0)={0x0, 0x3d15, 0x0, 0x2000, 0x3}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r0], 0x20) 5m0.850869972s ago: executing program 2 (id=4223): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000300)='rcu_utilization\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 5m0.815054806s ago: executing program 2 (id=4224): setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='cubic', 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$igmp6(0xa, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000040)={[{@norecovery}, {@grpquota}, {@discard}, {@barrier_val={'barrier', 0x3d, 0x632d}}]}, 0xee, 0x498, &(0x7f0000001b40)="$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") write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000340), 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, 0x0, 0x0) 5m0.375087728s ago: executing program 2 (id=4226): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) 4m59.928196732s ago: executing program 2 (id=4233): r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)="a72d11a15c048c0a7d63aebc5cea1f815108f6091475aeec600831aa9d3944e60bc2ad06a619c560aa0118b28f68f1eb14549d633b4b23f179fb680716faa43414787559be90843c35ab30acad8a6740140e00721abc2eb362f7bde53b3c992d3e28ccc20ec84fdc569947047f6c09a647ee8c0a747b951e66c068ccf1af93ee9e6f9528ff79e2f989383b05a690a6bec4634b867c9446c1c644b3010e8a3514c6328323b4bbdd602b8f0dace6aea70902c4ddd2a2f2810f1348b0d0df3c1e6a5938fcfdc87e7580c6be0c6a06eca62d6f787dd16add086a21391c4c707d8b61929d1252681b84c245e0efafe2e6e73ad86a3cf59235ab0eacbb414af92ec3cdac420a064a98e8cc18bdf63f8997f96436e0fe6f06fdbf47fff353b01a861babd4a38d126bfe3e29049e6cc883e6efae6e70ef9ed124b1b09887a58c991e223b6420dca5ae238027e91b17b1707dc5c0d5f59f0ca95614f1ea1d263c1ee54dfe31ae35eb3c8e3b931dff7920c57fbba89adf2e392c1ad719b90c7ade0d38ff9792934ef1fb12f51d8e2fad12486d5883d5b1a46696fad128c6805cfb25bc6487e1e407d6b266971b09d0d864a7a550284e24b6cdc9f4ae1081a638175dffef002c76ac5558d23e41edbe68f4b4950a13aa000326dae5a857603dc5a40d6c6618a98c7b6e1eebd325ea2c14601a25658965f40864fd015d9b2fff83ee5ed3212ebd9fa429f0140f633556ac07c0c08e67a1848c9942ecc47dd4ffede9a429e9e0472be7cdbcd117e621ddf745c00a814ffff0224634472577dc0b35a9c153409f1a2bddc193b20b4d244d9cbbd59816c46000c596865f58b4e640ed4a9ab6086cede697fb113560925498da83273e679e0e28b84961eb7b9c9b4fa916590965c76b48e5d453f27a821bd2", 0x28a}], 0x1}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a3200000000140000001100"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x5000, 0x0, @loopback, 0x5}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) 4m59.899425485s ago: executing program 48 (id=4233): r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x28a}], 0x1}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a3200000000140000001100"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x5000, 0x0, @loopback, 0x5}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) 4m59.728897671s ago: executing program 6 (id=4235): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='timerslack_ns\x00') write$binfmt_format(r2, &(0x7f0000000180)='1\x00', 0x2) 4m59.623455662s ago: executing program 49 (id=4235): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='timerslack_ns\x00') write$binfmt_format(r2, &(0x7f0000000180)='1\x00', 0x2) 2.585186468s ago: executing program 3 (id=7609): r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) ioctl$F2FS_IOC_SET_COMPRESS_OPTION(0xffffffffffffffff, 0x4002f516, &(0x7f0000000240)={0x5, 0xd8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$inet(0x2, 0x2, 0x1) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r4, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)}}], 0x2, 0x2004000) 2.160677369s ago: executing program 7 (id=7612): socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) io_submit(r2, 0x1, &(0x7f00000003c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x42}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@const={0x7, 0x0, 0x0, 0xa, 0x3}, @var={0xc, 0x0, 0x0, 0xe, 0x4, 0x2}, @func={0xf, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x61]}}, &(0x7f0000000380)=""/86, 0x43, 0x56, 0x1, 0xed, 0x10000}, 0x28) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)={0x6, 0x4, 0x8, 0x1, 0x80, 0x1, 0x40000, '\x00', 0x0, r6, 0x0, 0x2}, 0x50) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000340)) timer_create(0x2, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{}, {0x0, 0xe4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="54000000020601080000000000000000000000000c00078008000640000000000500010006000000050005000a00000005000400000000000900020073797a31000000000d000300686173683a6e6574"], 0x54}, 0x1, 0x0, 0x0, 0x48000}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000090601020000000000000000000000000900020073797a310000000005000100070000001c0007801800018014000240"], 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000084) 1.898677275s ago: executing program 3 (id=7614): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x40) 1.897529075s ago: executing program 0 (id=7615): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeeb, 0x8031, 0xffffffffffffffff, 0xc36e5000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getcwd(&(0x7f0000000140)=""/115, 0x73) 1.803035695s ago: executing program 3 (id=7616): r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002240)=[{{&(0x7f0000000140)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10, 0x0}}], 0x1, 0x4000000) 1.782331437s ago: executing program 3 (id=7617): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) getdents64(0xffffffffffffffff, &(0x7f0000000f80)=""/4096, 0x1000) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180000ddffffffffffffc679ad0c724e1ccb57f4dd3962e6afff0091b9c609d518855e44223089d115a769bc59682c43931cab3668040ca8ae8151fa410e4f74150df4bce5bf1cfee8eb1b626a25fcbdcea3b251f1261c4711c440cd841504f4d44fea66f18bfd9a0698bc7fa2fe41a32ea35b8bdd2509e8989fb39893c98f9519c9ed45ee22a9657c45c7938e94045655234b251cea09e31f80d515"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) r2 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0xce20, 0x6, @empty, 0x2d}}, 0x7, 0x1, 0xf06, 0x3, 0xb4, 0x7f, 0x9}, 0x9c) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000080004000006000008001b"], 0x30}}, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0xffffff9a) splice(r4, 0x0, r0, 0x0, 0x20000000000002, 0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 1.652354009s ago: executing program 1 (id=7618): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xffffffffffffff55, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000006800010003001000f9ffff7f0000000000000000240002000003", @ANYRES32], 0x3c}}, 0x4000080) 1.527029931s ago: executing program 1 (id=7619): r0 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/40, 0x54}], 0x1) 1.474403346s ago: executing program 9 (id=7621): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r0) sendmsg$NFC_CMD_SE_IO(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000880)={0x20, r2, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NFC_ATTR_SE_INDEX={0x8, 0x15, 0xc0}, @NFC_ATTR_SE_APDU={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040}, 0x8014) 1.456883228s ago: executing program 9 (id=7622): sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r0, 0xfffffffc) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r3, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r4, 0xffffffffffffffff, 0x0) 1.43350184s ago: executing program 9 (id=7623): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000938500000071000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000001c0)='kfree\x00', r0}, 0x18) syz_usb_connect(0x5, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010003ac9bcc20d118af1ebb5a0102030109022400010700800b0904"], &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0}) 1.191417764s ago: executing program 7 (id=7624): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102376, 0x18fe8) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) tkill(r3, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r5, {0x9, 0xa}, {0xffff, 0xfff2}, {0x4, 0x4}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xe7, 0x0, 0x0, 0x1, 0x1009, 0x7f}, {0x57, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0x4, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0xc0c0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, 0x0) ioctl$sock_proto_private(r0, 0x8b24, &(0x7f0000000080)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/disk', 0x0, 0x10) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/disk', 0x121a02, 0xe0) sendfile(r7, r6, 0x0, 0x8) ptrace$ARCH_GET_MAX_TAG_BITS(0x1e, 0x0, &(0x7f0000000100), 0x4003) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100004b41460860163209ea80010203010902120001000000080904"], 0x0) 896.535533ms ago: executing program 3 (id=7625): creat(&(0x7f00000002c0)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 895.564673ms ago: executing program 9 (id=7626): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x40) 830.866999ms ago: executing program 9 (id=7627): prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) preadv2(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x100000000000000d, 0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x20002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x2, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x48) 830.494279ms ago: executing program 3 (id=7628): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mlock2(&(0x7f0000627000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000626000/0x5000)=nil, 0x5000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x3eeb, &(0x7f0000000480)={0x0, 0x8000, 0x800}, 0x0, &(0x7f00000003c0)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001500010300000000000000000c0000000c0004"], 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8, 0x3000000000002, 0x0, 0x20000800}, 0x4000042) 682.154093ms ago: executing program 1 (id=7629): openat$uhid(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[0x0]) 551.259266ms ago: executing program 1 (id=7630): sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') pread64(r0, &(0x7f0000000080)=""/196, 0xc4, 0x3) 502.874361ms ago: executing program 0 (id=7631): socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040)="2700000014000707030e0000120f0a0011000100f5fe009d2fb112ff000000008a151f75080039", 0x27) r1 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec29, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xfffffe62}], 0x1}) io_uring_enter(r1, 0x847ba, 0x0, 0xe, 0x0, 0x0) 324.936778ms ago: executing program 0 (id=7632): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @dynset={{0xb}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_SREG_KEY={0x8}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_DYNSET_FLAGS={0x8, 0x9, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x90}}, 0x0) 246.025876ms ago: executing program 0 (id=7633): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r0) sendmsg$NFC_CMD_SE_IO(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000880)={0x20, r2, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NFC_ATTR_SE_INDEX={0x8, 0x15, 0xc0}, @NFC_ATTR_SE_APDU={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040}, 0x8014) 150.339875ms ago: executing program 7 (id=7634): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d00000085000000230000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x25dfdbfd, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x62, 0x2}}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x440040c4) 114.870498ms ago: executing program 9 (id=7635): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) getdents64(0xffffffffffffffff, &(0x7f0000000f80)=""/4096, 0x1000) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180000ddffffffffffffc679ad0c724e1ccb57f4dd3962e6afff0091b9c609d518855e44223089d115a769bc59682c43931cab3668040ca8ae8151fa410e4f74150df4bce5bf1cfee8eb1b626a25fcbdcea3b251f1261c4711c440cd841504f4d44fea66f18bfd9a0698bc7fa2fe41a32ea35b8bdd2509e8989fb39893c98f9519c9ed45ee22a9657c45c7938e94045655234b251cea09e31f80d515"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) r2 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0xce20, 0x6, @empty, 0x2d}}, 0x7, 0x1, 0xf06, 0x3, 0xb4, 0x7f, 0x9}, 0x9c) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000080004000006000008001b"], 0x30}}, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0xffffff9a) splice(r4, 0x0, r0, 0x0, 0x20000000000002, 0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 114.385108ms ago: executing program 0 (id=7636): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@base={0x1, 0x6, 0x492f, 0x7f, 0x1, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="620ac4ff000000007110b30000000000850000000e00000095"], &(0x7f0000000480)='GPL\x00'}, 0x94) 97.802531ms ago: executing program 7 (id=7637): r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000005400e5012abd7000ffffffff07000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYBLOB="00000000b3"], 0x38}}, 0x40084c0) 75.256402ms ago: executing program 1 (id=7638): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x40) 71.716402ms ago: executing program 0 (id=7639): socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x586, 0x4) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x2, 0x3, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0) 61.934414ms ago: executing program 7 (id=7640): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c000000100039042abd70000000000000000000", @ANYRES32=r1, @ANYBLOB="01180200031100002c0012800e00010069703665727370616e0000001800028008"], 0x4c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x3, {0x0, 0x0, 0x0, r1, 0x0, 0xde05}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_LINK={0x8, 0x1, r1}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x12) 2.945059ms ago: executing program 1 (id=7641): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000700), 0xff, 0x49b, &(0x7f0000001040)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 0s ago: executing program 7 (id=7642): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='cgroup\x00') pread64(r5, &(0x7f00000029c0)=""/4096, 0x1000, 0xd36) bpf$PROG_LOAD(0x5, 0x0, 0x0) kernel console output (not intermixed with test programs): T18681] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4795'. [ 428.891538][T18684] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 428.900090][T18684] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 428.915192][ T29] audit: type=1400 audit(1760231261.058:1878): avc: denied { listen } for pid=18672 comm="syz.3.4794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 429.490439][T18702] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 429.499401][T18702] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 429.822758][T18716] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4809'. [ 429.895385][T18722] tipc: Started in network mode [ 429.900336][T18722] tipc: Node identity 462ffa26152e, cluster identity 4711 [ 429.907642][T18722] tipc: Enabled bearer , priority 0 [ 429.914657][T18722] syzkaller0: entered promiscuous mode [ 429.920269][T18722] syzkaller0: entered allmulticast mode [ 429.931119][T18722] tipc: Resetting bearer [ 429.943829][T18721] tipc: Resetting bearer [ 429.953081][T18721] tipc: Disabling bearer [ 430.433746][T18747] lo speed is unknown, defaulting to 1000 [ 430.822582][ T29] audit: type=1400 audit(1760231262.988:1879): avc: denied { ioctl } for pid=18751 comm="syz.0.4825" path="socket:[62689]" dev="sockfs" ino=62689 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 432.224739][T18789] lo speed is unknown, defaulting to 1000 [ 432.460748][T18807] tipc: Enabled bearer , priority 0 [ 432.478454][T18807] syzkaller0: entered promiscuous mode [ 432.484134][T18807] syzkaller0: entered allmulticast mode [ 432.494123][T18807] tipc: Resetting bearer [ 432.500738][T18805] tipc: Resetting bearer [ 432.508268][T18805] tipc: Disabling bearer [ 434.383624][T18853] lo speed is unknown, defaulting to 1000 [ 435.454819][T18875] team_slave_0: entered promiscuous mode [ 435.460529][T18875] team_slave_1: entered promiscuous mode [ 435.467505][T18875] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 436.114760][T18901] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4881'. [ 436.713599][T18917] SELinux: failure in sel_netif_sid_slow(), invalid network interface (11) [ 438.334258][T18957] lo speed is unknown, defaulting to 1000 [ 438.633679][T18966] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 438.643529][T18966] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 441.825368][T19030] lo speed is unknown, defaulting to 1000 [ 444.051045][T19077] tipc: Enabled bearer , priority 0 [ 444.077587][T19077] syzkaller0: entered promiscuous mode [ 444.083129][T19077] syzkaller0: entered allmulticast mode [ 444.146413][T19077] tipc: Resetting bearer [ 444.171165][T19076] tipc: Resetting bearer [ 444.207374][T19076] tipc: Disabling bearer [ 445.015871][ T29] audit: type=1400 audit(1760231277.188:1880): avc: denied { connect } for pid=19100 comm="syz.7.4950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 446.883181][T19126] tipc: Enabling of bearer rejected, failed to enable media [ 447.031964][T19134] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 447.151171][ T29] audit: type=1400 audit(1760231279.318:1881): avc: denied { getopt } for pid=19129 comm="syz.1.4961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 448.613324][T19184] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 448.622027][T19184] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 448.679756][T19182] lo speed is unknown, defaulting to 1000 [ 449.407368][ T29] audit: type=1400 audit(1760231281.578:1882): avc: denied { write } for pid=19220 comm="syz.9.4992" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 449.750923][T19224] lo speed is unknown, defaulting to 1000 [ 450.343436][T19241] tipc: Started in network mode [ 450.343463][T19241] tipc: Node identity aa8809b15067, cluster identity 4711 [ 450.343509][T19241] tipc: Enabled bearer , priority 0 [ 450.344047][T19241] syzkaller0: entered promiscuous mode [ 450.368138][T19241] syzkaller0: entered allmulticast mode [ 450.405468][T19241] tipc: Resetting bearer [ 450.412799][T19240] tipc: Resetting bearer [ 450.416357][T19240] tipc: Disabling bearer [ 451.433752][T19299] tipc: Enabling of bearer rejected, failed to enable media [ 452.658336][T19333] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 452.685322][T19333] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 452.855263][T19336] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5035'. [ 452.933356][T19337] bond0: option mode: unable to set because the bond device has slaves [ 452.946673][T19337] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 452.987622][T19337] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.027126][T19337] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.067479][T19337] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.215212][ T8574] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 453.237167][ T8574] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 453.279325][ T8574] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 453.300631][ T8574] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 453.507719][T19352] syz_tun: entered allmulticast mode [ 453.532517][T19352] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 453.541151][T19352] mroute: pending queue full, dropping entries [ 453.565889][ C0] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 453.574462][ C0] mroute: pending queue full, dropping entries [ 453.654003][T19349] syz_tun: left allmulticast mode [ 453.971593][T19363] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5043'. [ 455.129358][T19395] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5054'. [ 456.065751][T19411] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 456.074513][T19411] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 456.586920][T19422] netlink: 84 bytes leftover after parsing attributes in process `syz.9.5064'. [ 456.910360][T19438] ip6gretap0: entered promiscuous mode [ 456.925322][T19438] macsec1: entered promiscuous mode [ 457.782621][T19463] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5080'. [ 457.812719][ T162] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 457.820372][ T162] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 457.845279][ T3489] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 457.903665][T19472] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 457.912414][T19472] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 457.925197][ T3489] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 458.192976][T19479] random: crng reseeded on system resumption [ 458.352602][T19480] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5086'. [ 458.675270][ T8894] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 458.738310][T19484] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5088'. [ 459.271692][T19503] lo speed is unknown, defaulting to 1000 [ 460.421604][T19526] lo speed is unknown, defaulting to 1000 [ 460.984118][T19528] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 460.994389][T19528] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 461.475158][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 461.610715][T19561] nfs4: Unknown parameter '.+' [ 462.311835][T19599] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 462.312017][T19599] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 463.076141][T19638] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 463.085315][T19638] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 463.133594][T19643] syzkaller1: entered promiscuous mode [ 463.139279][T19643] syzkaller1: entered allmulticast mode [ 463.479632][T19652] cgroup: fork rejected by pids controller in /syz0 [ 464.843255][T11973] lo speed is unknown, defaulting to 1000 [ 465.448659][T20094] tipc: Enabled bearer , priority 0 [ 465.466037][T20094] tipc: Resetting bearer [ 465.474156][T20093] tipc: Disabling bearer [ 465.496669][T20098] tipc: Enabled bearer , priority 10 [ 465.891545][ T29] audit: type=1400 audit(1760231298.058:1883): avc: denied { ioctl } for pid=20112 comm="syz.9.5186" path="socket:[65305]" dev="sockfs" ino=65305 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 466.306654][ T29] audit: type=1400 audit(1760231298.438:1884): avc: denied { ioctl } for pid=20120 comm="syz.3.5189" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 466.989837][T20145] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5198'. [ 467.004627][ T8894] tipc: Node number set to 4293510677 [ 467.965626][ T29] audit: type=1400 audit(1760231300.138:1885): avc: denied { write } for pid=20181 comm="syz.0.5212" path="socket:[65410]" dev="sockfs" ino=65410 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 468.034541][T20187] batman_adv: batadv0: Adding interface: vlan2 [ 468.040851][T20187] batman_adv: batadv0: The MTU of interface vlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 468.066611][T20187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 468.077513][T20187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.087483][T20187] batman_adv: batadv0: Not using interface vlan2 (retrying later): interface not active [ 468.324470][T20211] syzkaller0: entered promiscuous mode [ 468.330122][T20211] syzkaller0: entered allmulticast mode [ 468.807875][T20225] syzkaller1: entered promiscuous mode [ 468.813433][T20225] syzkaller1: entered allmulticast mode [ 468.995850][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 469.067634][T20240] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20240 comm=syz.3.5231 [ 469.859744][T20256] syzkaller0: entered promiscuous mode [ 469.865342][T20256] syzkaller0: entered allmulticast mode [ 470.621817][T20283] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 470.630393][T20283] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 470.999239][T20297] syzkaller0: entered promiscuous mode [ 471.004830][T20297] syzkaller0: entered allmulticast mode [ 472.553594][T20345] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5268'. [ 473.366394][T20369] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5280'. [ 474.155533][ T29] audit: type=1400 audit(1760231306.278:1886): avc: denied { mount } for pid=20391 comm="syz.9.5287" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 474.456722][T20410] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5293'. [ 475.175264][ T29] audit: type=1400 audit(1760231307.238:1887): avc: denied { mounton } for pid=20442 comm="syz.1.5305" path="/syzcgroup/unified/syz1/cgroup.procs" dev="cgroup2" ino=33 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 475.627420][ T29] audit: type=1400 audit(1760231307.718:1888): avc: denied { connect } for pid=20452 comm="syz.1.5310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 476.829421][T20485] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5319'. [ 477.841914][T20514] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 477.851017][T20514] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 478.751774][T20513] bridge0: port 3(gretap0) entered blocking state [ 478.758595][T20513] bridge0: port 3(gretap0) entered disabled state [ 478.765260][T20513] gretap0: entered allmulticast mode [ 478.771088][T20513] gretap0: entered promiscuous mode [ 478.776803][T20513] bridge0: port 3(gretap0) entered blocking state [ 478.783345][T20513] bridge0: port 3(gretap0) entered forwarding state [ 480.225523][T20572] lo speed is unknown, defaulting to 1000 [ 480.572858][T20574] netlink: 36 bytes leftover after parsing attributes in process `syz.7.5348'. [ 481.083834][T20590] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5354'. [ 481.538664][T20628] netlink: 68 bytes leftover after parsing attributes in process `syz.0.5370'. [ 481.554622][ T8896] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 481.662105][ T8896] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz0 [ 481.798250][T20636] tipc: Enabling of bearer rejected, failed to enable media [ 483.045361][T20669] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5383'. [ 483.127331][T20671] tipc: Enabled bearer , priority 0 [ 483.241281][T20680] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 483.261293][T20680] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 483.277172][T20671] tipc: Resetting bearer [ 483.407669][T20670] tipc: Disabling bearer [ 483.476062][T20691] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5392'. [ 483.622795][T20702] netlink: 16 bytes leftover after parsing attributes in process `syz.7.5397'. [ 483.716585][T20705] IPVS: lblc: FWM 3 0x00000003 - no destination available [ 483.869134][T20708] tipc: Enabled bearer , priority 0 [ 483.877910][T20708] tipc: Resetting bearer [ 483.885869][T20707] tipc: Disabling bearer [ 483.942284][T20715] syzkaller1: entered promiscuous mode [ 483.947923][T20715] syzkaller1: entered allmulticast mode [ 483.950769][T20717] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5403'. [ 484.201433][T20739] tipc: Enabled bearer , priority 0 [ 484.209945][T20739] tipc: Resetting bearer [ 484.218572][T20738] tipc: Disabling bearer [ 484.249963][T20743] netlink: 60 bytes leftover after parsing attributes in process `syz.3.5416'. [ 484.995138][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 485.039338][T20772] netlink: 60 bytes leftover after parsing attributes in process `syz.7.5427'. [ 485.268875][T20782] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5430'. [ 486.563458][T20808] netlink: 60 bytes leftover after parsing attributes in process `syz.9.5438'. [ 486.849191][T20817] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5442'. [ 487.051790][T20833] netlink: 68 bytes leftover after parsing attributes in process `syz.7.5449'. [ 487.240211][T20839] syzkaller1: entered promiscuous mode [ 487.245863][T20839] syzkaller1: entered allmulticast mode [ 487.355766][T20851] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5457'. [ 487.430281][T20860] netlink: 68 bytes leftover after parsing attributes in process `syz.7.5460'. [ 487.802430][T20882] syzkaller1: entered promiscuous mode [ 487.808107][T20882] syzkaller1: entered allmulticast mode [ 488.076416][T20889] netlink: 68 bytes leftover after parsing attributes in process `syz.3.5472'. [ 489.715609][T20917] netlink: 'syz.1.5482': attribute type 12 has an invalid length. [ 489.723687][T20917] netlink: 'syz.1.5482': attribute type 29 has an invalid length. [ 489.731576][T20917] netlink: 148 bytes leftover after parsing attributes in process `syz.1.5482'. [ 489.807769][T20918] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 489.816415][T20918] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 489.988282][T20922] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5484'. [ 493.132630][T20969] tipc: Enabling of bearer rejected, failed to enable media [ 493.475592][T20984] tipc: Enabling of bearer rejected, failed to enable media [ 494.156496][T21014] IPVS: fo: FWM 3 0x00000003 - no destination available [ 494.256086][T21020] tipc: Enabling of bearer rejected, failed to enable media [ 495.276661][T21044] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 495.283308][T21044] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 495.290999][T21044] vhci_hcd vhci_hcd.0: Device attached [ 495.300293][T21045] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(8) [ 495.306925][T21045] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 495.314505][T21045] vhci_hcd vhci_hcd.0: Device attached [ 495.565123][ T8894] usb 3-1: new low-speed USB device number 2 using vhci_hcd [ 495.764788][T21047] vhci_hcd: connection closed [ 495.765129][T21046] vhci_hcd: connection reset by peer [ 495.777174][ T8574] vhci_hcd: stop threads [ 495.781489][ T8574] vhci_hcd: release socket [ 495.786077][ T8574] vhci_hcd: disconnect device [ 495.791288][ T8574] vhci_hcd: stop threads [ 495.795599][ T8574] vhci_hcd: release socket [ 495.800031][ T8574] vhci_hcd: disconnect device [ 496.450941][ T29] audit: type=1400 audit(1760231328.618:1889): avc: denied { getopt } for pid=21078 comm="syz.0.5529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 497.719034][T21118] sd 0:0:1:0: device reset [ 498.507083][T21155] IPVS: lblc: FWM 3 0x00000003 - no destination available [ 498.514458][ C1] IPVS: lblc: FWM 3 0x00000003 - no destination available [ 498.635807][T11973] IPVS: starting estimator thread 0... [ 498.865100][T21158] IPVS: using max 2352 ests per chain, 117600 per kthread [ 498.871911][T21169] netlink: 'syz.0.5561': attribute type 5 has an invalid length. [ 498.880041][T21169] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5561'. [ 499.309443][T21203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2064 sclass=netlink_route_socket pid=21203 comm=syz.1.5574 [ 500.295819][T21240] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5590'. [ 500.377416][ T29] audit: type=1400 audit(1760231332.548:1890): avc: denied { accept } for pid=21241 comm="syz.1.5591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 500.595631][ T8894] usb 3-1: enqueue for inactive port 0 [ 500.606798][ T8894] usb 3-1: enqueue for inactive port 0 [ 500.695101][ T8894] vhci_hcd: vhci_device speed not set [ 500.822420][T21268] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5602'. [ 501.849291][T21297] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 501.894709][T21297] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 501.937884][T21300] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5615'. [ 502.742824][T21323] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 502.753819][T21323] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 503.438973][T21331] IPVS: fo: FWM 3 0x00000003 - no destination available [ 505.849114][T21380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2064 sclass=netlink_route_socket pid=21380 comm=syz.7.5639 [ 506.635416][T21394] syzkaller0: entered promiscuous mode [ 506.641058][T21394] syzkaller0: entered allmulticast mode [ 506.844638][T21400] syzkaller0: entered promiscuous mode [ 506.850191][T21400] syzkaller0: entered allmulticast mode [ 507.761288][ T29] audit: type=1400 audit(1760231339.908:1891): avc: denied { mount } for pid=21416 comm="syz.9.5651" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 508.601383][ T29] audit: type=1400 audit(1760231340.768:1892): avc: denied { setopt } for pid=21431 comm="syz.3.5656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 508.768715][T21438] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5658'. [ 509.314921][T21454] netlink: 168 bytes leftover after parsing attributes in process `syz.3.5665'. [ 509.371095][T21456] syzkaller0: entered promiscuous mode [ 509.376734][T21456] syzkaller0: entered allmulticast mode [ 509.613214][T21465] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5670'. [ 509.668819][T21469] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5663'. [ 510.586880][T21492] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 510.595553][T21492] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 511.666751][T21519] syzkaller0: entered promiscuous mode [ 511.672365][T21519] syzkaller0: entered allmulticast mode [ 512.781717][ T29] audit: type=1400 audit(1760231344.948:1893): avc: denied { wake_alarm } for pid=21533 comm="syz.0.5693" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 513.688262][T21553] netlink: 36 bytes leftover after parsing attributes in process `syz.7.5698'. [ 513.776225][T21559] netlink: 24 bytes leftover after parsing attributes in process `syz.7.5701'. [ 513.785539][T21559] netlink: 'syz.7.5701': attribute type 1 has an invalid length. [ 513.793300][T21559] netlink: 'syz.7.5701': attribute type 2 has an invalid length. [ 513.801205][T21559] netlink: 16 bytes leftover after parsing attributes in process `syz.7.5701'. [ 513.884761][T21565] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5703'. [ 514.038692][T21568] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5704'. [ 514.047713][T21568] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5704'. [ 514.093910][T21568] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5704'. [ 515.353272][T21584] syzkaller0: entered promiscuous mode [ 515.358895][T21584] syzkaller0: entered allmulticast mode [ 515.500339][T21591] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5712'. [ 515.725155][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 516.897191][T21622] netlink: 36 bytes leftover after parsing attributes in process `syz.7.5724'. [ 517.491056][T21635] lo speed is unknown, defaulting to 1000 [ 517.743515][T21636] cgroup: fork rejected by pids controller in /syz9 [ 518.163478][T22827] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5736'. [ 519.001253][T24102] netlink: 'syz.7.5742': attribute type 12 has an invalid length. [ 519.009365][T24102] netlink: 'syz.7.5742': attribute type 29 has an invalid length. [ 519.017649][T24102] netlink: 148 bytes leftover after parsing attributes in process `syz.7.5742'. [ 519.581132][T24117] netlink: 36 bytes leftover after parsing attributes in process `syz.1.5747'. [ 520.011250][ T29] audit: type=1400 audit(1760231352.058:1894): avc: denied { setattr } for pid=24120 comm="syz.1.5749" name="/" dev="configfs" ino=930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 520.367785][T24133] netlink: 'syz.7.5754': attribute type 12 has an invalid length. [ 520.375711][T24133] netlink: 'syz.7.5754': attribute type 29 has an invalid length. [ 520.383577][T24133] netlink: 148 bytes leftover after parsing attributes in process `syz.7.5754'. [ 521.237846][T24152] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5759'. [ 521.463643][T24165] netlink: 'syz.7.5765': attribute type 12 has an invalid length. [ 521.471587][T24165] netlink: 'syz.7.5765': attribute type 29 has an invalid length. [ 521.479462][T24165] netlink: 148 bytes leftover after parsing attributes in process `syz.7.5765'. [ 521.644771][T24171] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 521.644771][T24171] The task syz.7.5766 (24171) triggered the difference, watch for misbehavior. [ 521.713406][T24173] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5767'. [ 521.722413][T24173] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5767'. [ 521.734744][T24173] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5767'. [ 521.769294][T24175] syzkaller0: entered promiscuous mode [ 521.774883][T24175] syzkaller0: entered allmulticast mode [ 522.200195][T24185] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5772'. [ 522.354620][T24194] syzkaller0: entered promiscuous mode [ 522.360190][T24194] syzkaller0: entered allmulticast mode [ 522.426705][T24198] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5778'. [ 522.518587][T24206] syzkaller0: entered promiscuous mode [ 522.524581][T24206] syzkaller0: entered allmulticast mode [ 523.467974][T24230] lo speed is unknown, defaulting to 1000 [ 523.963553][T24239] netlink: 'syz.1.5794': attribute type 12 has an invalid length. [ 523.971554][T24239] netlink: 'syz.1.5794': attribute type 29 has an invalid length. [ 524.768057][T24268] lo speed is unknown, defaulting to 1000 [ 527.109644][T24313] netlink: 'syz.1.5818': attribute type 12 has an invalid length. [ 527.117610][T24313] netlink: 'syz.1.5818': attribute type 29 has an invalid length. [ 527.125457][T24313] __nla_validate_parse: 4 callbacks suppressed [ 527.125475][T24313] netlink: 148 bytes leftover after parsing attributes in process `syz.1.5818'. [ 528.719516][ T29] audit: type=1326 audit(1760231360.888:1895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24349 comm="syz.9.5830" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f912d3deec9 code=0x0 [ 529.673059][T24383] syzkaller0: entered promiscuous mode [ 529.678694][T24383] syzkaller0: entered allmulticast mode [ 531.349533][T24415] syzkaller0: entered promiscuous mode [ 531.355158][T24415] syzkaller0: entered allmulticast mode [ 533.779771][T24502] syzkaller0: entered promiscuous mode [ 533.785363][T24502] syzkaller0: entered allmulticast mode [ 533.996960][T24511] netlink: 'syz.3.5889': attribute type 12 has an invalid length. [ 534.246625][T24518] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5892'. [ 534.255599][T24518] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5892'. [ 534.291229][T24518] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5892'. [ 534.310963][T24520] syzkaller0: entered promiscuous mode [ 534.316540][T24520] syzkaller0: entered allmulticast mode [ 534.690565][ T29] audit: type=1400 audit(1760231366.858:1896): avc: denied { read } for pid=24530 comm="syz.1.5897" path="socket:[71249]" dev="sockfs" ino=71249 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 534.757886][T24540] netlink: 'syz.0.5901': attribute type 12 has an invalid length. [ 537.069717][T24599] lo speed is unknown, defaulting to 1000 [ 538.269466][ T8585] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.308432][ T8585] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.379531][ T8585] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.437017][ T8585] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.546702][T24659] syzkaller0: entered promiscuous mode [ 538.552223][T24659] syzkaller0: entered allmulticast mode [ 538.622568][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881042b6600: rx timeout, send abort [ 538.638192][ T8585] bridge0 (unregistering): left promiscuous mode [ 538.668363][ T8585] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 538.678627][ T8585] bond0 (unregistering): Released all slaves [ 538.688332][ T8585] bond1 (unregistering): Released all slaves [ 538.699290][T24639] lo speed is unknown, defaulting to 1000 [ 538.772243][ T8585] hsr_slave_0: left promiscuous mode [ 538.789214][ T8585] hsr_slave_1: left promiscuous mode [ 538.796502][ T8585] veth1_macvtap: left promiscuous mode [ 538.802287][ T8585] veth0_macvtap: left promiscuous mode [ 538.807947][ T8585] veth1_vlan: left promiscuous mode [ 538.813297][ T8585] veth0_vlan: left promiscuous mode [ 539.010570][T24639] chnl_net:caif_netlink_parms(): no params data found [ 539.068516][T24639] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.075767][T24639] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.083223][T24639] bridge_slave_0: entered allmulticast mode [ 539.090558][T24639] bridge_slave_0: entered promiscuous mode [ 539.098358][T24639] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.105513][T24639] bridge0: port 2(bridge_slave_1) entered disabled state [ 539.113264][T24639] bridge_slave_1: entered allmulticast mode [ 539.119910][T24639] bridge_slave_1: entered promiscuous mode [ 539.122583][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881042b6e00: rx timeout, send abort [ 539.134022][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881042b6600: abort rx timeout. Force session deactivation [ 539.152315][T24639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 539.166321][T24639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 539.189218][T24639] team0: Port device team_slave_0 added [ 539.197175][T24639] team0: Port device team_slave_1 added [ 539.217494][T24639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 539.224512][T24639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 539.250555][T24639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 539.262870][T24639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 539.269913][T24639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 539.295961][T24639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 539.354718][T24639] hsr_slave_0: entered promiscuous mode [ 539.375632][T24639] hsr_slave_1: entered promiscuous mode [ 539.388915][T24639] debugfs: 'hsr0' already exists in 'hsr' [ 539.394787][T24639] Cannot create hsr debugfs directory [ 539.495983][ T8585] IPVS: stop unused estimator thread 0... [ 539.633998][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881042b6e00: abort rx timeout. Force session deactivation [ 539.809023][T24639] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 539.826874][T24639] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 539.836351][T24639] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 539.846046][T24639] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 539.981274][ T29] audit: type=1326 audit(1760231372.148:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24718 comm="syz.7.5960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 540.034098][ T29] audit: type=1326 audit(1760231372.178:1898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24718 comm="syz.7.5960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 540.040355][T24639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 540.057753][ T29] audit: type=1326 audit(1760231372.178:1899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24718 comm="syz.7.5960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 540.087850][ T29] audit: type=1326 audit(1760231372.178:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24718 comm="syz.7.5960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 540.109678][T24639] 8021q: adding VLAN 0 to HW filter on device team0 [ 540.111406][ T29] audit: type=1326 audit(1760231372.178:1901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24718 comm="syz.7.5960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 540.141663][ T29] audit: type=1326 audit(1760231372.178:1902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24718 comm="syz.7.5960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 540.165409][ T29] audit: type=1326 audit(1760231372.178:1903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24718 comm="syz.7.5960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 540.188922][ T29] audit: type=1326 audit(1760231372.178:1904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24718 comm="syz.7.5960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 540.212419][ T29] audit: type=1326 audit(1760231372.178:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24718 comm="syz.7.5960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 540.235992][ T29] audit: type=1326 audit(1760231372.178:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24718 comm="syz.7.5960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 540.266031][ T8574] bridge0: port 1(bridge_slave_0) entered blocking state [ 540.273203][ T8574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 540.304995][ T8574] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.312139][ T8574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 540.322494][T24725] netlink: 16 bytes leftover after parsing attributes in process `syz.9.5963'. [ 540.414771][T24729] syzkaller0: entered promiscuous mode [ 540.420413][T24729] syzkaller0: entered allmulticast mode [ 540.498781][T24639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 540.576086][T24744] netlink: 'syz.3.5968': attribute type 12 has an invalid length. [ 540.644190][T24639] veth0_vlan: entered promiscuous mode [ 540.747970][T24639] veth1_vlan: entered promiscuous mode [ 540.754589][ T57] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 540.762456][ T57] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 540.780548][ T8895] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 540.787258][T24639] veth0_macvtap: entered promiscuous mode [ 540.797224][T24639] veth1_macvtap: entered promiscuous mode [ 540.839979][T24639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 540.851796][T24639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 540.894135][ T8585] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 540.903481][ T8585] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 540.917783][ T8585] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 541.054468][ T8585] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 541.201974][ T8895] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 541.386532][T24776] tipc: Enabling of bearer rejected, failed to enable media [ 541.456852][T24778] syzkaller0: entered promiscuous mode [ 541.462414][T24778] syzkaller0: entered allmulticast mode [ 541.809022][ T8895] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 541.903916][T24795] netlink: 24 bytes leftover after parsing attributes in process `syz.9.5984'. [ 541.916640][T24795] netlink: 48 bytes leftover after parsing attributes in process `syz.9.5984'. [ 542.047458][T24806] netlink: 212 bytes leftover after parsing attributes in process `syz.9.5989'. [ 542.073833][T24808] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24808 comm=syz.9.5990 [ 542.197628][T24813] lo speed is unknown, defaulting to 1000 [ 542.279623][T24817] tmpfs: Unknown parameter 'usrquota' [ 542.420895][T24819] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5993'. [ 542.782964][T24830] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5998'. [ 542.819497][T24830] netlink: 48 bytes leftover after parsing attributes in process `syz.3.5998'. [ 542.874218][T24834] netlink: 212 bytes leftover after parsing attributes in process `syz.1.6000'. [ 542.943829][T24837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24837 comm=syz.3.6001 [ 544.435086][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 544.677905][T24877] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24877 comm=syz.9.6015 [ 544.751534][T24879] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6016'. [ 544.760647][T24879] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6016'. [ 545.162235][T24904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24904 comm=syz.1.6026 [ 545.208681][T24906] netlink: 'syz.3.6027': attribute type 12 has an invalid length. [ 546.337514][T24935] __nla_validate_parse: 5 callbacks suppressed [ 546.337535][T24935] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6038'. [ 546.609358][T24948] netlink: 204 bytes leftover after parsing attributes in process `syz.3.6043'. [ 546.667277][T24956] tipc: Enabling of bearer rejected, failed to enable media [ 546.677290][T24956] syzkaller0: entered promiscuous mode [ 546.682951][T24956] syzkaller0: entered allmulticast mode [ 546.706480][T24961] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6049'. [ 546.737538][T24964] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6050'. [ 546.978833][T24979] netlink: 204 bytes leftover after parsing attributes in process `syz.1.6057'. [ 547.053923][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 547.053943][ T29] audit: type=1326 audit(1760231379.218:1916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.1.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 547.098758][ T29] audit: type=1326 audit(1760231379.218:1917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.1.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 547.106619][T24990] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6062'. [ 547.122504][ T29] audit: type=1326 audit(1760231379.218:1918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.1.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 547.154814][ T29] audit: type=1326 audit(1760231379.218:1919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.1.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 547.178457][ T29] audit: type=1326 audit(1760231379.228:1920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.1.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 547.202352][ T29] audit: type=1326 audit(1760231379.228:1921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.1.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 547.226045][ T29] audit: type=1326 audit(1760231379.228:1922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.1.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 547.249574][ T29] audit: type=1326 audit(1760231379.228:1923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.1.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 547.272933][ T29] audit: type=1326 audit(1760231379.228:1924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.1.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 547.297094][ T29] audit: type=1326 audit(1760231379.228:1925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.1.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 547.524157][T25006] netlink: 592 bytes leftover after parsing attributes in process `syz.0.6068'. [ 547.607371][T25013] netlink: 204 bytes leftover after parsing attributes in process `syz.0.6071'. [ 547.641036][T25015] netlink: 'syz.1.6072': attribute type 12 has an invalid length. [ 547.737110][T25025] netlink: 'syz.0.6077': attribute type 30 has an invalid length. [ 547.774176][T25030] netlink: 592 bytes leftover after parsing attributes in process `syz.9.6079'. [ 548.462158][T25051] netlink: 'syz.0.6087': attribute type 12 has an invalid length. [ 549.354030][T25096] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 549.364414][T25096] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 549.455315][T25101] tipc: Enabling of bearer rejected, failed to enable media [ 549.465460][T25101] syzkaller0: entered promiscuous mode [ 549.470982][T25101] syzkaller0: entered allmulticast mode [ 549.767449][T25108] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6111'. [ 551.441625][T25147] __nla_validate_parse: 2 callbacks suppressed [ 551.441646][T25147] netlink: 592 bytes leftover after parsing attributes in process `syz.3.6123'. [ 552.195092][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 552.606589][T25174] netlink: 592 bytes leftover after parsing attributes in process `syz.9.6134'. [ 553.604167][T25195] syzkaller0: entered promiscuous mode [ 553.609822][T25195] syzkaller0: entered allmulticast mode [ 554.191747][T25222] netlink: 'syz.0.6152': attribute type 12 has an invalid length. [ 554.471110][T25245] syzkaller0: entered promiscuous mode [ 554.476721][T25245] syzkaller0: entered allmulticast mode [ 555.477270][T25285] syzkaller0: entered promiscuous mode [ 555.482974][T25285] syzkaller0: entered allmulticast mode [ 555.732952][T25296] syzkaller0: entered promiscuous mode [ 555.738611][T25296] syzkaller0: entered allmulticast mode [ 556.167850][T25323] netlink: 72 bytes leftover after parsing attributes in process `syz.3.6191'. [ 557.892586][T25373] netlink: 'syz.3.6209': attribute type 12 has an invalid length. [ 560.219889][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 560.219916][ T29] audit: type=1400 audit(1760231392.388:1929): avc: denied { write } for pid=25450 comm="syz.0.6238" path="socket:[74208]" dev="sockfs" ino=74208 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 560.614883][T25463] lo speed is unknown, defaulting to 1000 [ 561.240978][ T29] audit: type=1400 audit(1760231393.398:1930): avc: denied { nlmsg_read } for pid=25471 comm="syz.9.6245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 563.550557][T25569] netlink: 68 bytes leftover after parsing attributes in process `syz.7.6260'. [ 563.712052][T25575] syzkaller0: entered promiscuous mode [ 563.717641][T25575] syzkaller0: entered allmulticast mode [ 564.365443][ T29] audit: type=1400 audit(1760231396.538:1931): avc: denied { unmount } for pid=25592 comm="syz.9.6270" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 564.631340][T25599] netlink: 68 bytes leftover after parsing attributes in process `syz.9.6272'. [ 564.839773][T25602] netlink: 'syz.9.6273': attribute type 12 has an invalid length. [ 566.066922][T25630] netlink: 68 bytes leftover after parsing attributes in process `syz.9.6283'. [ 566.288075][T25639] netlink: 'syz.0.6287': attribute type 12 has an invalid length. [ 566.365214][T25640] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 566.373717][T25640] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 566.440206][T25649] syzkaller0: entered promiscuous mode [ 566.445904][T25649] syzkaller0: entered allmulticast mode [ 567.046875][T25661] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6294'. [ 567.555149][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 567.579031][T25689] netlink: 72 bytes leftover after parsing attributes in process `syz.1.6306'. [ 567.609757][T25691] netlink: 'syz.1.6307': attribute type 7 has an invalid length. [ 567.617662][T25691] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6307'. [ 567.923101][T25709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6314'. [ 567.932059][T25709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6314'. [ 567.981619][T25709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6314'. [ 568.418851][T25720] netlink: 'syz.7.6319': attribute type 7 has an invalid length. [ 568.426751][T25720] netlink: 24 bytes leftover after parsing attributes in process `syz.7.6319'. [ 569.404693][T25748] netlink: 68 bytes leftover after parsing attributes in process `syz.7.6330'. [ 569.992781][T25764] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 570.001409][T25764] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 570.299827][T25778] netlink: 68 bytes leftover after parsing attributes in process `syz.1.6343'. [ 570.378860][T25780] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6342'. [ 570.405791][T25780] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 570.467252][T25780] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 570.948251][T25789] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 570.959123][T25789] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 571.539587][T25811] netlink: 'syz.7.6356': attribute type 12 has an invalid length. [ 571.603544][T25815] netlink: 72 bytes leftover after parsing attributes in process `syz.7.6358'. [ 571.843298][T25824] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6362'. [ 571.852302][T25824] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6362'. [ 571.862698][T25824] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6362'. [ 572.131377][T25828] tipc: Enabled bearer , priority 0 [ 572.140221][T25828] tipc: Resetting bearer [ 572.157820][T25819] tipc: Disabling bearer [ 572.192263][T25827] lo speed is unknown, defaulting to 1000 [ 573.555567][T25863] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6373'. [ 573.564607][T25863] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6373'. [ 573.591947][T25863] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6373'. [ 574.895701][T25915] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 574.904333][T25915] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 574.946750][T25926] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6401'. [ 574.955728][T25926] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6401'. [ 574.964820][T25926] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6401'. [ 575.514298][T25938] tipc: Enabling of bearer rejected, failed to enable media [ 575.711012][T25953] netlink: 64 bytes leftover after parsing attributes in process `syz.3.6411'. [ 575.820748][T25959] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6413'. [ 575.829798][T25959] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6413'. [ 575.838847][T25959] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6413'. [ 576.853693][T25979] tipc: Enabled bearer , priority 0 [ 576.860719][T25979] syzkaller0: entered promiscuous mode [ 576.866288][T25979] syzkaller0: entered allmulticast mode [ 576.874452][T25978] tipc: Resetting bearer [ 576.883091][T25978] tipc: Disabling bearer [ 577.128939][T25996] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6426'. [ 577.137883][T25996] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6426'. [ 577.146967][T25996] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6426'. [ 577.257800][T26001] netlink: 'syz.3.6428': attribute type 30 has an invalid length. [ 577.270786][T25538] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 577.289436][T25538] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 577.308071][T25538] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 577.317047][T25538] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 577.846548][T26011] tipc: Started in network mode [ 577.851470][T26011] tipc: Node identity fac9f172e7cc, cluster identity 4711 [ 577.858688][T26011] tipc: Enabled bearer , priority 0 [ 577.897676][T26012] syzkaller0: entered promiscuous mode [ 577.903218][T26012] syzkaller0: entered allmulticast mode [ 577.936290][T26012] tipc: Resetting bearer [ 578.139645][T26010] tipc: Resetting bearer [ 578.256803][T26010] tipc: Disabling bearer [ 578.685729][T26039] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 578.694320][T26039] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 580.284280][T26076] __nla_validate_parse: 2 callbacks suppressed [ 580.284309][T26076] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6456'. [ 580.902316][T26091] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6463'. [ 580.925026][T26093] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6462'. [ 580.933948][T26093] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6462'. [ 580.943563][T26093] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6462'. [ 581.028492][T26104] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6468'. [ 581.635151][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 582.313963][T26130] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6477'. [ 582.322921][T26130] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6477'. [ 582.333613][T26130] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6477'. [ 582.391175][T26137] netlink: 16 bytes leftover after parsing attributes in process `syz.9.6480'. [ 583.809746][T26169] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 583.840989][T26169] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 584.537587][T26188] syzkaller0: entered promiscuous mode [ 584.543203][T26188] syzkaller0: entered allmulticast mode [ 584.742848][T26200] tipc: Enabled bearer , priority 0 [ 584.794429][T26200] tipc: Resetting bearer [ 584.809878][T26199] tipc: Disabling bearer [ 584.844889][T26204] netlink: 'syz.7.6502': attribute type 12 has an invalid length. [ 586.635431][T26227] netlink: 88 bytes leftover after parsing attributes in process `syz.7.6509'. [ 586.689697][T26232] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6510'. [ 586.698649][T26232] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6510'. [ 586.720553][T26232] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6510'. [ 586.754524][T26237] netlink: 'syz.7.6514': attribute type 12 has an invalid length. [ 587.472920][T26278] tipc: Enabled bearer , priority 0 [ 587.480482][T26278] syzkaller0: entered promiscuous mode [ 587.486148][T26278] syzkaller0: entered allmulticast mode [ 587.497280][T26277] tipc: Resetting bearer [ 587.535662][T26277] tipc: Disabling bearer [ 589.229018][T26340] tipc: Enabled bearer , priority 0 [ 589.247064][T26340] syzkaller0: entered promiscuous mode [ 589.252644][T26340] syzkaller0: entered allmulticast mode [ 589.262751][T26340] tipc: Resetting bearer [ 589.271406][T26342] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6559'. [ 589.280451][T26342] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6559'. [ 589.296244][T26337] tipc: Resetting bearer [ 589.302248][T26342] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6559'. [ 589.312981][T26337] tipc: Disabling bearer [ 590.500256][T26421] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6586'. [ 590.509226][T26421] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6586'. [ 590.530862][T26422] lo speed is unknown, defaulting to 1000 [ 590.545099][T26421] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6586'. [ 591.979324][T26461] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6603'. [ 593.463265][T26525] netlink: 'syz.1.6625': attribute type 12 has an invalid length. [ 594.043992][T26545] syzkaller1: entered promiscuous mode [ 594.049627][T26545] syzkaller1: entered allmulticast mode [ 594.285152][T26554] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6638'. [ 594.608461][T26574] tipc: Enabled bearer , priority 0 [ 594.635386][T26574] syzkaller0: entered promiscuous mode [ 594.641170][T26574] syzkaller0: entered allmulticast mode [ 594.704496][T26574] tipc: Resetting bearer [ 594.742259][T26573] tipc: Resetting bearer [ 594.776272][T26573] tipc: Disabling bearer [ 594.948732][T26582] tipc: Enabled bearer , priority 0 [ 594.969378][T26582] syzkaller0: entered promiscuous mode [ 594.974896][T26582] syzkaller0: entered allmulticast mode [ 595.125553][T26588] tipc: Resetting bearer [ 595.152790][T26581] tipc: Resetting bearer [ 595.164807][T26581] tipc: Disabling bearer [ 595.197402][T26590] lo speed is unknown, defaulting to 1000 [ 596.145957][T26627] netlink: 'syz.0.6668': attribute type 4 has an invalid length. [ 596.153750][T26627] netlink: 'syz.0.6668': attribute type 2 has an invalid length. [ 597.951861][ T29] audit: type=1326 audit(1760231430.118:1932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26670 comm="syz.9.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912d3deec9 code=0x7ffc0000 [ 597.988061][ T29] audit: type=1326 audit(1760231430.148:1933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26670 comm="syz.9.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f912d3deec9 code=0x7ffc0000 [ 598.011699][ T29] audit: type=1326 audit(1760231430.148:1934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26670 comm="syz.9.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912d3deec9 code=0x7ffc0000 [ 598.035287][ T29] audit: type=1326 audit(1760231430.148:1935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26670 comm="syz.9.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912d3deec9 code=0x7ffc0000 [ 598.058826][ T29] audit: type=1326 audit(1760231430.148:1936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26670 comm="syz.9.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f912d3deec9 code=0x7ffc0000 [ 598.082295][ T29] audit: type=1326 audit(1760231430.148:1937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26670 comm="syz.9.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912d3deec9 code=0x7ffc0000 [ 598.105858][ T29] audit: type=1326 audit(1760231430.148:1938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26670 comm="syz.9.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912d3deec9 code=0x7ffc0000 [ 598.129488][ T29] audit: type=1326 audit(1760231430.148:1939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26670 comm="syz.9.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f912d3deec9 code=0x7ffc0000 [ 598.152934][ T29] audit: type=1326 audit(1760231430.148:1940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26670 comm="syz.9.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912d3deec9 code=0x7ffc0000 [ 598.176445][ T29] audit: type=1326 audit(1760231430.148:1941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26670 comm="syz.9.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912d3deec9 code=0x7ffc0000 [ 598.313827][T26685] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6690'. [ 598.915058][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 599.093324][T26712] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6701'. [ 599.102334][T26712] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6701'. [ 599.131431][T26712] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6701'. [ 599.871419][T26728] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 599.880875][T26728] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 600.654794][T26742] lo speed is unknown, defaulting to 1000 [ 601.418316][T26763] netlink: 'syz.0.6719': attribute type 12 has an invalid length. [ 602.284736][T26795] netlink: 'syz.1.6732': attribute type 12 has an invalid length. [ 603.474930][T26827] tipc: Enabled bearer , priority 0 [ 603.495767][T26827] syzkaller0: entered promiscuous mode [ 603.501299][T26827] syzkaller0: entered allmulticast mode [ 603.515669][T26827] tipc: Resetting bearer [ 603.568307][T26826] tipc: Resetting bearer [ 603.579126][T26826] tipc: Disabling bearer [ 605.197574][T26900] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6775'. [ 605.206595][T26900] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6775'. [ 605.220237][T26900] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6775'. [ 605.306005][T26906] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6777'. [ 605.426368][T26912] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6780'. [ 605.535094][T26917] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 605.631899][T26919] bridge0: entered promiscuous mode [ 605.667273][T26919] macvlan2: entered promiscuous mode [ 605.689565][T26919] bridge0: port 3(macvlan2) entered blocking state [ 605.696317][T26919] bridge0: port 3(macvlan2) entered disabled state [ 605.718661][T26919] macvlan2: entered allmulticast mode [ 605.724102][T26919] bridge0: entered allmulticast mode [ 605.792947][T26919] macvlan2: left allmulticast mode [ 605.798160][T26919] bridge0: left allmulticast mode [ 605.813399][T26919] bridge0: left promiscuous mode [ 605.852343][T26936] netlink: 'syz.7.6789': attribute type 12 has an invalid length. [ 606.647615][T26978] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6807'. [ 606.656548][T26978] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6807'. [ 606.706587][T26978] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6807'. [ 607.845267][T27009] netlink: 'syz.1.6819': attribute type 12 has an invalid length. [ 607.895855][T27011] tipc: Enabled bearer , priority 0 [ 607.917502][T27011] syzkaller0: entered promiscuous mode [ 607.923077][T27011] syzkaller0: entered allmulticast mode [ 607.963001][T27011] tipc: Resetting bearer [ 607.979116][T27010] tipc: Resetting bearer [ 608.006817][T27010] tipc: Disabling bearer [ 608.200693][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 608.200707][ T29] audit: type=1400 audit(1760231440.368:1990): avc: denied { shutdown } for pid=27036 comm="syz.1.6833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 608.292682][T27048] netlink: 'syz.0.6838': attribute type 12 has an invalid length. [ 608.341933][ T29] audit: type=1400 audit(1760231440.508:1991): avc: denied { write } for pid=27051 comm="syz.9.6840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 608.919715][T27082] netlink: 16 bytes leftover after parsing attributes in process `syz.9.6854'. [ 609.466745][T27112] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 609.475565][T27112] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 610.389866][T27142] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 610.415494][T27144] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6875'. [ 610.424413][T27144] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6875'. [ 610.445201][T27142] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 610.463519][T27144] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6875'. [ 611.266614][T27157] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6880'. [ 611.302924][T27155] lo speed is unknown, defaulting to 1000 [ 612.752628][T27193] syzkaller1: entered promiscuous mode [ 612.758260][T27193] syzkaller1: entered allmulticast mode [ 612.988611][T27213] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6900'. [ 612.997574][T27213] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6900'. [ 613.033437][T27213] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6900'. [ 613.859550][T27230] lo speed is unknown, defaulting to 1000 [ 614.703912][T27255] netlink: 60 bytes leftover after parsing attributes in process `syz.3.6912'. [ 615.127836][T27265] netlink: 'syz.0.6919': attribute type 12 has an invalid length. [ 615.893762][T27281] bridge0: port 3(batadv1) entered blocking state [ 615.900403][T27281] bridge0: port 3(batadv1) entered disabled state [ 615.907128][T27281] batadv1: entered allmulticast mode [ 615.913359][T27281] batadv1: entered promiscuous mode [ 616.695740][ T52] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 616.705024][ T52] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 616.827783][T27302] hub 9-0:1.0: USB hub found [ 616.832513][T27302] hub 9-0:1.0: 8 ports detected [ 617.063132][T27313] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 617.079044][T27313] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 617.253353][T27324] lo speed is unknown, defaulting to 1000 [ 619.841450][T27363] tipc: Enabled bearer , priority 0 [ 619.897211][T27363] tipc: Resetting bearer [ 620.221582][T27362] tipc: Disabling bearer [ 620.270815][T27377] lo speed is unknown, defaulting to 1000 [ 620.996504][T27415] netlink: 'syz.1.6973': attribute type 12 has an invalid length. [ 621.448256][T27420] tipc: Enabling of bearer rejected, failed to enable media [ 621.725953][T27444] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 621.734431][T27444] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 622.793950][T27468] cgroup: Invalid name [ 623.603221][T27499] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7003'. [ 623.636287][T27503] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7005'. [ 624.678087][T27552] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 624.696054][T27552] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 624.882031][T27563] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7027'. [ 625.914403][T27625] rdma_op ffff888111908580 conn xmit_rdma 0000000000000000 [ 626.333888][T27642] bridge0: entered promiscuous mode [ 626.339253][T27642] macvlan2: entered promiscuous mode [ 626.977277][T27676] netlink: 'syz.7.7073': attribute type 12 has an invalid length. [ 627.278752][T27710] netlink: 'syz.7.7086': attribute type 12 has an invalid length. [ 627.422398][ T29] audit: type=1400 audit(1760231459.498:1992): avc: denied { read write } for pid=27716 comm="syz.7.7090" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 627.446182][ T29] audit: type=1400 audit(1760231459.498:1993): avc: denied { open } for pid=27716 comm="syz.7.7090" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 627.592864][T27727] loop7: detected capacity change from 0 to 1024 [ 627.600130][T27727] EXT4-fs: Ignoring removed bh option [ 627.605645][T27727] EXT4-fs: inline encryption not supported [ 627.614842][T27727] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 627.632740][T27727] EXT4-fs error (device loop7): ext4_map_blocks:778: inode #3: block 2: comm syz.7.7090: lblock 2 mapped to illegal pblock 2 (length 1) [ 627.648523][T27727] Quota error (device loop7): qtree_write_dquot: dquota write failed [ 627.656739][T27727] EXT4-fs error (device loop7): ext4_map_blocks:778: inode #3: block 48: comm syz.7.7090: lblock 0 mapped to illegal pblock 48 (length 1) [ 627.676429][T27727] Quota error (device loop7): v2_write_file_info: Can't write info structure [ 627.685325][T27727] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.7090: Failed to acquire dquot type 0 [ 627.697442][T27727] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 627.707197][T27727] EXT4-fs error (device loop7): ext4_evict_inode:254: inode #11: comm syz.7.7090: mark_inode_dirty error [ 627.719766][T27727] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 627.730088][T27727] EXT4-fs (loop7): 1 orphan inode deleted [ 627.736829][T27727] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 627.788135][T25540] EXT4-fs error (device loop7): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:43: lblock 1 mapped to illegal pblock 1 (length 1) [ 627.855483][T25540] Quota error (device loop7): remove_tree: Can't read quota data block 1 [ 627.863995][T25540] EXT4-fs error (device loop7): ext4_release_dquot:6981: comm kworker/u8:43: Failed to release dquot type 0 [ 627.933630][T27727] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 627.943135][T27727] EXT4-fs error (device loop7): __ext4_get_inode_loc:4832: comm syz.7.7090: Invalid inode table block 1 in block_group 0 [ 627.956826][T27727] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 627.966643][T27727] EXT4-fs error (device loop7): ext4_quota_off:7229: inode #3: comm syz.7.7090: mark_inode_dirty error [ 627.990855][ T29] audit: type=1326 audit(1760231459.748:1994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27716 comm="syz.7.7090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 628.014402][ T29] audit: type=1326 audit(1760231459.748:1995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27716 comm="syz.7.7090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 628.037960][ T29] audit: type=1326 audit(1760231459.748:1996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27716 comm="syz.7.7090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 628.061497][ T29] audit: type=1326 audit(1760231459.748:1997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27716 comm="syz.7.7090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 628.085046][ T29] audit: type=1326 audit(1760231459.748:1998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27716 comm="syz.7.7090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0345efeec9 code=0x7ffc0000 [ 628.090971][T27736] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 628.119345][T27736] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 628.315399][T27744] netlink: 'syz.1.7099': attribute type 12 has an invalid length. [ 629.040795][T27774] loop9: detected capacity change from 0 to 512 [ 629.049418][T27774] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 629.070484][T27774] EXT4-fs (loop9): 1 truncate cleaned up [ 629.079940][T27774] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 629.113630][T17056] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 629.246919][T27785] loop0: detected capacity change from 0 to 736 [ 629.763215][T27801] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7121'. [ 631.405851][T27851] syzkaller1: entered promiscuous mode [ 631.411394][T27851] syzkaller1: entered allmulticast mode [ 631.687807][T27872] bridge_slave_0: left allmulticast mode [ 631.693638][T27872] bridge_slave_0: left promiscuous mode [ 631.699335][T27872] bridge0: port 1(bridge_slave_0) entered disabled state [ 631.722973][T27875] netlink: 'syz.0.7149': attribute type 10 has an invalid length. [ 631.730862][T27875] netlink: 2 bytes leftover after parsing attributes in process `syz.0.7149'. [ 631.743134][T27872] bridge_slave_1: left allmulticast mode [ 631.748842][T27872] bridge_slave_1: left promiscuous mode [ 631.754734][T27872] bridge0: port 2(bridge_slave_1) entered disabled state [ 631.776974][T27872] bond0: (slave bond_slave_0): Releasing backup interface [ 631.787997][T27872] bond0: (slave bond_slave_1): Releasing backup interface [ 631.800482][T27872] team0: Port device team_slave_0 removed [ 631.810338][T27872] team0: Port device team_slave_1 removed [ 631.818692][T27872] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 631.826199][T27872] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 631.837311][T27872] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 631.854206][T27875] team0: entered promiscuous mode [ 631.865091][T27875] bridge0: port 1(team0) entered blocking state [ 631.871416][T27875] bridge0: port 1(team0) entered disabled state [ 631.913085][T27875] team0: entered allmulticast mode [ 631.920270][T27875] bridge0: port 1(team0) entered blocking state [ 631.926691][T27875] bridge0: port 1(team0) entered forwarding state [ 631.937951][T25540] bridge0: port 1(team0) entered disabled state [ 633.686971][T27973] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 633.760427][T27973] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 634.063259][T27993] 9pnet_fd: Insufficient options for proto=fd [ 634.171894][T28014] bridge0: entered promiscuous mode [ 634.177393][T28014] macvlan2: entered promiscuous mode [ 634.183710][T28014] bridge0: port 3(macvlan2) entered blocking state [ 634.190324][T28014] bridge0: port 3(macvlan2) entered disabled state [ 634.198670][T28014] macvlan2: entered allmulticast mode [ 634.204138][T28014] bridge0: entered allmulticast mode [ 634.210913][T28014] macvlan2: left allmulticast mode [ 634.216232][T28014] bridge0: left allmulticast mode [ 634.221958][T28014] bridge0: left promiscuous mode [ 634.284614][T28021] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 634.294098][T28021] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 634.299515][T28023] batadv_slave_1: entered promiscuous mode [ 634.314982][T28022] batadv_slave_1: left promiscuous mode [ 635.289550][T28057] netlink: 'syz.3.7217': attribute type 10 has an invalid length. [ 635.323448][T28057] 8021q: adding VLAN 0 to HW filter on device bond1 [ 635.367468][T28057] bond_slave_0: entered promiscuous mode [ 635.373182][T28057] bond_slave_1: entered promiscuous mode [ 635.380266][T28057] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 635.390612][T28057] bond1: (slave macvlan3): Enslaving as a backup interface with an up link [ 635.567371][T25536] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 635.577241][T25536] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.666827][T25536] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 635.676715][T25536] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.706335][T28071] netlink: 60 bytes leftover after parsing attributes in process `syz.1.7220'. [ 635.748101][T25536] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 635.758019][T25536] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.770861][T28061] lo speed is unknown, defaulting to 1000 [ 635.806712][T25536] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 635.816521][T25536] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 636.547799][T28061] chnl_net:caif_netlink_parms(): no params data found [ 636.989955][T28098] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 637.005976][T28098] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 637.062322][T25536] bridge_slave_1: left allmulticast mode [ 637.068212][T25536] bridge_slave_1: left promiscuous mode [ 637.074026][T25536] bridge0: port 2(bridge_slave_1) entered disabled state [ 637.086935][T25536] bridge_slave_0: left allmulticast mode [ 637.092630][T25536] bridge_slave_0: left promiscuous mode [ 637.098388][T25536] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.117672][T25536] bond_slave_0: left promiscuous mode [ 637.123196][T25536] bond_slave_1: left promiscuous mode [ 637.287394][T25536] bond1 (unregistering): (slave macvlan3): Removing an active aggregator [ 637.296782][T25536] bond1 (unregistering): (slave macvlan3): Releasing backup interface [ 637.309151][T25536] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 637.321131][T25536] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 637.331816][T25536] bond0 (unregistering): Released all slaves [ 637.340982][T25536] bond1 (unregistering): Released all slaves [ 637.363873][T28108] bridge0: entered promiscuous mode [ 637.369258][T28108] macvlan2: entered promiscuous mode [ 637.375650][T28108] bridge0: port 3(macvlan2) entered blocking state [ 637.382313][T28108] bridge0: port 3(macvlan2) entered disabled state [ 637.389075][T28108] macvlan2: entered allmulticast mode [ 637.394476][T28108] bridge0: entered allmulticast mode [ 637.402895][T28108] macvlan2: left allmulticast mode [ 637.408140][T28108] bridge0: left allmulticast mode [ 637.413702][T28108] bridge0: left promiscuous mode [ 637.461023][T28061] bridge0: port 1(bridge_slave_0) entered blocking state [ 637.468330][T28061] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.478010][T28061] bridge_slave_0: entered allmulticast mode [ 637.485486][T28061] bridge_slave_0: entered promiscuous mode [ 637.492786][T28061] bridge0: port 2(bridge_slave_1) entered blocking state [ 637.499862][T28061] bridge0: port 2(bridge_slave_1) entered disabled state [ 637.507494][T28061] bridge_slave_1: entered allmulticast mode [ 637.514316][T28061] bridge_slave_1: entered promiscuous mode [ 637.540311][T28061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 637.551646][T28061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 637.577433][T28061] team0: Port device team_slave_0 added [ 637.584971][T28061] team0: Port device team_slave_1 added [ 637.737693][T25536] tipc: Left network mode [ 637.747070][T28061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 637.754088][T28061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 637.780072][T28061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 638.211380][T25536] hsr_slave_0: left promiscuous mode [ 638.217349][T25536] hsr_slave_1: left promiscuous mode [ 638.223167][T25536] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 638.230715][T25536] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 638.250230][T25536] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 638.257722][T25536] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 638.284046][T25536] batman_adv: batadv0: Removing interface: vlan2 [ 638.301139][T25536] veth1_macvtap: left promiscuous mode [ 638.319178][T25536] veth0_macvtap: left promiscuous mode [ 638.334178][T25536] veth1_vlan: left promiscuous mode [ 638.345049][T25536] veth0_vlan: left promiscuous mode [ 638.433662][T25536] team0 (unregistering): Port device team_slave_1 removed [ 638.447010][T25536] team0 (unregistering): Port device team_slave_0 removed [ 638.524505][T28061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 638.531716][T28061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 638.557829][T28061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 638.702264][ T3428] lo speed is unknown, defaulting to 1000 [ 638.708090][ T3428] sz1: Port: 1 Link DOWN [ 638.769553][T28061] hsr_slave_0: entered promiscuous mode [ 638.782540][T28061] hsr_slave_1: entered promiscuous mode [ 638.795080][T28061] debugfs: 'hsr0' already exists in 'hsr' [ 638.800848][T28061] Cannot create hsr debugfs directory [ 639.192843][T28061] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 639.229296][T28061] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 639.260658][T28061] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 639.289342][T28061] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 639.427083][T28061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 639.470860][T28061] 8021q: adding VLAN 0 to HW filter on device team0 [ 639.493213][T25563] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.500326][T25563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 639.533562][T25563] bridge0: port 2(bridge_slave_1) entered blocking state [ 639.540678][T25563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 639.577662][T28061] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 639.583412][T28180] loop7: detected capacity change from 0 to 4096 [ 639.588074][T28061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 639.642978][T28180] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 639.743733][T17044] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 639.817964][T28061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 639.848391][T28190] loop7: detected capacity change from 0 to 1024 [ 639.877397][T28190] EXT4-fs: Ignoring removed orlov option [ 639.883168][T28190] EXT4-fs: Ignoring removed nomblk_io_submit option [ 639.918323][T28190] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 640.532735][T28061] veth0_vlan: entered promiscuous mode [ 640.543734][T28061] veth1_vlan: entered promiscuous mode [ 640.560562][T28061] veth0_macvtap: entered promiscuous mode [ 640.576019][T28061] veth1_macvtap: entered promiscuous mode [ 640.587913][T28061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 640.600740][T28061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 640.723466][T17044] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 640.727402][T25563] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 640.753302][T25563] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 640.794364][T25563] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 640.810683][T25563] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 641.546401][T28236] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 641.580316][T28236] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 641.845322][T25536] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 641.908442][T25536] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 641.948455][T25536] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 641.995929][T25536] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 642.109365][T25536] batadv1: left allmulticast mode [ 642.114431][T25536] batadv1: left promiscuous mode [ 642.119602][T25536] bridge0: port 3(batadv1) entered disabled state [ 642.127414][T25536] bridge_slave_1: left allmulticast mode [ 642.133058][T25536] bridge_slave_1: left promiscuous mode [ 642.138814][T25536] bridge0: port 2(bridge_slave_1) entered disabled state [ 642.395077][T28274] loop3: detected capacity change from 0 to 512 [ 642.651308][T28274] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 642.665912][T28274] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #11: comm syz.3.7277: corrupted inode contents [ 642.678948][T28274] EXT4-fs error (device loop3): ext4_dirty_inode:6509: inode #11: comm syz.3.7277: mark_inode_dirty error [ 642.690720][T28274] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.7277: invalid indirect mapped block 1 (level 1) [ 642.704313][T28274] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #11: comm syz.3.7277: corrupted inode contents [ 642.716612][T28274] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 642.725538][T28274] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #11: comm syz.3.7277: corrupted inode contents [ 642.737721][T28274] EXT4-fs error (device loop3): ext4_truncate:4637: inode #11: comm syz.3.7277: mark_inode_dirty error [ 642.749426][T28274] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 642.759218][T28274] EXT4-fs (loop3): 1 truncate cleaned up [ 642.765772][T28274] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 642.770871][T25536] bridge_slave_0: left allmulticast mode [ 642.783493][T25536] bridge_slave_0: left promiscuous mode [ 642.789335][T25536] bridge0: port 1(bridge_slave_0) entered disabled state [ 642.827420][T28270] EXT4-fs error (device loop3): ext4_find_dest_de:2052: inode #2: block 13: comm syz.3.7277: bad entry in directory: directory entry too close to block end - offset=76, inode=16, rec_len=940, size=1024 fake=0 [ 642.835587][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 642.835608][ T29] audit: type=1400 audit(1760231474.998:2024): avc: denied { rename } for pid=28268 comm="syz.3.7277" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 643.090066][T28061] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 643.164748][T25536] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 643.175995][T25536] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 643.186317][T25536] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 643.195704][T25536] bond0 (unregistering): Released all slaves [ 643.214018][T28292] bridge0: entered promiscuous mode [ 643.224539][T28292] macvlan2: entered promiscuous mode [ 643.238810][T28292] bridge0: port 3(macvlan2) entered blocking state [ 643.245512][T28292] bridge0: port 3(macvlan2) entered disabled state [ 643.253987][T28292] macvlan2: entered allmulticast mode [ 643.259439][T28292] bridge0: entered allmulticast mode [ 643.266969][T28292] macvlan2: left allmulticast mode [ 643.272185][T28292] bridge0: left allmulticast mode [ 643.278038][T28292] bridge0: left promiscuous mode [ 643.299777][T25536] tipc: Left network mode [ 643.330964][T25536] hsr_slave_0: left promiscuous mode [ 643.356350][T25536] hsr_slave_1: left promiscuous mode [ 643.382190][T25536] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 643.389662][T25536] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 643.428804][T25536] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 643.436299][T25536] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 643.471979][T25536] veth1_macvtap: left promiscuous mode [ 643.482999][T25536] veth0_macvtap: left promiscuous mode [ 643.494175][T25536] veth1_vlan: left promiscuous mode [ 643.505039][T25536] veth0_vlan: left promiscuous mode [ 643.638745][T25536] team0 (unregistering): Port device team_slave_1 removed [ 644.070441][T25536] team0 (unregistering): Port device team_slave_0 removed [ 644.104390][T28245] chnl_net:caif_netlink_parms(): no params data found [ 644.181446][T28245] bridge0: port 1(bridge_slave_0) entered blocking state [ 644.188941][T28245] bridge0: port 1(bridge_slave_0) entered disabled state [ 644.196978][T28245] bridge_slave_0: entered allmulticast mode [ 644.203619][T28245] bridge_slave_0: entered promiscuous mode [ 644.210686][T28245] bridge0: port 2(bridge_slave_1) entered blocking state [ 644.217814][T28245] bridge0: port 2(bridge_slave_1) entered disabled state [ 644.225122][T28245] bridge_slave_1: entered allmulticast mode [ 644.231705][T28245] bridge_slave_1: entered promiscuous mode [ 644.259023][T28245] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 644.269674][T28245] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 644.291249][T28245] team0: Port device team_slave_0 added [ 644.298476][T28245] team0: Port device team_slave_1 added [ 644.316304][T28245] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 644.323362][T28245] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 644.349320][T28245] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 644.363189][T28245] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 644.370178][T28245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 644.396124][T28245] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 644.449825][T28245] hsr_slave_0: entered promiscuous mode [ 644.457297][T28245] hsr_slave_1: entered promiscuous mode [ 644.463326][T28245] debugfs: 'hsr0' already exists in 'hsr' [ 644.469085][T28245] Cannot create hsr debugfs directory [ 644.489673][T25536] IPVS: stop unused estimator thread 0... [ 645.215233][ T29] audit: type=1326 audit(1760231477.268:2025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28368 comm="syz.1.7311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 645.238869][ T29] audit: type=1326 audit(1760231477.268:2026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28368 comm="syz.1.7311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 645.262655][ T29] audit: type=1326 audit(1760231477.268:2027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28368 comm="syz.1.7311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 645.286168][ T29] audit: type=1326 audit(1760231477.268:2028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28368 comm="syz.1.7311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 645.309728][ T29] audit: type=1326 audit(1760231477.268:2029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28368 comm="syz.1.7311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 645.333223][ T29] audit: type=1326 audit(1760231477.268:2030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28368 comm="syz.1.7311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 645.356786][ T29] audit: type=1326 audit(1760231477.268:2031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28368 comm="syz.1.7311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 645.380358][ T29] audit: type=1326 audit(1760231477.268:2032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28368 comm="syz.1.7311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 645.403934][ T29] audit: type=1326 audit(1760231477.278:2033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28368 comm="syz.1.7311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f509b8beec9 code=0x7ffc0000 [ 645.714512][T28245] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 645.736863][T28245] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 645.758200][T28245] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 645.782676][T28245] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 645.953815][T28245] 8021q: adding VLAN 0 to HW filter on device bond0 [ 646.000846][T28245] 8021q: adding VLAN 0 to HW filter on device team0 [ 646.037417][T25536] bridge0: port 1(bridge_slave_0) entered blocking state [ 646.044850][T25536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 646.083254][T25536] bridge0: port 2(bridge_slave_1) entered blocking state [ 646.090459][T25536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 646.135963][T28245] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 646.146415][T28245] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 646.278092][T28245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 646.368905][T28414] netlink: 'syz.9.7323': attribute type 12 has an invalid length. [ 646.394929][T28420] netlink: 56 bytes leftover after parsing attributes in process `syz.1.7325'. [ 646.447619][T28426] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7328'. [ 646.570970][T28438] loop9: detected capacity change from 0 to 512 [ 646.586223][T28245] veth0_vlan: entered promiscuous mode [ 646.617203][T28245] veth1_vlan: entered promiscuous mode [ 646.624383][T28438] EXT4-fs error (device loop9): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 646.645637][T28438] EXT4-fs error (device loop9): ext4_do_update_inode:5624: inode #11: comm syz.9.7331: corrupted inode contents [ 646.655583][T28245] veth0_macvtap: entered promiscuous mode [ 646.663384][T28438] EXT4-fs error (device loop9): ext4_dirty_inode:6509: inode #11: comm syz.9.7331: mark_inode_dirty error [ 646.666090][T28245] veth1_macvtap: entered promiscuous mode [ 646.676154][T28438] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7331: invalid indirect mapped block 1 (level 1) [ 646.694925][T28438] EXT4-fs error (device loop9): ext4_do_update_inode:5624: inode #11: comm syz.9.7331: corrupted inode contents [ 646.708131][T28438] EXT4-fs error (device loop9) in ext4_orphan_del:301: Corrupt filesystem [ 646.708311][T28447] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7334'. [ 646.721904][T28245] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 646.735812][T28438] EXT4-fs error (device loop9): ext4_do_update_inode:5624: inode #11: comm syz.9.7331: corrupted inode contents [ 646.749097][T28245] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 646.759617][T28438] EXT4-fs error (device loop9): ext4_truncate:4637: inode #11: comm syz.9.7331: mark_inode_dirty error [ 646.762476][ T31] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 646.782338][T28438] EXT4-fs error (device loop9) in ext4_process_orphan:343: Corrupt filesystem [ 646.812555][T28438] EXT4-fs (loop9): 1 truncate cleaned up [ 646.816909][ T31] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 646.820194][T28438] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 646.838992][T25545] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 646.848037][T25545] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 646.876270][T28438] EXT4-fs error (device loop9): ext4_find_dest_de:2052: inode #2: block 13: comm syz.9.7331: bad entry in directory: directory entry too close to block end - offset=76, inode=16, rec_len=940, size=1024 fake=0 [ 646.898211][T28454] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7338'. [ 646.939581][T17056] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 647.012672][T28461] netlink: 'syz.3.7337': attribute type 12 has an invalid length. [ 647.071078][T25538] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.127785][T25538] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.166184][T28470] Bluetooth: hci0: Frame reassembly failed (-84) [ 647.208056][T25538] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.214025][ T31] Bluetooth: hci0: Frame reassembly failed (-84) [ 647.270977][T25538] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.369834][T25538] gretap0: left allmulticast mode [ 647.375021][T25538] gretap0: left promiscuous mode [ 647.380128][T25538] bridge0: port 3(gretap0) entered disabled state [ 647.405205][T25538] bridge_slave_1: left allmulticast mode [ 647.411035][T25538] bridge_slave_1: left promiscuous mode [ 647.416965][T25538] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.428098][T25538] bridge_slave_0: left allmulticast mode [ 647.433915][T25538] bridge_slave_0: left promiscuous mode [ 647.439632][T25538] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.605152][T25538] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 647.635808][T25538] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 647.665894][T25538] bond0 (unregistering): Released all slaves [ 647.737878][T25538] tipc: Disabling bearer [ 647.742880][T25538] tipc: Left network mode [ 647.766604][T25538] hsr_slave_0: left promiscuous mode [ 647.775667][T25538] hsr_slave_1: left promiscuous mode [ 647.781511][T25538] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 647.788978][T25538] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 647.817529][T25538] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 647.825051][T25538] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 647.853339][T25538] team_slave_0: left promiscuous mode [ 647.858777][T25538] team_slave_1: left promiscuous mode [ 647.874582][T25538] veth1_macvtap: left promiscuous mode [ 647.884529][T25538] veth0_macvtap: left promiscuous mode [ 647.894658][T25538] veth1_vlan: left promiscuous mode [ 647.904707][T25538] veth0_vlan: left promiscuous mode [ 648.073652][T25538] team0 (unregistering): Port device team_slave_1 removed [ 648.089607][T25538] team0 (unregistering): Port device team_slave_0 removed [ 648.240144][T28463] chnl_net:caif_netlink_parms(): no params data found [ 648.332601][T28463] bridge0: port 1(bridge_slave_0) entered blocking state [ 648.339791][T28463] bridge0: port 1(bridge_slave_0) entered disabled state [ 648.365019][T28463] bridge_slave_0: entered allmulticast mode [ 648.379660][T28463] bridge_slave_0: entered promiscuous mode [ 648.394754][T28463] bridge0: port 2(bridge_slave_1) entered blocking state [ 648.401936][T28463] bridge0: port 2(bridge_slave_1) entered disabled state [ 648.426956][T28463] bridge_slave_1: entered allmulticast mode [ 648.441825][T28463] bridge_slave_1: entered promiscuous mode [ 648.487178][T28463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 648.510953][T28463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 648.558855][T28463] team0: Port device team_slave_0 added [ 648.574064][T28463] team0: Port device team_slave_1 added [ 648.630225][T28463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 648.637267][T28463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 648.663246][T28463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 648.793370][T28463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 648.800408][T28463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 648.826389][T28463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 648.928243][T28463] hsr_slave_0: entered promiscuous mode [ 648.944843][T28463] hsr_slave_1: entered promiscuous mode [ 648.954526][T28463] debugfs: 'hsr0' already exists in 'hsr' [ 648.960356][T28463] Cannot create hsr debugfs directory [ 649.236292][T28472] Bluetooth: hci0: command 0x1003 tx timeout [ 649.245398][ T3798] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 649.344097][T28463] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 649.389836][T28463] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 649.400817][T28463] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 649.413140][T28463] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 649.495344][T28463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 649.522881][T28463] 8021q: adding VLAN 0 to HW filter on device team0 [ 649.559862][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 649.567007][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 649.628828][T28463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 649.639281][T28463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 649.714826][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 649.722010][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 649.911772][T28463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 649.945856][T25538] IPVS: stop unused estimator thread 0... [ 650.117098][T28463] veth0_vlan: entered promiscuous mode [ 650.137314][T28463] veth1_vlan: entered promiscuous mode [ 650.165533][T28463] veth0_macvtap: entered promiscuous mode [ 650.232195][T28463] veth1_macvtap: entered promiscuous mode [ 650.246832][T28559] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 650.260174][T28463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 650.285197][T28559] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 650.294870][T28463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 650.309046][ T31] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.331590][ T31] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.358337][ T31] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.387513][ T31] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.516109][T28559] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 650.542492][T28559] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 650.586147][T25536] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.672771][T25536] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.748672][T25536] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.821832][T25536] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.925372][T25536] bridge_slave_1: left allmulticast mode [ 650.931065][T25536] bridge_slave_1: left promiscuous mode [ 650.936797][T25536] bridge0: port 2(bridge_slave_1) entered disabled state [ 650.960313][T25536] bridge_slave_0: left allmulticast mode [ 650.966042][T25536] bridge_slave_0: left promiscuous mode [ 650.971693][T25536] bridge0: port 1(bridge_slave_0) entered disabled state [ 651.031621][T28586] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7367'. [ 651.237952][T25536] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 651.256723][T25536] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 651.275663][T25536] bond0 (unregistering): Released all slaves [ 651.389777][T25536] tipc: Left network mode [ 651.411608][T28595] netlink: 'syz.7.7370': attribute type 12 has an invalid length. [ 651.434484][T25536] hsr_slave_0: left promiscuous mode [ 651.450544][T25536] hsr_slave_1: left promiscuous mode [ 651.466345][T25536] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 651.473831][T25536] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 651.602385][T25536] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 651.609881][T25536] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 651.634649][T25536] veth1_macvtap: left promiscuous mode [ 651.640637][T25536] veth0_macvtap: left promiscuous mode [ 651.646559][T25536] veth1_vlan: left promiscuous mode [ 651.652050][T25536] veth0_vlan: left promiscuous mode [ 651.926567][T25536] team0 (unregistering): Port device team_slave_1 removed [ 651.939874][T25536] team0 (unregistering): Port device team_slave_0 removed [ 652.067558][T28606] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 652.088731][T28606] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 652.133305][T28573] chnl_net:caif_netlink_parms(): no params data found [ 652.205444][T28573] bridge0: port 1(bridge_slave_0) entered blocking state [ 652.212609][T28573] bridge0: port 1(bridge_slave_0) entered disabled state [ 652.220290][T28573] bridge_slave_0: entered allmulticast mode [ 652.226926][T28573] bridge_slave_0: entered promiscuous mode [ 652.234023][T28573] bridge0: port 2(bridge_slave_1) entered blocking state [ 652.241228][T28573] bridge0: port 2(bridge_slave_1) entered disabled state [ 652.255806][T28573] bridge_slave_1: entered allmulticast mode [ 652.314598][T28573] bridge_slave_1: entered promiscuous mode [ 652.660318][T28573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 652.738535][T28573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 652.778206][T28573] team0: Port device team_slave_0 added [ 652.787489][T28573] team0: Port device team_slave_1 added [ 652.823772][T28625] loop3: detected capacity change from 0 to 1024 [ 652.831777][T28573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 652.838821][T28573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 652.864835][T28573] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 652.878718][T28573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 652.885787][T28573] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 652.911750][T28573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 652.927015][T28625] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 653.238483][T28573] hsr_slave_0: entered promiscuous mode [ 653.244521][T28573] hsr_slave_1: entered promiscuous mode [ 653.251276][T28061] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 653.683363][T28646] loop0: detected capacity change from 0 to 512 [ 653.779787][T28573] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 653.805945][T28573] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 653.823054][T28573] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 653.832454][T28573] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 653.869656][T28662] bridge0: entered promiscuous mode [ 653.875352][T28662] macvlan2: entered promiscuous mode [ 653.880959][T28662] bridge0: port 2(macvlan2) entered blocking state [ 653.887644][T28662] bridge0: port 2(macvlan2) entered disabled state [ 653.894789][T28662] macvlan2: entered allmulticast mode [ 653.900305][T28662] bridge0: entered allmulticast mode [ 653.950869][T28662] macvlan2: left allmulticast mode [ 653.956543][T28662] bridge0: left allmulticast mode [ 653.963056][T28662] bridge0: left promiscuous mode [ 653.990041][T28573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 654.013124][T28573] 8021q: adding VLAN 0 to HW filter on device team0 [ 654.027061][T25534] bridge0: port 1(bridge_slave_0) entered blocking state [ 654.034215][T25534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 654.048024][T25534] bridge0: port 2(bridge_slave_1) entered blocking state [ 654.055129][T25534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 654.685687][T28699] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 654.748516][T28699] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 654.771186][T28573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 654.997660][T28573] veth0_vlan: entered promiscuous mode [ 655.016794][T28573] veth1_vlan: entered promiscuous mode [ 655.040306][T28573] veth0_macvtap: entered promiscuous mode [ 655.049112][T28573] veth1_macvtap: entered promiscuous mode [ 655.063395][T28573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 655.080142][T28573] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 655.094140][T25538] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 655.136033][T25538] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 655.198188][T25538] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 655.271199][T25538] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 655.412995][T28721] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 655.422004][T28721] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 657.146366][T28753] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7421'. [ 657.181544][T28761] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 657.203983][T28761] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 660.034800][T28806] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 660.063766][T28806] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 660.344065][T28819] loop0: detected capacity change from 0 to 2048 [ 660.678925][T28819] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 660.691141][T28819] ext4 filesystem being mounted at /296/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 660.703535][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 660.703550][ T29] audit: type=1400 audit(1760231492.868:2045): avc: denied { map } for pid=28822 comm="syz.3.7446" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 661.006781][T24639] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 661.403582][T28845] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 661.420298][T28845] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 661.779910][T28855] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7455'. [ 662.559416][T28874] loop9: detected capacity change from 0 to 512 [ 662.568085][T28874] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 662.584680][T28874] EXT4-fs (loop9): 1 truncate cleaned up [ 662.593740][T28874] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 662.623135][T28463] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 662.718489][T28885] bridge0: entered promiscuous mode [ 662.724023][T28885] macvlan2: entered promiscuous mode [ 662.730719][T28885] bridge0: port 3(macvlan2) entered blocking state [ 662.737398][T28885] bridge0: port 3(macvlan2) entered disabled state [ 662.744880][T28885] macvlan2: entered allmulticast mode [ 662.750325][T28885] bridge0: entered allmulticast mode [ 662.766176][T28885] macvlan2: left allmulticast mode [ 662.771343][T28885] bridge0: left allmulticast mode [ 662.777093][T28885] bridge0: left promiscuous mode [ 664.064145][T28909] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7474'. [ 664.242435][T28891] batadv1: entered promiscuous mode [ 664.247814][T28891] batadv1: entered allmulticast mode [ 664.258541][T28891] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 665.154245][T28933] bridge0: entered promiscuous mode [ 665.159879][T28933] macvlan2: entered promiscuous mode [ 665.166307][T28933] bridge0: port 3(macvlan2) entered blocking state [ 665.172917][T28933] bridge0: port 3(macvlan2) entered disabled state [ 665.533797][T28933] macvlan2: entered allmulticast mode [ 665.539250][T28933] bridge0: entered allmulticast mode [ 665.554199][T28940] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7485'. [ 665.563179][T28940] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7485'. [ 665.575235][T28933] macvlan2: left allmulticast mode [ 665.580502][T28933] bridge0: left allmulticast mode [ 665.587490][T28933] bridge0: left promiscuous mode [ 666.090491][T28951] netlink: 20 bytes leftover after parsing attributes in process `syz.7.7489'. [ 666.455242][T28960] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 666.474273][T28960] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 666.499163][T28964] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 666.530232][T28964] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 666.752594][T28983] loop3: detected capacity change from 0 to 1024 [ 666.759900][T28983] EXT4-fs: Ignoring removed bh option [ 666.765492][T28983] EXT4-fs: inline encryption not supported [ 667.079490][T28983] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 667.097524][T28983] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.7497: lblock 2 mapped to illegal pblock 2 (length 1) [ 667.111854][T28983] Quota error (device loop3): qtree_write_dquot: dquota write failed [ 667.119979][T28983] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.7497: lblock 0 mapped to illegal pblock 48 (length 1) [ 667.134307][T28983] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 667.143146][T28983] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.7497: Failed to acquire dquot type 0 [ 667.154570][T28983] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 667.164259][T28983] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.7497: mark_inode_dirty error [ 667.175896][T28983] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 667.186260][T28983] EXT4-fs (loop3): 1 orphan inode deleted [ 667.192416][T28983] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 667.281354][T25534] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:37: lblock 1 mapped to illegal pblock 1 (length 1) [ 667.300574][T25534] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 667.309067][T25534] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:37: Failed to release dquot type 0 [ 667.326722][T28061] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 667.714273][T28061] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 668.036197][T28061] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 668.114311][T28061] EXT4-fs error (device loop3): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 668.517122][T29032] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7519'. [ 668.738981][T29044] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 668.758246][T29044] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 669.837474][T29056] loop0: detected capacity change from 0 to 512 [ 669.852304][T29056] EXT4-fs: Ignoring removed nobh option [ 669.887043][T29056] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.7526: iget: bad i_size value: 38620345925642 [ 669.908978][T29056] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.7526: couldn't read orphan inode 15 (err -117) [ 669.922186][T29056] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 669.939389][T29056] EXT4-fs error (device loop0): empty_inline_dir:1760: inode #12: block 7: comm syz.0.7526: bad entry in directory: rec_len % 4 != 0 - offset=4, inode=4278190093, rec_len=255, size=60 fake=0 [ 669.977403][T29056] EXT4-fs warning (device loop0): empty_inline_dir:1767: bad inline directory (dir #12) - inode 4278190093, rec_len 255, name_len 0inline size 60 [ 670.018192][T24639] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 670.049082][T29069] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7532'. [ 670.329300][T29083] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 670.344309][T29083] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 670.877314][T29089] netlink: 44 bytes leftover after parsing attributes in process `syz.7.7539'. [ 670.965887][T29091] syzkaller1: entered promiscuous mode [ 670.971450][T29091] syzkaller1: entered allmulticast mode [ 671.000879][T29095] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 671.384789][T29110] loop7: detected capacity change from 0 to 1024 [ 671.406238][T29110] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 672.197647][ T29] audit: type=1400 audit(1760231504.368:2046): avc: denied { append } for pid=29116 comm="syz.9.7551" name="event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 672.256300][T29117] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 672.289404][T29117] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 672.621304][T29123] loop3: detected capacity change from 0 to 1024 [ 672.628239][T29123] EXT4-fs: Ignoring removed bh option [ 672.633729][T29123] EXT4-fs: inline encryption not supported [ 672.642743][T29123] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 672.662554][T29123] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.7553: lblock 2 mapped to illegal pblock 2 (length 1) [ 672.677383][T29123] Quota error (device loop3): qtree_write_dquot: dquota write failed [ 672.685546][T29123] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.7553: lblock 0 mapped to illegal pblock 48 (length 1) [ 672.700439][T29123] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 672.709298][T29123] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.7553: Failed to acquire dquot type 0 [ 672.721248][T29123] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 672.731818][T29123] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.7553: mark_inode_dirty error [ 672.743300][T29123] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 672.753569][T29123] EXT4-fs (loop3): 1 orphan inode deleted [ 672.759741][T29123] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 672.823621][T25534] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:37: lblock 1 mapped to illegal pblock 1 (length 1) [ 672.865144][T25534] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 672.873628][T25534] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:37: Failed to release dquot type 0 [ 672.900659][T28061] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 672.910308][T28061] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 672.923769][T28061] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 672.935449][T28061] EXT4-fs error (device loop3): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 673.064290][T28245] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 673.210888][T29143] loop3: detected capacity change from 0 to 256 [ 673.237563][T29143] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 674.213330][T29202] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 674.232069][T29202] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 674.253720][T29204] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=29204 comm=syz.0.7585 [ 674.267142][T29204] netlink: 'syz.0.7585': attribute type 30 has an invalid length. [ 674.295493][T29199] loop7: detected capacity change from 0 to 8192 [ 675.721482][T29250] loop1: detected capacity change from 0 to 512 [ 675.748253][T29250] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.1.7604: corrupted xattr block 95: invalid header [ 675.762562][T29250] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.7604: bg 0: block 7: invalid block bitmap [ 675.776806][T29250] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 675.785923][T29250] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2967: inode #11: comm syz.1.7604: corrupted xattr block 95: invalid header [ 675.800518][T29250] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 675.809697][T29250] EXT4-fs (loop1): 1 orphan inode deleted [ 675.816043][T29250] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 675.898443][T29258] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 675.908567][T29258] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 676.156514][ T29] audit: type=1400 audit(1760231508.208:2047): avc: denied { add_name } for pid=29241 comm="syz.3.7602" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 676.177445][ T29] audit: type=1400 audit(1760231508.208:2048): avc: denied { create } for pid=29241 comm="syz.3.7602" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:configfs_t tclass=file permissive=1 [ 676.284401][T29261] loop9: detected capacity change from 0 to 1024 [ 676.291331][T29261] EXT4-fs: Ignoring removed bh option [ 676.296791][T29261] EXT4-fs: inline encryption not supported [ 676.332854][T29261] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 676.355065][T28573] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 676.367591][T29261] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 2: comm syz.9.7606: lblock 2 mapped to illegal pblock 2 (length 1) [ 676.381925][T29261] Quota error (device loop9): qtree_write_dquot: dquota write failed [ 676.390097][T29261] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 48: comm syz.9.7606: lblock 0 mapped to illegal pblock 48 (length 1) [ 676.404924][T29261] Quota error (device loop9): v2_write_file_info: Can't write info structure [ 676.413808][T29261] EXT4-fs error (device loop9): ext4_acquire_dquot:6945: comm syz.9.7606: Failed to acquire dquot type 0 [ 676.425343][T29261] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 676.434957][T29261] EXT4-fs error (device loop9): ext4_evict_inode:254: inode #11: comm syz.9.7606: mark_inode_dirty error [ 676.446534][T29261] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 676.456859][T29261] EXT4-fs (loop9): 1 orphan inode deleted [ 676.463299][T29261] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 676.528633][T25563] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:66: lblock 1 mapped to illegal pblock 1 (length 1) [ 676.569981][T25563] Quota error (device loop9): remove_tree: Can't read quota data block 1 [ 676.578697][T25563] EXT4-fs error (device loop9): ext4_release_dquot:6981: comm kworker/u8:66: Failed to release dquot type 0 [ 676.594221][T28463] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 676.603747][T28463] EXT4-fs error (device loop9): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 676.704958][T28463] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 676.808851][T28463] EXT4-fs error (device loop9): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 677.644971][ T29] audit: type=1400 audit(1760231509.798:2049): avc: denied { connect } for pid=29289 comm="syz.1.7618" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 677.819037][T29302] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 677.828007][T29302] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 678.115528][T29306] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 678.124257][T29306] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 679.199903][T29343] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7640'. [ 679.217538][T29345] loop1: detected capacity change from 0 to 512 [ 679.245943][T29345] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.7641: casefold flag without casefold feature [ 679.264483][T29345] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.7641: couldn't read orphan inode 15 (err -117) [ 679.283563][T29345] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 679.656366][T29350] ================================================================== [ 679.664503][T29350] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 679.672522][T29350] [ 679.674858][T29350] write to 0xffff88810575d844 of 4 bytes by task 29345 on cpu 1: [ 679.682591][T29350] xas_set_mark+0x12b/0x140 [ 679.687131][T29350] tag_pages_for_writeback+0xc2/0x290 [ 679.692531][T29350] ext4_do_writepages+0x6b2/0x2750 [ 679.697768][T29350] ext4_writepages+0x176/0x300 [ 679.702552][T29350] do_writepages+0x1c6/0x310 [ 679.707162][T29350] file_write_and_wait_range+0x156/0x2c0 [ 679.712821][T29350] generic_buffers_fsync_noflush+0x45/0x120 [ 679.718733][T29350] ext4_sync_file+0x1ab/0x690 [ 679.723415][T29350] vfs_fsync_range+0x10d/0x130 [ 679.728204][T29350] ext4_buffered_write_iter+0x34f/0x3c0 [ 679.733796][T29350] ext4_file_write_iter+0x387/0xf60 [ 679.739031][T29350] iter_file_splice_write+0x666/0xa60 [ 679.744416][T29350] direct_splice_actor+0x156/0x2a0 [ 679.749537][T29350] splice_direct_to_actor+0x312/0x680 [ 679.754919][T29350] do_splice_direct+0xda/0x150 [ 679.759707][T29350] do_sendfile+0x380/0x650 [ 679.764244][T29350] __x64_sys_sendfile64+0x105/0x150 [ 679.769481][T29350] x64_sys_call+0x2bb4/0x3000 [ 679.774188][T29350] do_syscall_64+0xd2/0x200 [ 679.778727][T29350] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 679.784662][T29350] [ 679.787007][T29350] read to 0xffff88810575d844 of 4 bytes by task 29350 on cpu 0: [ 679.794675][T29350] file_write_and_wait_range+0x10e/0x2c0 [ 679.800339][T29350] generic_buffers_fsync_noflush+0x45/0x120 [ 679.806248][T29350] ext4_sync_file+0x1ab/0x690 [ 679.810942][T29350] vfs_fsync_range+0x10d/0x130 [ 679.815771][T29350] ext4_buffered_write_iter+0x34f/0x3c0 [ 679.821371][T29350] ext4_file_write_iter+0x387/0xf60 [ 679.826619][T29350] iter_file_splice_write+0x666/0xa60 [ 679.832017][T29350] direct_splice_actor+0x156/0x2a0 [ 679.837147][T29350] splice_direct_to_actor+0x312/0x680 [ 679.842546][T29350] do_splice_direct+0xda/0x150 [ 679.847326][T29350] do_sendfile+0x380/0x650 [ 679.851767][T29350] __x64_sys_sendfile64+0x105/0x150 [ 679.857003][T29350] x64_sys_call+0x2bb4/0x3000 [ 679.861697][T29350] do_syscall_64+0xd2/0x200 [ 679.866233][T29350] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 679.872167][T29350] [ 679.874498][T29350] value changed: 0x02000021 -> 0x04000021 [ 679.880224][T29350] [ 679.882568][T29350] Reported by Kernel Concurrency Sanitizer on: [ 679.888734][T29350] CPU: 0 UID: 0 PID: 29350 Comm: syz.1.7641 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 679.900132][T29350] Tainted: [W]=WARN [ 679.903941][T29350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 679.914004][T29350] ================================================================== [ 680.091758][T28573] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.