last executing test programs: 3.569872163s ago: executing program 2 (id=1299): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000007b000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) socket$key(0xf, 0x3, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r7, 0xffffffffffffffff, 0x0) 3.444820271s ago: executing program 2 (id=1303): mknodat(0xffffffffffffff9c, 0x0, 0x81c0, 0xfffffffd) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)='|', 0x1}], 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640)="58104053af", 0x5, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffffffffffff, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x1, 0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x41, 0x0}}], 0x414, 0x406, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0xffffff98) splice(r0, 0x0, r4, 0x0, 0xc, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@getae={0x40, 0x1f, 0x601, 0x70bd2d, 0x25dfdbfb, {{@in6=@empty, 0x4d5, 0x2, 0x480a2a6cb15fd012}, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x522, 0x3505}}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) write(r2, 0x0, 0x0) socket(0x400000000010, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x41, 0x0) 2.968585843s ago: executing program 3 (id=1309): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd2(0x2, 0x80001) write$eventfd(r1, &(0x7f0000000040)=0xffffffffffffffff, 0x8) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x18) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r4, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000d40)={0x0, 0x300, &(0x7f0000000d00)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c020000", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000024000300a05ca84f6c9c8e3853e2fd7a70ae0fb20fa152600cb00845174f08076f8d7843e40108804400208024000100000000000100000000000000fdffff01000000000000000000000000000000001400040003000000ac1414bb00000000000000000600050000000000000100802400020073e591ec06154031d3954ac0e16752e72640f08b5281a8461d17d26d12f2bbb6060005000021000024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b39228c00098028000080060001000a0000001400020020010000000000000000000002000001050003000000000088000080060001000a000000140002002001000000f800000000000000000002050003000000001003800080060001008c0e000008000200ac1414aa05000300000000001c000080060001000200000008000200ac1414bb0500030000000000200004000e00000000000000fe800000000000000000000000000000000000009c0000802400020073961633df6dc9cb418b15afd0bae7b90f1e6cfed8bb423cf9285c474163154908000a00010000002400010000000000000000000000000000000000000000000000000000000000000000004800098028000080060001000a00000014000200fe8000000000000000000000000000bb05000300000000001c000080060001000200000008000200000000000500030000000000080005000100000008000100", @ANYRES32=r8], 0x22c}}, 0x0) 2.745818037s ago: executing program 3 (id=1311): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000072000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2673004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r4, 0x4) 2.56076847s ago: executing program 2 (id=1315): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="78000000000101040000000000000000020000002400018014000180080001000000000008000200e00000010c0002800500010000000000240002800c00028005000100000000001400018008000100e000000208000200e000000208000740000000001400068008000200ac14140008000100"], 0x78}}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r4, 0x50009401, &(0x7f0000000c00)={{r6}, "52e60ea34d99d1f674328a740521a13bad3d3b6b0bd09362c532604ddf68434228373838cda8454a4e97f4bb4e2285116b9c48f400c2c622dd28308842b4f060da181dc0894bf47754a592e82752e7a0e53eda00639b74fa462b808e2d400df48e5de5a3fced00b1eca41e6d9e03b7fe48185a953ef638164b88aa018d2e0d73b67cdf350320c40ad5e243d805a54ac652fd2d6e568b8aee35baf9a7a9660913bbaa6cba36ddeb0c32bffd8cd1b6d2ac55780ecdeb016022361fce46cef4edaaab06e5c4ef1ba0004680de4c71329192b63003d53e1289f5582040744394222d30ee79a52b7c831a089b765bb7822f4f8faca2595bcb697cc9c85f013138bbeb8235d1998a926bbc501078fbbff278ae77449faabc657aa6e73228d2fa48b78edf901cb5c4b26a3ebb581e0167eed3d293162de357ffccb77fc0b58b603bbff53bfaabc30ef5a8bb1cf81519187a3f1ffd653fd953ae8b18de2aba1ec8b662b707f79fda06b5847a30e90a0197fefe0cd3d78af70bcf5873a61547cda9653fe8cf36ce3c5bd0575ed748fc3e900dd582b06a61abb539e2b756959a792b5fb87a0f3f7a4a86b38381f8fe87f8516935d8b0d039da47a6f75f000481808497450418e202d25adba0fdb798729df92e71f9233b91e5aae103e45abc5e589b4785579003a1a3719600adb047a3268e9d75ce52959c3d85b97f810a29062763f5acec3e38fe1b2619af91b36154fd1411a9c7e7626cd1a45197629c0212d0e7e1d9e4f96b9facfc5e40e5eef4fe57b501adc45dd72b363da8414cfd316a684f468435d6d562d62b5366fe0e52763cfe10a36ff79c86f57f8f74f1c0bfa5d682a5b892050c098c7225a4004a699fc03f6af20ff54262abab99184aad9137ea6ada4127440b0f589f511aa60b9ad095f02e77ab85172bcfff21f2348708d13ff3806db09bcd2aeaf6a9b0375de87dc1cb12ff9db9ea40dde5faaec9ac798db5395e5ec436967436c74757e3041e7220833b968e1c737741c992f1ec85619affcb07a12875027094056eecd8c79d9564fee50dd755bd72f82ffc853568aaee4d8c98b03079bf4fd31a71c5b24008b5d7de36a202644c05e91c863ce5b181a822f102bc55cecd275cec4551dee27b4f830378749014fc41debf865398052f6841ecd72fddb3d67d56b3c0c34ae8738c21eb7f9514e2792ebea295cf30c66e54a874b9fb25a5c9361187ea4cc50139ba65c8fb542fd7a5b6c5f1edcb8c32723b9908f6f9d19f11f8275e16d8d3a2cc929ed83dadd43d72ef67576b089967c02631d0af23b3a630db39c4a8dd0e2d9c21eab932a06b15daa67e9982c18f61170746782eca069458c546936a75deb3b77a25b3376a319cc08d7f0520bbfdf84beb1b85c32365c5ebafd31120f1c93581a02a0ca18a5292d6ad26cee825436e6217c0c3b6601d17d008f9abb27e7e34f0a340b6c2706101b29a967911d1c5b7c189396f243abae5671f60c5bd83f37e231ea15163fbdf905fb2d13ef02aab9b40d3eaca88d00494b6a0b375bf3404e0a955f6df62a68273501402103342ce73ee9bf017986cd34de09554d7512682921a6b68b91e80e388129ada621f4ce8c81309a147a2df4d9b7651b32431d3ba8030caf09bb5bb56a9cb4835d0a063d5050d34e2e45d7383a9a0481bbabe6a17ecdefd2441741f1b502c265ac939999dced372a38f72c5a6771e6619a33d820cf801d746b16a3dbf49f70470e0abb4236feaa1e500f55faf3dab182dd020c7c798c9e1db49fd6ea87df0baaef5035478d106c093ab7a51251fbdc1a4cf7e1f832bec24e2d3c353190757adedf4597c2af7c1a5dc9e1587a6f775e862ded1f5d6e329e10c7505b2572e5ca8e8f2b6aa08541823eaa8f38b71e201f4b8402bc9f14930a4d1d0d86025c206afcfaffaf49cafcff6e18e8f921f41c2232e74d5e583d729c57a27b99ad12052cab2db1337d7043a3d5d6b75734fb0b06e871fb3fd2e6317970d1abb32f449dc54103977cad9e9e972b7c7ca936f2d2622fbf694ea4b49922e1f617a7255fdd85eeab089ee3085408671dd3d99c4e5863dad4415fe9bd688393b9ee4a19c4b2ee458066ecab47e349ae03dab3cddd0411e6287b97f57ef01897a22adc99d212c127098d9ba2e88befab28b6db114d9582a7f57d3128215f3f07ac64ce66700c63b5a26910e819b33339c119dc9e872cc9e415769382fe271e759140946236785f4ee829acfed22cf4567d0996a7843dd30ba08e480df8af543308c33451e478f27c3a1666e375360f1688830f577f5cb005b812d78298c520faca3fff094d1db599d40469b9c446063359e62747f383fb38f6f5e06b5fb23db8fc0665504af6381ad77495e986f37026295eac0c6abea8fcacf6d7caa823fdf51196d4c06bf4129322e38625e39e58345b7cd4ebf36922d363cd70c804bf1a940905e2021d78061a0cc91fec6aee02a80dd7e313d129ce1088ada294be549253596f901e5a91977ee02ea8e846423e36ed89631733e6947cd2e02f1a60d85e23c26aa890141ffb2f4b8f071e155889780ec8bf25e8667e0de98a89d07827279e4064f5c13df763d7fec0c8ca71a8357e74e74b984cf80b2c50e496167b703ab8e653f42e869fe8c26be5d5c52e64b88eeabde5965db0934f741c0e99a237843c42bdb49fccea3b8f4b4fd586fea322faec22aa5e809ba3d386e351d7fc6266dd83a51baa2dce127a6461a675bce1e0e84824cd73706a41cc2d8403ba7c81409d23af61083cc5bb93fc4c40a2b7978206ee0ac8d8ec9e3709e0814bb3a87ff5faaff529e6e120044084973ae11bb894e14b504aed1d146078053cac062de45ee443c10737b1967ac1a8054b312345701ed0029682f0bcb146d82ed36d816934345e84aeb2e4b9d54f8561d3377e693f7c079bf6f6e887fadf709b78b48698ec336658d273d8c6bbfe64d635d1c3c1d53b78f422d2d54fdd8c4386b637ba9a3fe7a951711dab1e2f04b9fc878e925b1b536fc16531b40947de3f9d1df7145d7c54e3b9145592c16645b89504284cd56145461f5c4bbc86de4105eed2d3ae1d28b43b8094e0d6dfea9c0d23e223f4e0b8e3d71a5c9fd7f0d9c308ac7f9f250114e9bb7c86b1fc72e67bd2847788f07b97c9202306d054ecdb63b6c3ded977d8925c46dd1405e6a2380b0e4a3b1009aea34fe0c73d2d7aec590b4675029aa3596190f7b0b085d3553f37fcab2622f99e0a8842ffcd61f65a9317c88fcfe365214a91b5b4d30277034fd43a6e54b70be9ad9fa12370a22c178d391cf629e7f688fd3871e99e146eee91f7a88087e3a28940fa1b497cb3ad96d7349c176ae43656152e9b09127d646cbebdbafc7f0c89f8d11d710c68b4f44f8af1f4d906e856f08eedce18518951bf38836d46ab235f9dc58b1d92defccc00cf5fc042657c5f7473b1aa3bd08a33106ecd11cea9447be38b9d9b7718d1d8d1fc4b70a34a5da43fa9af47db38d32fc0c335a8de619df3dd900f979102e4629fc25a97e12e19b074b7da76d4c2c3ca906c16b38c5add8c9ad37e7ef13ba4919a85befe50123772708c36f4fc616afb8d66bd6cecfacf8c8431b9c5c52420e015116ccc006592b44a3b2e27a3f80a37a1fe8f640932878ae73838ac7e8dcfa0be0d20557621fd26f1e44d84db1a51c2206811d057e745909b7a4898bcc6bb38cf66a7244496a5c8017d84bb12812e4a18688f49e7489e39a674f531318c033a15b386ec8e5a0075be2d2fa21fcf5d6ec99f1053d8108551866c8679b50f4a014c9eb92ed60b21cc3bd12bd3f016a7b3780f3435f614293e24afeca5dd0eb5ca00aca243d80663eeabdb24ef1c94b3eff7e6b6380821dcb8bf930970ad1cfcec679f02d2b6d585eb702273b8bbf6a5a5d8d57aef9c097aef21b9fdf9c3207f5a98e171f5865008faa54f0f0f13d212748c2682e2d08417183b646341418c496bc5406f59dc8c1fd0917dfd365c7720a3d680e3e13389661e4c035b512e744ce70305a55342e2aa601d437f15b0747471d8b91b7a90862babda41c514c1f8854e2b2bae86d2f28a9f022c71f94942aa00780753524a678043c289b08478848788dd30210f19caadbf84382aaa1434030679f9edf5313555ea134dde5312c1eb64fc02ac068db0170e5ecede7017d97e3893443739a6b9adbb0d25fc7540a3b44e8abcab4ba0ea5a8f53534af5c84a632278ce579ec2d4906ccfc94c3157c199037ae9eb9f4ef088dd37ad5121d2266ebc14fb0c497dea2523b0fb401687a8b2b67538a5bd551858ef62e36429da4d539fb9660330aedacbec8642ea8617e5baf470c797262d2e2856b1eaac3e8a24bc0a2f0af94dcb7a8fed60a1159e4930e9c0662118c51f4d49dac6268a3013f24eed5319b921ae106f45339bc2705155160ef797b76b9cc808ac380146b1762ce412a4d8988b71a27f1ed0bbf2372d7a32bf21d4c363b7ed1bda7ef0a1547c72bc39776c943a31915594f7bce4a937e3d4b113aa5f54173e6c57de50d2a97d74941bcd0dd2f3edc350a28897579b46d3023d9f3a788bd04c71af2891e11f067efdcca719f682944f13f10448847c81cb7488d60faae5f8c34a4e89ff7b6bf0a53062928b4db3afc4421f39ce1716211c37bb4ace19d244afa66104eccf302d3f6c3ac5a96e9bd18e467d9f5f9931388017543c6bb9db4712c977b7bb31f71adbd5a2db26ffaf5809e6e7f9cb5b594b870123a921ddb0235165f01fd469c184eee6b295d110b4de8a3c7b94b4204d50934ce7dec51f4f81a70b0494429ad65263d992258a7a87efb3e034009b42984dcf88b963043265178173109ccdf24ebe4e1e094005c5f6ed2e0b67ddda51dfd8c969bf3f2cbfe71cec0162d866c2951dac55ad7a2f14efea42da36a99375949202b2bf477b94b5f6786252defa80a0dde0d37a44f28cc2e350804438d91659938e07cb0cd819105d420e98392ef2a8a094d1fe72b404ec1b4ead5d9c68528e2dec0a2c654e91cb73c6d290de084e3eef9f54caff8207b08bf26ab396f1521fe3d17df6e760f51f762c0da9c0ea45518b9ba2902293fa7cbfd77f894103ec89c8b3df508cc6b63e9fd0d71e855aed2d8fba33261ea57b5b9a587516eb5ffaf17a47a55bfb3b9e75cd37799f5f08edfa9ab433064dd205ce1a5d9391577ec8a2cc0d585a69cca0a7b6180aa22ebcd9dcbd09c9b7b45c520def977ee3b1a25c3b7f981e843a68dad5443708c19e581a75d217a6bcd8f85e6df77c3134fe9ae723fa33ab4d45219aa1b7e2ef0237e054fbc186156797dff706586587331ec131be1b00aff55f085644a00f2b0f44da3d82dc4fb78f2791025ab1a2d6f6551dc82a8c8545e598c2181c1a87a68bbe6f01c002b1f7d73a48428f9ec4795b3835938501e1dce405780dd80d0da193557810689ed1ae1500edf3895e9a2d01f25556d71d002488afcd79e33ffa160978bc6fed2ef91671ebca7a6602d1e010ecac611e49b7658df43877c00b40b989f3ba901820d6726af559d77ff413b508fee84a168aa2086f61f7ad4cd0d3d55b4c8975e38ea1a03371596c08b19cf0047d8a062553ce2d72e9821c755f45879eb81b73e12a565aa4654b1db95f80a29d85bea57b091eff7571f837d0050280c57789713997d3d5d0c7cfb98a559826ffad8a8892bb4a3f886bca451e97db761401010fe00c3909f00b150f4362bb7708e996ba065c360ef6abe7781f46b315bf6d27b2e5c6d222c014bdb2025ee4ce4"}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000400)={0xa}) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) 2.25174122s ago: executing program 0 (id=1321): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000007b000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) socket$key(0xf, 0x3, 0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r8, 0xffffffffffffffff, 0x0) 2.140178338s ago: executing program 0 (id=1323): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r3, 0x0, 0x1000000000000}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = fsmount(0xffffffffffffffff, 0x1, 0x6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000240)={'wlan1\x00', 0x100}) syz_genetlink_get_family_id$ipvs(&(0x7f00000018c0), r4) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000004c0)=ANY=[], 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bind$unix(r2, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) r6 = accept$unix(r2, &(0x7f0000000180)=@abs, &(0x7f00000000c0)=0x6e) connect$unix(r6, &(0x7f0000932000)=@abs={0x0, 0x0, 0x4e24}, 0x6e) connect$unix(r1, &(0x7f00000005c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 2.119007029s ago: executing program 4 (id=1324): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000007b000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) socket$key(0xf, 0x3, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r7, 0xffffffffffffffff, 0x0) 1.988791968s ago: executing program 0 (id=1336): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='rss_stat\x00', r0, 0x0, 0x627d}, 0x18) socket$kcm(0x10, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r4, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@enum64={0x1, 0x1, 0x0, 0x13, 0x0, 0x2, [{0x6, 0x0, 0x3}]}]}, {0x0, [0x61, 0x61, 0x30, 0x61, 0x2e, 0x5f]}}, &(0x7f0000001f40)=""/4079, 0x38, 0xfef, 0x8}, 0x28) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x50, 0x1, 0x0, 0x0, 0x0, 0x7ff0, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7f, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffc00, 0x3, 0x2, 0xfffffffd, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r3, 0x0) 1.917380862s ago: executing program 4 (id=1327): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000002fa, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7ffb}, 0x18) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, 0x0) 1.916779292s ago: executing program 4 (id=1328): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x7, 0x4, 0x80, 0xe, 0x28}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = memfd_secret(0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r4, r3, 0x2e, 0x4608, @void}, 0x10) close_range(r4, 0xffffffffffffffff, 0x0) 1.895975034s ago: executing program 3 (id=1329): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r4 = accept(r1, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x1, 0xfc, 0x7ffc1ffb}]}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}}, 0x1) recvfrom(r3, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) 1.81070361s ago: executing program 0 (id=1330): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070250000000000202d437b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000008c0)='sys_enter\x00', r1}, 0x10) pipe2$9p(0x0, 0x0) unshare(0x32000b00) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002ec0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="5953fdfffffffddbdf256b000000080043"], 0x28}}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x36e, &(0x7f00000007c0)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105142, 0x2c) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000b, 0x2013, r5, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) 1.667365669s ago: executing program 2 (id=1331): ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000340)={'\x00', 0x1, 0x9, 0x6, 0x8, 0x2, 0x0}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x5fff) setresuid(0x0, r2, r2) lstat(&(0x7f0000000080)='./file0/file0/..\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES16=r3, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) newfstatat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, r9}, 0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)=[{&(0x7f0000001000)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"/442], 0x1f4}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee00, @ANYBLOB="000000001c00000000008c4f34821895db1600000100000002000000f6d12d9684ac81b3399a50a3f2354cf3635533064bf94c265c18bd7d9e4bca0dcccbb09d81223c2d7ddc3884700b3a4d8fd4c2118cac10547d97ae059d845e942cc5ac07afdb5344baf7950c696bac664dc74ae052b7807e485fc7db8db97cea44", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000003bfb6217d80100000000eb27d422b50b", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES8, @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x98}, 0x20008800) setregid(r3, 0xffffffffffffffff) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010006f8ffffffb702000008"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r10}, 0x10) 1.666664889s ago: executing program 0 (id=1332): syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) open(0x0, 0x0, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000340), &(0x7f0000000300)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ptrace(0x10, r0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4054) 1.015415472s ago: executing program 4 (id=1335): bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x40}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) signalfd4(r3, &(0x7f0000000440)={[0xfff]}, 0x8, 0x800) close_range(r2, 0xffffffffffffffff, 0x100000000000000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) socket$nl_route(0x10, 0x3, 0x0) unshare(0x22020600) r4 = syz_open_dev$loop(&(0x7f0000000200), 0xfffffffffffffffb, 0x303202) fadvise64(r4, 0x8000000000000004, 0x9, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x110c230000, 0x3, 0x2}) 1.014851012s ago: executing program 3 (id=1337): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000007b000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) socket$key(0xf, 0x3, 0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r8, 0xffffffffffffffff, 0x0) 958.227536ms ago: executing program 1 (id=1338): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000002fa, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'macvlan1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7ffb}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, 0x0) 955.569617ms ago: executing program 3 (id=1339): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@usrquota}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@debug}, {@inlinecrypt}]}, 0x6, 0x5fc, &(0x7f0000000c00)="$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") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x18}}, 0x20004000) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000880)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{0x0, 0x300}, {&(0x7f0000000300)="359cb6", 0x3}], 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c000400"/44, @ANYRES32=0x0], 0x30}], 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4048840) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00'], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x20d00, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) acct(&(0x7f0000000040)='./file0\x00') 847.027094ms ago: executing program 1 (id=1340): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000002fa, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7ffb}, 0x18) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, 0x0) 819.391916ms ago: executing program 0 (id=1341): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xeb}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={'veth0_to_bond\x00', {0x2, 0x4e21, @rand_addr=0x401}}) 810.263446ms ago: executing program 2 (id=1342): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000000), &(0x7f0000000180)='%pB \x00'}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='page_pool_release\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='sched_kthread_work_execute_end\x00', r4, 0x0, 0x1}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) readlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x10) 755.494789ms ago: executing program 1 (id=1343): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4048810}, 0x8040) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x51}, 0x20040054) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000001c0)=0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYRES32=r5], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000480)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f00000004c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000280)=""/197) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='xprtrdma_cb_setup\x00', r6, 0x0, 0x10000000}, 0x18) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000200)=0x7dffeffc) close(r0) 729.227522ms ago: executing program 2 (id=1344): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) flistxattr(r1, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r2, 0xffffdfff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100, 0x80e1}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmmsg(r5, &(0x7f00000094c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)="eba36c", 0x3}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000006c0)="f268", 0x2}], 0x1}}], 0x2, 0x80) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r4, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) 691.336204ms ago: executing program 1 (id=1345): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040016000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) 163.080099ms ago: executing program 4 (id=1346): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioperm(0x0, 0xd, 0x4000000000000020) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@i_version}, {@nogrpid}, {@bh}]}, 0x1, 0x523, &(0x7f0000000c00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x3, 0x13, 0x0, 0x4070bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x7, @mcast1, 0x80000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc, 0x80000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xff, @local, 0x1ff}}, @sadb_x_sa2={0x2, 0x13, 0x2, 0x0, 0x0, 0x70bd29, 0x3506}]}, 0x98}, 0x1, 0x7}, 0x0) pwritev2(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) unshare(0x2c020400) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 162.420309ms ago: executing program 1 (id=1347): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) r2 = signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x5) close(r2) r3 = inotify_init1(0x800) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = gettid() fcntl$setown(r2, 0x8, r5) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 161.920769ms ago: executing program 3 (id=1348): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000305b70400000000000085"], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_clone3(&(0x7f0000000380)={0x20080, 0x0, 0x0, 0x0, {0x28}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff], 0x1}, 0x58) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r0, 0x0, 0x3ffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r3, &(0x7f00000001c0)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)=""/56, 0x38}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000000400)=""/160, 0xa0}], 0x3, &(0x7f0000002200)=""/4096, 0x1000}, 0x12160) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000300)) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0xf, 0x0, 0x5, [{0x11, 0x7, 0x5}]}]}, {0x0, [0x5f, 0x0, 0x0, 0x5f, 0x61]}}, 0x0, 0x37, 0x0, 0x9}, 0x1f) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="02633299261fe455848a974354ac33c9d788e67b525833f9ced0d033d0bf145c67f1c7683c348a68ddc04216607c0da67df272b648d33ce7a69ba052676136aa4aa501e57881b459505caa8ed91ade6882796a04d17dd89ca6f71dddb7b8373ffe07b4a935d40634aa3359300f5061527a17cd9ecd40a3733f1c72e80d16c329ad0f8b193d0ad0c4", @ANYRES16=r5, @ANYBLOB="000229bd7000ffdbdf254b0000000c0099008000000077000000"], 0x20}, 0x1, 0x0, 0x0, 0x4c050}, 0x40) sendfile(r3, r0, 0x0, 0x7ffff000) 20.164638ms ago: executing program 1 (id=1349): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000007b000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) socket$key(0xf, 0x3, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r7, 0xffffffffffffffff, 0x0) 0s ago: executing program 4 (id=1350): epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80, &(0x7f0000000140), 0x1, 0x4dd, &(0x7f0000000240)="$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") kernel console output (not intermixed with test programs): .2.326" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 82.612526][ T4855] netlink: 12 bytes leftover after parsing attributes in process `syz.1.327'. [ 82.621484][ T4857] loop2: detected capacity change from 0 to 1024 [ 82.637392][ T4857] EXT4-fs: Ignoring removed nobh option [ 82.643074][ T4857] EXT4-fs: Ignoring removed bh option [ 82.659708][ T4857] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.686594][ T29] audit: type=1400 audit(1761619520.613:2955): avc: denied { create } for pid=4856 comm="syz.2.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 82.709386][ T4862] netlink: 8 bytes leftover after parsing attributes in process `syz.1.329'. [ 83.034317][ T3503] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 83.040669][ T4695] Bluetooth: hci0: command 0x1003 tx timeout [ 83.059908][ T29] audit: type=1400 audit(1761619520.983:2956): avc: denied { write } for pid=4872 comm="syz.4.332" name="001" dev="devtmpfs" ino=159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 83.094686][ T4875] usb usb5: usbfs: process 4875 (syz.4.332) did not claim interface 0 before use [ 83.182102][ T4875] lo speed is unknown, defaulting to 1000 [ 83.182419][ T29] audit: type=1326 audit(1761619521.103:2957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4878 comm="syz.3.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 83.212969][ T29] audit: type=1326 audit(1761619521.133:2958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4878 comm="syz.3.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 83.236408][ T29] audit: type=1326 audit(1761619521.133:2959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4878 comm="syz.3.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 83.272639][ T29] audit: type=1326 audit(1761619521.193:2960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4878 comm="syz.3.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 83.296135][ T29] audit: type=1326 audit(1761619521.193:2961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4878 comm="syz.3.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 83.356298][ T4884] loop3: detected capacity change from 0 to 512 [ 83.365010][ T4884] EXT4-fs: Ignoring removed bh option [ 83.381899][ T4884] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.394772][ T4884] ext4 filesystem being mounted at /63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 83.423799][ T4889] tipc: Enabling of bearer rejected, failed to enable media [ 83.511813][ T4856] delete_channel: no stack [ 83.549399][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.628547][ T4901] netlink: 12 bytes leftover after parsing attributes in process `syz.0.340'. [ 83.638552][ T4900] netlink: 'syz.1.339': attribute type 6 has an invalid length. [ 83.878049][ T4909] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.885298][ T4909] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.706042][ T178] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.719750][ T178] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.734388][ T178] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.743351][ T178] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.804955][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.977641][ T4919] lo speed is unknown, defaulting to 1000 [ 85.850822][ T4928] loop4: detected capacity change from 0 to 1024 [ 85.899199][ T4928] EXT4-fs: Ignoring removed nobh option [ 85.905006][ T4928] EXT4-fs: Ignoring removed bh option [ 85.954489][ T4928] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.026130][ T4943] netlink: 20 bytes leftover after parsing attributes in process `syz.2.354'. [ 86.184399][ T4954] $Hÿ: renamed from bond0 (while UP) [ 86.212126][ T4954] $Hÿ: entered promiscuous mode [ 86.428724][ T4958] --map-set only usable from mangle table [ 86.529042][ T4951] loop2: detected capacity change from 0 to 128 [ 86.717547][ T4960] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.726111][ T4960] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.747683][ T4927] delete_channel: no stack [ 86.846921][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.107461][ T4980] lo speed is unknown, defaulting to 1000 [ 87.268831][ T4981] netlink: 20 bytes leftover after parsing attributes in process `syz.4.367'. [ 87.954438][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 87.954456][ T29] audit: type=1326 audit(1761619525.783:2994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4989 comm="syz.1.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcf6fbefc9 code=0x7ffc0000 [ 87.984177][ T29] audit: type=1326 audit(1761619525.783:2995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4989 comm="syz.1.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcf6fbefc9 code=0x7ffc0000 [ 88.007691][ T29] audit: type=1326 audit(1761619525.783:2996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4989 comm="syz.1.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7fdcf6fbefc9 code=0x7ffc0000 [ 88.031211][ T29] audit: type=1326 audit(1761619525.783:2997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4989 comm="syz.1.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcf6fbefc9 code=0x7ffc0000 [ 88.055624][ T29] audit: type=1326 audit(1761619525.873:2998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4989 comm="syz.1.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fdcf6fbefc9 code=0x7ffc0000 [ 88.079131][ T29] audit: type=1326 audit(1761619525.873:2999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4989 comm="syz.1.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcf6fbefc9 code=0x7ffc0000 [ 88.102699][ T29] audit: type=1326 audit(1761619525.873:3000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4989 comm="syz.1.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcf6fbefc9 code=0x7ffc0000 [ 88.477236][ T29] audit: type=1326 audit(1761619526.193:3001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4989 comm="syz.1.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fdcf6fbefc9 code=0x7ffc0000 [ 88.500818][ T29] audit: type=1326 audit(1761619526.193:3002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4989 comm="syz.1.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcf6fbefc9 code=0x7ffc0000 [ 88.524221][ T29] audit: type=1326 audit(1761619526.193:3003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4989 comm="syz.1.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcf6fbefc9 code=0x7ffc0000 [ 88.885127][ T5014] vhci_hcd: invalid port number 0 [ 88.910202][ T5016] loop3: detected capacity change from 0 to 512 [ 88.928706][ T5016] msdos: Unknown parameter 'cheQk' [ 89.306302][ T5011] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 89.402019][ T5023] netlink: 4 bytes leftover after parsing attributes in process `syz.3.382'. [ 89.425380][ T5023] xt_CT: You must specify a L4 protocol and not use inversions on it [ 89.436751][ T5023] loop3: detected capacity change from 0 to 512 [ 89.449825][ T5023] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.382: bad orphan inode 15 [ 89.478017][ T5023] ext4_test_bit(bit=14, block=5) = 0 [ 89.483805][ T5023] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.530451][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.602493][ T5031] loop3: detected capacity change from 0 to 512 [ 89.625474][ T5031] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 89.641767][ T5032] SELinux: Context system_u:object_r:getty_etc_t:s0 is not valid (left unmapped). [ 89.667881][ T5031] EXT4-fs (loop3): failed to initialize system zone (-117) [ 89.676912][ T5031] EXT4-fs (loop3): mount failed [ 89.681375][ T5035] netlink: 168 bytes leftover after parsing attributes in process `syz.4.386'. [ 89.736214][ T5035] netlink: 4 bytes leftover after parsing attributes in process `syz.4.386'. [ 89.771118][ T5040] lo speed is unknown, defaulting to 1000 [ 90.201754][ T5056] ªªªªªª: renamed from vlan0 [ 90.364102][ T5067] ªªªªªª: renamed from vlan0 (while UP) [ 90.374891][ T5068] netlink: 4 bytes leftover after parsing attributes in process `syz.2.393'. [ 90.625603][ T5077] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 90.647169][ T5077] loop3: detected capacity change from 0 to 512 [ 90.654503][ T5077] EXT4-fs: Ignoring removed mblk_io_submit option [ 90.661753][ T5077] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 90.674931][ T5077] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.398: iget: bogus i_mode (2355) [ 90.704592][ T5077] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.398: couldn't read orphan inode 15 (err -117) [ 90.733973][ T5077] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.792051][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.845756][ T5081] debugfs: 'ttyS3' already exists in 'caif_serial' [ 90.961089][ T5087] loop4: detected capacity change from 0 to 2048 [ 91.030469][ T5089] loop3: detected capacity change from 0 to 2048 [ 91.051980][ T5089] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 91.221319][ T5093] lo speed is unknown, defaulting to 1000 [ 91.599628][ T5087] loop4: unable to read partition table [ 91.641069][ T5087] loop4: partition table beyond EOD, truncated [ 91.647442][ T5087] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 91.967633][ T5083] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 91.988355][ T5103] lo speed is unknown, defaulting to 1000 [ 92.006033][ T5083] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 92.018955][ T5083] EXT4-fs (loop3): This should not happen!! Data will be lost [ 92.018955][ T5083] [ 92.022117][ T5109] ªªªªªª: renamed from vlan0 (while UP) [ 92.028975][ T5083] EXT4-fs (loop3): Total free blocks count 0 [ 92.040756][ T5083] EXT4-fs (loop3): Free/Dirty block details [ 92.046847][ T5083] EXT4-fs (loop3): free_blocks=2415919104 [ 92.052622][ T5083] EXT4-fs (loop3): dirty_blocks=4816 [ 92.058002][ T5083] EXT4-fs (loop3): Block reservation details [ 92.064064][ T5083] EXT4-fs (loop3): i_reserved_data_blocks=301 [ 92.145333][ T12] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 92.588587][ T5140] lo speed is unknown, defaulting to 1000 [ 92.758596][ T5139] Driver unsupported XDP return value 0 on prog (id 363) dev N/A, expect packet loss! [ 93.372150][ T5157] ªªªªªª: renamed from vlan0 [ 93.377072][ T29] kauditd_printk_skb: 265 callbacks suppressed [ 93.377086][ T29] audit: type=1326 audit(1761619531.283:3269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 93.406993][ T29] audit: type=1326 audit(1761619531.283:3270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 93.430427][ T29] audit: type=1326 audit(1761619531.283:3271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 93.456544][ T29] audit: type=1326 audit(1761619531.283:3272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 93.481162][ T29] audit: type=1326 audit(1761619531.283:3273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 93.504604][ T29] audit: type=1326 audit(1761619531.283:3274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 93.528583][ T29] audit: type=1326 audit(1761619531.283:3275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 93.553763][ T29] audit: type=1326 audit(1761619531.283:3276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 93.577343][ T29] audit: type=1326 audit(1761619531.293:3277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 93.600885][ T29] audit: type=1326 audit(1761619531.293:3278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 93.729858][ T5153] loop2: detected capacity change from 0 to 2048 [ 93.783882][ T5160] lo speed is unknown, defaulting to 1000 [ 93.806065][ T5153] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 93.901185][ T5174] netlink: 4 bytes leftover after parsing attributes in process `syz.3.426'. [ 94.137897][ T5186] loop4: detected capacity change from 0 to 512 [ 94.316596][ T5186] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.431: couldn't read orphan inode 26 (err -116) [ 94.332976][ T5186] EXT4-fs (loop4): Remounting filesystem read-only [ 94.490177][ T5186] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.554082][ T5186] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.690888][ T5153] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 94.706497][ T5153] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 94.720083][ T5153] EXT4-fs (loop2): This should not happen!! Data will be lost [ 94.720083][ T5153] [ 94.730704][ T5153] EXT4-fs (loop2): Total free blocks count 0 [ 94.736881][ T5153] EXT4-fs (loop2): Free/Dirty block details [ 94.742808][ T5153] EXT4-fs (loop2): free_blocks=2415919104 [ 94.748606][ T5153] EXT4-fs (loop2): dirty_blocks=7952 [ 94.754406][ T5153] EXT4-fs (loop2): Block reservation details [ 94.760398][ T5153] EXT4-fs (loop2): i_reserved_data_blocks=497 [ 94.791113][ T12] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 95.028966][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.156753][ T5220] team0: Port device team_slave_0 removed [ 95.280632][ T5231] loop3: detected capacity change from 0 to 2048 [ 95.393281][ T5231] loop3: unable to read partition table [ 95.399799][ T5231] loop3: partition table beyond EOD, truncated [ 95.406547][ T5231] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 95.833721][ T5246] netlink: 8 bytes leftover after parsing attributes in process `syz.3.448'. [ 95.844015][ T5246] netlink: 8 bytes leftover after parsing attributes in process `syz.3.448'. [ 95.853393][ T5246] netlink: 8 bytes leftover after parsing attributes in process `syz.3.448'. [ 95.862625][ T5246] netlink: 8 bytes leftover after parsing attributes in process `syz.3.448'. [ 95.871632][ T5246] netlink: 8 bytes leftover after parsing attributes in process `syz.3.448'. [ 96.158587][ T5257] lo speed is unknown, defaulting to 1000 [ 96.752505][ T5269] syz_tun: entered allmulticast mode [ 96.784731][ T5268] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 96.803261][ T5261] loop3: detected capacity change from 0 to 1024 [ 96.810592][ T5261] EXT4-fs: Ignoring removed orlov option [ 96.839940][ T5272] IPv6: NLM_F_CREATE should be specified when creating new route [ 96.840272][ T5261] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.185549][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.033791][ T5305] netlink: 284 bytes leftover after parsing attributes in process `syz.4.467'. [ 98.253677][ T5313] loop3: detected capacity change from 0 to 512 [ 98.313267][ T5317] netlink: 4 bytes leftover after parsing attributes in process `syz.0.479'. [ 98.329049][ T5313] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.470: couldn't read orphan inode 26 (err -116) [ 98.341770][ T5313] EXT4-fs (loop3): Remounting filesystem read-only [ 98.353873][ T5313] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.410680][ T5313] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.137916][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.275190][ T5338] lo speed is unknown, defaulting to 1000 [ 99.635826][ T5341] loop4: detected capacity change from 0 to 256 [ 99.816965][ T29] kauditd_printk_skb: 480 callbacks suppressed [ 99.816982][ T29] audit: type=1326 audit(1761619537.743:3759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 99.846927][ T29] audit: type=1326 audit(1761619537.743:3760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 99.871259][ T29] audit: type=1326 audit(1761619537.803:3761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 99.914366][ T29] audit: type=1326 audit(1761619537.803:3762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 99.937845][ T29] audit: type=1326 audit(1761619537.803:3763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 99.961453][ T29] audit: type=1326 audit(1761619537.803:3764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 100.029398][ T29] audit: type=1326 audit(1761619537.923:3765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 100.053021][ T29] audit: type=1326 audit(1761619537.923:3766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 100.117152][ T29] audit: type=1326 audit(1761619538.003:3767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 100.140613][ T29] audit: type=1326 audit(1761619538.003:3768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 100.208387][ T5344] lo speed is unknown, defaulting to 1000 [ 100.285115][ T5351] netlink: 4 bytes leftover after parsing attributes in process `syz.2.480'. [ 100.293968][ T5351] netlink: 348 bytes leftover after parsing attributes in process `syz.2.480'. [ 100.303055][ T5351] netlink: 4 bytes leftover after parsing attributes in process `syz.2.480'. [ 100.311937][ T5351] netlink: 348 bytes leftover after parsing attributes in process `syz.2.480'. [ 100.323866][ T5351] netlink: 4 bytes leftover after parsing attributes in process `syz.2.480'. [ 100.353477][ T5351] netlink: 4 bytes leftover after parsing attributes in process `syz.2.480'. [ 100.362560][ T5351] netlink: 348 bytes leftover after parsing attributes in process `syz.2.480'. [ 100.371748][ T5351] netlink: 4 bytes leftover after parsing attributes in process `syz.2.480'. [ 100.380646][ T5351] netlink: 348 bytes leftover after parsing attributes in process `syz.2.480'. [ 100.401379][ T5351] netlink: 4 bytes leftover after parsing attributes in process `syz.2.480'. [ 101.148727][ T5386] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 101.221224][ T5392] program syz.3.490 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 101.491386][ T5400] lo speed is unknown, defaulting to 1000 [ 102.321478][ T5399] Set syz1 is full, maxelem 65536 reached [ 102.346210][ T5414] tipc: Enabling of bearer rejected, failed to enable media [ 102.562738][ T5408] lo speed is unknown, defaulting to 1000 [ 102.664817][ T36] IPVS: starting estimator thread 0... [ 102.754329][ T5424] IPVS: using max 2400 ests per chain, 120000 per kthread [ 102.805601][ T5429] loop3: detected capacity change from 0 to 1024 [ 102.812556][ T5429] EXT4-fs: Ignoring removed nobh option [ 102.818337][ T5429] EXT4-fs: Ignoring removed bh option [ 103.019152][ T5438] lo speed is unknown, defaulting to 1000 [ 103.248552][ T5434] loop0: detected capacity change from 0 to 512 [ 103.297874][ T5429] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.336217][ T5434] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 103.425008][ T5434] EXT4-fs (loop0): 1 truncate cleaned up [ 103.449518][ T5434] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.506417][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.969721][ T5428] delete_channel: no stack [ 104.014659][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.237458][ T5458] loop3: detected capacity change from 0 to 512 [ 104.249885][ T5458] EXT4-fs error (device loop3): ext4_xattr_inode_iget:441: inode #12: comm syz.3.503: missing EA_INODE flag [ 104.262146][ T5458] EXT4-fs error (device loop3): ext4_xattr_inode_iget:446: comm syz.3.503: error while reading EA inode 12 err=-117 [ 104.276096][ T5458] EXT4-fs (loop3): 1 orphan inode deleted [ 104.282665][ T5458] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.518496][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.574946][ T5474] tipc: Started in network mode [ 104.579892][ T5474] tipc: Node identity 7a1057a9f826, cluster identity 4711 [ 104.587112][ T5474] tipc: Enabled bearer , priority 0 [ 104.608621][ T5474] syzkaller0: entered promiscuous mode [ 104.614198][ T5474] syzkaller0: entered allmulticast mode [ 104.638038][ T5467] lo speed is unknown, defaulting to 1000 [ 104.652026][ T5474] tipc: Resetting bearer [ 104.692387][ T5473] tipc: Resetting bearer [ 104.721241][ T5473] tipc: Disabling bearer [ 104.791964][ T5478] loop3: detected capacity change from 0 to 4096 [ 104.822822][ T5478] EXT4-fs: Ignoring removed nomblk_io_submit option [ 104.832808][ T29] kauditd_printk_skb: 489 callbacks suppressed [ 104.832823][ T29] audit: type=1326 audit(1761619542.753:4258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5455 comm="syz.4.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fee36bf5e67 code=0x7ffc0000 [ 105.048478][ T29] audit: type=1326 audit(1761619542.773:4259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5455 comm="syz.4.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fee36b9b099 code=0x7ffc0000 [ 105.071871][ T29] audit: type=1326 audit(1761619542.773:4260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5455 comm="syz.4.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fee36bf5e67 code=0x7ffc0000 [ 105.095152][ T29] audit: type=1326 audit(1761619542.773:4261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5455 comm="syz.4.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fee36b9b099 code=0x7ffc0000 [ 105.118403][ T29] audit: type=1326 audit(1761619542.773:4262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5455 comm="syz.4.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 105.120418][ T5478] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.141783][ T29] audit: type=1326 audit(1761619542.773:4263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5455 comm="syz.4.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fee36bf5e67 code=0x7ffc0000 [ 105.141812][ T29] audit: type=1326 audit(1761619542.773:4264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5455 comm="syz.4.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fee36b9b099 code=0x7ffc0000 [ 105.200899][ T29] audit: type=1326 audit(1761619542.773:4265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5455 comm="syz.4.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 105.224304][ T29] audit: type=1326 audit(1761619542.783:4266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5455 comm="syz.4.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fee36bf5e67 code=0x7ffc0000 [ 105.247889][ T29] audit: type=1326 audit(1761619542.783:4267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5455 comm="syz.4.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fee36b9b099 code=0x7ffc0000 [ 105.436705][ T5483] program syz.4.512 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 106.207510][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.399428][ T5513] loop4: detected capacity change from 0 to 512 [ 106.435091][ T5513] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #12: comm syz.4.522: missing EA_INODE flag [ 106.594316][ T5513] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.522: error while reading EA inode 12 err=-117 [ 106.615352][ T5519] bridge_slave_0: left allmulticast mode [ 106.621101][ T5519] bridge_slave_0: left promiscuous mode [ 106.626909][ T5519] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.653018][ T5513] EXT4-fs (loop4): 1 orphan inode deleted [ 106.659695][ T5519] bridge_slave_1: left allmulticast mode [ 106.665566][ T5519] bridge_slave_1: left promiscuous mode [ 106.671385][ T5519] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.679364][ T5513] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.702308][ T5522] __nla_validate_parse: 28 callbacks suppressed [ 106.702324][ T5522] netlink: 4788 bytes leftover after parsing attributes in process `syz.1.523'. [ 106.719718][ T5521] IPv6: Can't replace route, no match found [ 106.731865][ T5522] netlink: 4788 bytes leftover after parsing attributes in process `syz.1.523'. [ 106.749884][ T5519] .`: (slave bond_slave_0): Releasing backup interface [ 106.758887][ T5519] .`: (slave bond_slave_1): Releasing backup interface [ 106.770531][ T5519] team0: Port device team_slave_0 removed [ 106.778862][ T5519] team0: Port device team_slave_1 removed [ 106.785130][ T5519] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 106.958551][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.100264][ T5531] netlink: 12 bytes leftover after parsing attributes in process `syz.4.528'. [ 107.300773][ T5547] loop4: detected capacity change from 0 to 512 [ 107.351694][ T5547] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 107.608948][ T5556] 9pnet: Could not find request transport: fd rejected, failed to enable media [ 140.560941][ T6581] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 140.574484][ T6591] netlink: 16 bytes leftover after parsing attributes in process `syz.2.848'. [ 140.594080][ T6591] netlink: 56 bytes leftover after parsing attributes in process `syz.2.848'. [ 140.603367][ T6591] netlink: 8 bytes leftover after parsing attributes in process `syz.2.848'. [ 140.653707][ T6581] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.844: corrupted in-inode xattr: e_value size too large [ 140.676887][ T6581] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.844: couldn't read orphan inode 15 (err -117) [ 140.716756][ T6602] netlink: 'syz.2.849': attribute type 13 has an invalid length. [ 140.754777][ T6604] syz_tun: entered allmulticast mode [ 140.881663][ T6581] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.069032][ T6604] lo speed is unknown, defaulting to 1000 [ 141.084819][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.328028][ T6603] syz_tun: left allmulticast mode [ 141.405381][ T6633] netlink: 'syz.2.860': attribute type 39 has an invalid length. [ 142.614549][ T6650] lo speed is unknown, defaulting to 1000 [ 142.694566][ T6667] lo: entered allmulticast mode [ 142.715766][ T6671] IPv6: NLM_F_CREATE should be specified when creating new route [ 142.849003][ T6667] lo speed is unknown, defaulting to 1000 [ 143.217911][ T6666] lo: left allmulticast mode [ 143.387899][ T6688] loop3: detected capacity change from 0 to 512 [ 143.412442][ T6688] EXT4-fs: Ignoring removed bh option [ 143.429552][ T6688] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 143.438785][ T6688] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 143.484668][ T6688] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 143.504320][ T6688] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e002e01c, mo2=0006] [ 143.521444][ T6688] System zones: 0-2, 18-18, 34-35 [ 143.527524][ T6688] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.551108][ T29] kauditd_printk_skb: 598 callbacks suppressed [ 143.551125][ T29] audit: type=1400 audit(1761619581.473:6475): avc: denied { remount } for pid=6687 comm="syz.3.876" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 143.608250][ T6688] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 143.725734][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.785476][ T6710] netlink: 12 bytes leftover after parsing attributes in process `syz.2.878'. [ 144.159851][ T6711] netlink: 3 bytes leftover after parsing attributes in process `syz.4.893'. [ 144.169815][ T6711] 0ªX¹¦À: renamed from caif0 [ 144.224807][ T6711] 0ªX¹¦À: entered allmulticast mode [ 144.230094][ T6711] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 144.473127][ T29] audit: type=1326 audit(1761619582.393:6476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6722 comm="syz.2.881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 144.496849][ T29] audit: type=1326 audit(1761619582.393:6477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6722 comm="syz.2.881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 144.520379][ T29] audit: type=1326 audit(1761619582.393:6478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6722 comm="syz.2.881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 144.544148][ T29] audit: type=1326 audit(1761619582.393:6479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6722 comm="syz.2.881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 144.567805][ T29] audit: type=1326 audit(1761619582.393:6480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6722 comm="syz.2.881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 144.591426][ T29] audit: type=1326 audit(1761619582.393:6481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6722 comm="syz.2.881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=264 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 144.615247][ T29] audit: type=1326 audit(1761619582.393:6482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6722 comm="syz.2.881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 144.638769][ T29] audit: type=1326 audit(1761619582.393:6483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6722 comm="syz.2.881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 144.662532][ T29] audit: type=1326 audit(1761619582.393:6484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6722 comm="syz.2.881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 144.773029][ T6736] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 144.925175][ T6737] lo speed is unknown, defaulting to 1000 [ 144.949972][ T6736] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.033188][ T6736] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.092728][ T6746] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.886'. [ 145.121046][ T6741] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.886'. [ 145.141204][ T6736] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.211507][ T6755] netlink: '+}[@': attribute type 10 has an invalid length. [ 145.228087][ T1762] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.257267][ T1762] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.265841][ T6755] netlink: '+}[@': attribute type 13 has an invalid length. [ 145.288444][ T1762] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.304405][ T1762] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.380522][ T6760] 9pnet_fd: Insufficient options for proto=fd [ 145.425272][ T6758] lo speed is unknown, defaulting to 1000 [ 145.582014][ T6764] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.810603][ T6764] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.979748][ T6781] loop3: detected capacity change from 0 to 256 [ 146.069496][ T6764] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.189031][ T6773] lo speed is unknown, defaulting to 1000 [ 146.208692][ T6781] FAT-fs (loop3): Directory bread(block 64) failed [ 146.225895][ T6781] FAT-fs (loop3): Directory bread(block 65) failed [ 146.235196][ T6764] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.253405][ T6781] FAT-fs (loop3): Directory bread(block 66) failed [ 146.267497][ T6781] FAT-fs (loop3): Directory bread(block 67) failed [ 146.294305][ T6781] FAT-fs (loop3): Directory bread(block 68) failed [ 146.309427][ T6781] FAT-fs (loop3): Directory bread(block 69) failed [ 146.414775][ T3347] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.821167][ T178] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.869837][ T6781] FAT-fs (loop3): Directory bread(block 70) failed [ 146.931480][ T178] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.956349][ T6781] FAT-fs (loop3): Directory bread(block 71) failed [ 146.963004][ T6781] FAT-fs (loop3): Directory bread(block 72) failed [ 146.974311][ T6781] FAT-fs (loop3): Directory bread(block 73) failed [ 147.000079][ T178] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.858432][ T6835] loop3: detected capacity change from 0 to 512 [ 147.898328][ T6835] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.019896][ T6835] ext4 filesystem being mounted at /179/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.044766][ T6835] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #4: comm syz.3.912: corrupted inode contents [ 148.064841][ T6835] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #4: comm syz.3.912: mark_inode_dirty error [ 148.081178][ T6845] netlink: 4 bytes leftover after parsing attributes in process `syz.0.916'. [ 148.090852][ T6835] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #4: comm syz.3.912: corrupted inode contents [ 148.107267][ T6835] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #4: comm syz.3.912: mark_inode_dirty error [ 148.175105][ T6835] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.912: Failed to acquire dquot type 1 [ 148.204509][ T6846] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #4: comm syz.3.912: corrupted inode contents [ 148.224435][ T6846] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #4: comm syz.3.912: mark_inode_dirty error [ 148.258164][ T6835] netlink: 44 bytes leftover after parsing attributes in process `syz.3.912'. [ 148.270952][ T6846] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #4: comm syz.3.912: corrupted inode contents [ 148.298144][ T6835] netlink: 8 bytes leftover after parsing attributes in process `syz.3.912'. [ 148.307722][ T6835] netlink: 32 bytes leftover after parsing attributes in process `syz.3.912'. [ 148.343745][ T6846] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #4: comm syz.3.912: mark_inode_dirty error [ 148.369718][ T6846] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.912: Failed to acquire dquot type 1 [ 148.450614][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.497198][ T6854] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.639256][ T6854] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.692820][ T6855] lo speed is unknown, defaulting to 1000 [ 148.736100][ T6854] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.823630][ T6854] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.929033][ T6872] vlan0: entered allmulticast mode [ 148.934389][ T6872] bridge_slave_0: entered allmulticast mode [ 148.996227][ T6875] lo speed is unknown, defaulting to 1000 [ 149.000583][ T3347] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.014658][ T3347] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.043392][ T3347] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.053551][ T3347] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.467392][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 149.467408][ T29] audit: type=1326 audit(1761619587.393:6494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6894 comm="syz.2.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 149.498031][ T6895] netlink: 4 bytes leftover after parsing attributes in process `syz.4.927'. [ 149.510502][ T6895] hsr_slave_0: left promiscuous mode [ 149.516724][ T6895] hsr_slave_1: left promiscuous mode [ 149.534351][ T29] audit: type=1326 audit(1761619587.433:6495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6894 comm="syz.2.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 149.557852][ T29] audit: type=1326 audit(1761619587.433:6496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6894 comm="syz.2.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 149.581338][ T29] audit: type=1326 audit(1761619587.433:6497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6894 comm="syz.2.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 149.605353][ T29] audit: type=1326 audit(1761619587.443:6498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6894 comm="syz.2.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 149.628984][ T29] audit: type=1326 audit(1761619587.443:6499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6894 comm="syz.2.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 149.652439][ T29] audit: type=1326 audit(1761619587.443:6500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6894 comm="syz.2.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 149.680175][ T29] audit: type=1326 audit(1761619587.443:6501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6894 comm="syz.2.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 149.703682][ T29] audit: type=1326 audit(1761619587.443:6502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6894 comm="syz.2.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 149.727090][ T29] audit: type=1326 audit(1761619587.443:6503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6894 comm="syz.2.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 150.084887][ T6915] vhci_hcd: invalid port number 254 [ 150.090205][ T6915] vhci_hcd: invalid port number 254 [ 150.563304][ T6939] macsec0: entered promiscuous mode [ 150.568766][ T6939] bridge0: entered promiscuous mode [ 150.684754][ T6939] bridge0: port 1(macsec0) entered blocking state [ 150.691372][ T6939] bridge0: port 1(macsec0) entered disabled state [ 150.867207][ T6939] macsec0: entered allmulticast mode [ 150.872721][ T6939] bridge0: entered allmulticast mode [ 150.901853][ T6939] macsec0: left allmulticast mode [ 150.907051][ T6939] bridge0: left allmulticast mode [ 150.989345][ T6939] bridge0: left promiscuous mode [ 151.035172][ T6941] lo speed is unknown, defaulting to 1000 [ 151.217023][ T6957] 9pnet_fd: Insufficient options for proto=fd [ 151.361089][ T6964] netlink: 12 bytes leftover after parsing attributes in process `syz.3.951'. [ 151.629296][ T6975] lo speed is unknown, defaulting to 1000 [ 152.097262][ T6982] netlink: 16 bytes leftover after parsing attributes in process `syz.3.956'. [ 152.117706][ T6982] netlink: 'syz.3.956': attribute type 1 has an invalid length. [ 152.130575][ T6981] siw: device registration error -23 [ 152.141797][ T6981] netlink: 19 bytes leftover after parsing attributes in process `syz.4.957'. [ 152.153830][ T6982] bond1 (unregistering): Released all slaves [ 152.219536][ T6988] tipc: Started in network mode [ 152.224685][ T6988] tipc: Node identity 9e7f85efc27b, cluster identity 4711 [ 152.231986][ T6988] tipc: Enabled bearer , priority 0 [ 152.274673][ T6990] syzkaller0: entered promiscuous mode [ 152.280375][ T6990] syzkaller0: entered allmulticast mode [ 152.333330][ T6988] tipc: Resetting bearer [ 152.344863][ T6994] IPv6: NLM_F_CREATE should be specified when creating new route [ 152.374888][ T6987] tipc: Resetting bearer [ 152.381491][ T6987] tipc: Disabling bearer [ 152.388851][ T6986] lo speed is unknown, defaulting to 1000 [ 152.682030][ T7018] netlink: 'syz.0.969': attribute type 21 has an invalid length. [ 152.694481][ T7018] netlink: 156 bytes leftover after parsing attributes in process `syz.0.969'. [ 152.703805][ T7018] netlink: 4 bytes leftover after parsing attributes in process `syz.0.969'. [ 153.279894][ T7023] lo speed is unknown, defaulting to 1000 [ 153.313374][ T7028] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7028 comm=syz.1.971 [ 153.326856][ T7028] netlink: 12 bytes leftover after parsing attributes in process `syz.1.971'. [ 153.366338][ T7032] netlink: 16 bytes leftover after parsing attributes in process `syz.1.972'. [ 153.378892][ T7032] netlink: 'syz.1.972': attribute type 1 has an invalid length. [ 153.400443][ T7032] bond1 (unregistering): Released all slaves [ 153.568832][ T7041] tipc: Enabling of bearer rejected, failed to enable media [ 153.749066][ T7064] 9pnet_fd: Insufficient options for proto=fd [ 153.842403][ T7071] loop3: detected capacity change from 0 to 512 [ 153.860028][ T7071] ext4: Unknown parameter 'obj_user' [ 154.082025][ T7085] lo speed is unknown, defaulting to 1000 [ 154.601435][ T7089] netlink: 12 bytes leftover after parsing attributes in process `syz.1.989'. [ 154.975964][ T7105] lo speed is unknown, defaulting to 1000 [ 155.759498][ T29] kauditd_printk_skb: 919 callbacks suppressed [ 155.759517][ T29] audit: type=1326 audit(1761619593.653:7423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14f5d9efc9 code=0x7ffc0000 [ 155.789539][ T29] audit: type=1326 audit(1761619593.653:7424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14f5d9efc9 code=0x7ffc0000 [ 155.813402][ T29] audit: type=1326 audit(1761619593.653:7425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14f5d9efc9 code=0x7ffc0000 [ 155.837012][ T29] audit: type=1326 audit(1761619593.653:7426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f14f5d9efc9 code=0x7ffc0000 [ 155.861445][ T29] audit: type=1326 audit(1761619593.653:7427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14f5d9efc9 code=0x7ffc0000 [ 155.884970][ T29] audit: type=1326 audit(1761619593.653:7428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f14f5d9efc9 code=0x7ffc0000 [ 155.908506][ T29] audit: type=1326 audit(1761619593.653:7429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14f5d9efc9 code=0x7ffc0000 [ 155.932218][ T29] audit: type=1326 audit(1761619593.653:7430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f14f5d9efc9 code=0x7ffc0000 [ 155.955657][ T29] audit: type=1326 audit(1761619593.653:7431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14f5d9efc9 code=0x7ffc0000 [ 155.978991][ T29] audit: type=1326 audit(1761619593.653:7432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7119 comm="syz.0.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f14f5d9efc9 code=0x7ffc0000 [ 156.749497][ T7121] lo speed is unknown, defaulting to 1000 [ 157.371239][ T7142] loop4: detected capacity change from 0 to 512 [ 157.378319][ T7142] ext4: Unknown parameter 'obj_user' [ 157.556751][ T7151] macsec0: entered promiscuous mode [ 157.562386][ T7151] bridge0: entered promiscuous mode [ 157.685096][ T7151] bridge0: port 1(macsec0) entered blocking state [ 157.691889][ T7151] bridge0: port 1(macsec0) entered disabled state [ 157.785894][ T7151] macsec0: entered allmulticast mode [ 157.791366][ T7151] bridge0: entered allmulticast mode [ 157.844550][ T7151] macsec0: left allmulticast mode [ 157.849685][ T7151] bridge0: left allmulticast mode [ 157.915970][ T7151] bridge0: left promiscuous mode [ 158.715008][ T7153] syz.0.1008 (7153) used greatest stack depth: 6136 bytes left [ 158.730992][ T3403] IPVS: starting estimator thread 0... [ 158.824679][ T7184] IPVS: using max 2400 ests per chain, 120000 per kthread [ 158.878715][ T7191] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1020'. [ 158.896784][ T7191] 0ªX¹¦À: renamed from caif0 [ 158.912921][ T7191] 0ªX¹¦À: entered allmulticast mode [ 158.918674][ T7191] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 159.095102][ T7202] bridge0: entered promiscuous mode [ 159.100474][ T7202] macsec1: entered promiscuous mode [ 159.132409][ T7207] netlink: 'syz.1.1027': attribute type 5 has an invalid length. [ 159.142659][ T7202] bridge0: port 1(macsec1) entered blocking state [ 159.149631][ T7202] bridge0: port 1(macsec1) entered disabled state [ 159.156288][ T7202] macsec1: entered allmulticast mode [ 159.161599][ T7202] bridge0: entered allmulticast mode [ 159.167806][ T7202] macsec1: left allmulticast mode [ 159.173004][ T7202] bridge0: left allmulticast mode [ 159.178918][ T7202] bridge0: left promiscuous mode [ 159.186442][ T7207] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1027'. [ 159.229104][ T7213] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1028'. [ 159.752877][ T7230] loop4: detected capacity change from 0 to 164 [ 160.606217][ T7243] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1046'. [ 160.771626][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 160.771644][ T29] audit: type=1326 audit(1761619598.673:7677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.4.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 160.806034][ T29] audit: type=1326 audit(1761619598.733:7678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.4.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 160.938804][ T7255] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1037'. [ 160.948345][ T7255] 0ªX¹¦À: renamed from caif0 [ 161.077889][ T7255] 0ªX¹¦À: entered allmulticast mode [ 161.083193][ T7255] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 161.115192][ T29] audit: type=1326 audit(1761619598.783:7679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.4.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 161.139056][ T29] audit: type=1326 audit(1761619598.783:7680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.4.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 161.155560][ T7250] lo speed is unknown, defaulting to 1000 [ 161.162731][ T29] audit: type=1326 audit(1761619598.783:7681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.4.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 161.192172][ T29] audit: type=1326 audit(1761619598.783:7682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.4.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 161.215750][ T29] audit: type=1326 audit(1761619598.783:7683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.4.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 161.239970][ T29] audit: type=1326 audit(1761619598.783:7684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.4.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 161.263893][ T29] audit: type=1326 audit(1761619598.793:7685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.4.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 161.287508][ T29] audit: type=1326 audit(1761619598.793:7686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.4.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 161.665607][ T7277] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1041'. [ 161.946042][ T7279] lo speed is unknown, defaulting to 1000 [ 162.981636][ T7302] lo speed is unknown, defaulting to 1000 [ 163.149484][ T7308] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1055'. [ 163.159951][ T7308] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1055'. [ 163.199933][ T7308] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1055'. [ 163.209991][ T7308] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1055'. [ 163.266164][ T7308] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1055'. [ 163.276029][ T7308] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1055'. [ 163.715289][ T7334] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 163.739763][ T7329] lo speed is unknown, defaulting to 1000 [ 163.754403][ T7334] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 164.905538][ T7347] lo speed is unknown, defaulting to 1000 [ 165.441156][ T7355] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1070'. [ 165.848784][ T7390] wireguard0: entered promiscuous mode [ 165.854485][ T7390] wireguard0: entered allmulticast mode [ 166.522476][ T7408] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1084'. [ 166.611402][ T29] kauditd_printk_skb: 1481 callbacks suppressed [ 166.611420][ T29] audit: type=1326 audit(1761619604.533:9168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 166.756919][ T7413] lo speed is unknown, defaulting to 1000 [ 167.089192][ T29] audit: type=1326 audit(1761619604.533:9169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 167.112893][ T29] audit: type=1326 audit(1761619604.753:9170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 167.136635][ T29] audit: type=1326 audit(1761619604.753:9171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 167.160199][ T29] audit: type=1326 audit(1761619604.753:9172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 167.183689][ T29] audit: type=1326 audit(1761619604.753:9173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 167.207355][ T29] audit: type=1326 audit(1761619604.763:9174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 167.230927][ T29] audit: type=1326 audit(1761619604.763:9175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 167.254833][ T29] audit: type=1326 audit(1761619604.763:9176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 167.278524][ T29] audit: type=1326 audit(1761619604.773:9177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7405 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f3a84a1efc9 code=0x7ffc0000 [ 167.874093][ T7449] lo speed is unknown, defaulting to 1000 [ 168.533488][ T3347] Bluetooth: hci0: Frame reassembly failed (-84) [ 168.557792][ T7460] lo speed is unknown, defaulting to 1000 [ 168.629595][ T7481] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 168.737004][ T7487] loop3: detected capacity change from 0 to 128 [ 168.744190][ T7487] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 168.756389][ T7487] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 168.780595][ T7463] lo speed is unknown, defaulting to 1000 [ 168.787614][ T3347] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 169.211072][ T7500] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1109'. [ 169.543736][ T7502] loop4: detected capacity change from 0 to 128 [ 170.228512][ T7535] lo speed is unknown, defaulting to 1000 [ 170.339197][ T7538] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1119'. [ 170.485037][ T7538] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1119'. [ 170.557391][ T3503] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 170.662650][ T7545] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1122'. [ 170.704924][ T7545] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1122'. [ 170.742706][ T7548] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 170.852615][ T7552] SELinux: Context system_u:object is not valid (left unmapped). [ 171.023058][ T7564] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1129'. [ 171.094394][ T7564] hsr_slave_0: left promiscuous mode [ 171.134314][ T7564] hsr_slave_1: left promiscuous mode [ 171.377415][ T10] hid-generic 0008:0001:0000.0001: unknown main item tag 0x5 [ 171.387897][ T10] hid-generic 0008:0001:0000.0001: hidraw0: HID v66.49 Device [syz1] on syz0 [ 171.464785][ T7578] netlink: 'syz.4.1135': attribute type 1 has an invalid length. [ 171.494200][ T7578] bond1: (slave bridge2): making interface the new active one [ 171.503395][ T7578] bond1: (slave bridge2): Enslaving as an active interface with an up link [ 171.602664][ T7578] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 171.615579][ T7578] macvlan0: entered promiscuous mode [ 171.620956][ T7578] macvlan0: entered allmulticast mode [ 171.626927][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 171.626945][ T29] audit: type=1326 audit(1761619609.553:9395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.1132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4df7e55e67 code=0x7ffc0000 [ 171.656602][ T29] audit: type=1326 audit(1761619609.553:9396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.1132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4df7dfb099 code=0x7ffc0000 [ 171.680876][ T29] audit: type=1326 audit(1761619609.553:9397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.1132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 171.705835][ T7578] bond1: entered promiscuous mode [ 171.710954][ T7578] bridge2: entered promiscuous mode [ 171.716653][ T7578] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 171.724684][ T7578] bond1: (slave macvlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 171.741088][ T7578] bond1: left promiscuous mode [ 171.746732][ T7578] bridge2: left promiscuous mode [ 171.752543][ T29] audit: type=1326 audit(1761619609.633:9398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.1132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4df7e55e67 code=0x7ffc0000 [ 171.775997][ T29] audit: type=1326 audit(1761619609.633:9399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.1132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4df7dfb099 code=0x7ffc0000 [ 171.799723][ T29] audit: type=1326 audit(1761619609.633:9400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.1132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 171.823362][ T29] audit: type=1326 audit(1761619609.673:9401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.1132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4df7e55e67 code=0x7ffc0000 [ 171.846877][ T29] audit: type=1326 audit(1761619609.673:9402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.1132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4df7dfb099 code=0x7ffc0000 [ 171.870501][ T29] audit: type=1326 audit(1761619609.673:9403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.1132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 171.893910][ T29] audit: type=1326 audit(1761619609.673:9404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.1132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4df7e55e67 code=0x7ffc0000 [ 172.237867][ T7595] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 172.502200][ T7613] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1145'. [ 172.735735][ T7634] lo speed is unknown, defaulting to 1000 [ 174.338570][ T7652] syz.2.1152 (7652): attempted to duplicate a private mapping with mremap. This is not supported. [ 174.362561][ T7652] netlink: 'syz.2.1152': attribute type 11 has an invalid length. [ 174.370527][ T7652] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1152'. [ 174.866691][ T7676] 9pnet_fd: Insufficient options for proto=fd [ 176.632315][ T7700] loop4: detected capacity change from 0 to 512 [ 176.668561][ T7700] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 176.682344][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 176.682360][ T29] audit: type=1400 audit(1761619614.603:9487): avc: denied { bind } for pid=7703 comm="syz.3.1169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 176.720321][ T7700] EXT4-fs error (device loop4): __ext4_fill_super:5512: inode #2: comm syz.4.1170: inode has both inline data and extents flags [ 176.746977][ T7716] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1172'. [ 176.757848][ T7700] EXT4-fs (loop4): get root inode failed [ 176.763622][ T7700] EXT4-fs (loop4): mount failed [ 176.769991][ T7716] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1172'. [ 176.834685][ T29] audit: type=1400 audit(1761619614.753:9488): avc: denied { ioctl } for pid=7698 comm="syz.4.1170" path="/dev/input/event3" dev="devtmpfs" ino=246 ioctlcmd=0x4591 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 176.869317][ T7724] x_tables: unsorted underflow at hook 2 [ 176.876084][ T7700] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 176.906303][ T29] audit: type=1400 audit(1761619614.813:9489): avc: denied { relabelto } for pid=7698 comm="syz.4.1170" name="file1" dev="tmpfs" ino=1219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 176.932978][ T29] audit: type=1400 audit(1761619614.813:9490): avc: denied { associate } for pid=7698 comm="syz.4.1170" name="file1" dev="tmpfs" ino=1219 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 176.960356][ T29] audit: type=1400 audit(1761619614.823:9491): avc: denied { rmdir } for pid=3320 comm="syz-executor" name="file1" dev="tmpfs" ino=1219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 177.254769][ T7727] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1178'. [ 177.263823][ T7727] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1178'. [ 177.318783][ T7727] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1178'. [ 177.363694][ T7727] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1178'. [ 177.372780][ T7727] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1178'. [ 177.394310][ T7727] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1178'. [ 177.571098][ T29] audit: type=1400 audit(1761619615.483:9492): avc: denied { listen } for pid=7733 comm="syz.4.1181" lport=44114 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 177.594178][ T29] audit: type=1400 audit(1761619615.483:9493): avc: denied { accept } for pid=7733 comm="syz.4.1181" lport=44114 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 177.692902][ T29] audit: type=1326 audit(1761619615.613:9494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.0.1193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14f5d9efc9 code=0x7ffc0000 [ 177.703218][ T7748] binfmt_misc: register: failed to install interpreter file ./file2 [ 177.716791][ T29] audit: type=1326 audit(1761619615.613:9495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.0.1193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14f5d9efc9 code=0x7ffc0000 [ 177.748250][ T29] audit: type=1326 audit(1761619615.613:9496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.0.1193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f14f5d9efc9 code=0x7ffc0000 [ 178.710438][ T7780] netlink: 'wÞ£ÿ': attribute type 4 has an invalid length. [ 178.718154][ T7780] __nla_validate_parse: 3 callbacks suppressed [ 178.718173][ T7780] netlink: 152 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 178.744049][ T7780] .`: renamed from bond0 (while UP) [ 178.916997][ T7802] netlink: 'syz.0.1204': attribute type 1 has an invalid length. [ 178.931950][ T7802] 8021q: adding VLAN 0 to HW filter on device bond1 [ 178.941988][ T7802] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1204'. [ 178.961483][ T7805] loop3: detected capacity change from 0 to 512 [ 178.990054][ T7805] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 179.005727][ T7802] bond1 (unregistering): Released all slaves [ 179.037419][ T7805] EXT4-fs (loop3): 1 truncate cleaned up [ 179.048757][ T7805] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.296251][ T7816] loop4: detected capacity change from 0 to 8192 [ 179.466272][ T7818] lo speed is unknown, defaulting to 1000 [ 179.763545][ T7812] SELinux: Context @ is not valid (left unmapped). [ 179.909902][ T7820] bridge0: port 1(macsec0) entered blocking state [ 179.916532][ T7820] bridge0: port 1(macsec0) entered disabled state [ 180.229259][ T7820] macsec0: entered allmulticast mode [ 180.235156][ T7820] bridge0: entered allmulticast mode [ 180.249660][ T7820] macsec0: left allmulticast mode [ 180.254922][ T7820] bridge0: left allmulticast mode [ 180.260252][ T7816] loop4: p2 p3 p4 [ 180.264050][ T7816] loop4: p2 start 164919041 is beyond EOD, truncated [ 180.270945][ T7816] loop4: p3 size 66846464 extends beyond EOD, truncated [ 180.290120][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.305617][ T7816] loop4: p4 size 37048832 extends beyond EOD, truncated [ 180.333412][ T7827] netlink: 'syz.0.1211': attribute type 21 has an invalid length. [ 180.341938][ T7827] netlink: 100 bytes leftover after parsing attributes in process `syz.0.1211'. [ 180.387762][ T7827] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1211'. [ 180.518364][ T3403] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 180.525904][ T3403] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 180.533306][ T3403] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 180.540794][ T3403] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 180.548351][ T3403] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 180.555986][ T3403] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 180.563614][ T3403] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 180.571209][ T3403] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 180.578686][ T3403] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 180.586240][ T3403] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 180.596929][ T3403] hid-generic 0003:0004:0000.0002: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 180.611534][ T7840] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1216'. [ 181.304817][ T7893] pim6reg: entered allmulticast mode [ 181.498341][ T7901] lo speed is unknown, defaulting to 1000 [ 181.538162][ T7903] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1232'. [ 181.794287][ T29] kauditd_printk_skb: 397 callbacks suppressed [ 181.794306][ T29] audit: type=1400 audit(1761619619.703:9894): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 181.849767][ T7909] 9pnet_fd: Insufficient options for proto=fd [ 182.141770][ T7926] loop4: detected capacity change from 0 to 512 [ 182.240837][ T7926] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1240: bg 0: block 393: padding at end of block bitmap is not set [ 182.267001][ T7926] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 182.276518][ T7926] EXT4-fs (loop4): 2 truncates cleaned up [ 182.283536][ T7926] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.302678][ T29] audit: type=1326 audit(1761619620.223:9895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7925 comm="syz.4.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 182.453184][ T7938] lo speed is unknown, defaulting to 1000 [ 182.494210][ T7940] netlink: 'syz.0.1241': attribute type 13 has an invalid length. [ 182.502185][ T7940] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1241'. [ 182.710739][ T7942] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1244'. [ 182.741263][ T29] audit: type=1326 audit(1761619620.223:9896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7925 comm="syz.4.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 182.764792][ T29] audit: type=1326 audit(1761619620.223:9897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7925 comm="syz.4.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 182.788394][ T29] audit: type=1326 audit(1761619620.223:9898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7925 comm="syz.4.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 182.812408][ T29] audit: type=1326 audit(1761619620.223:9899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7925 comm="syz.4.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 182.836127][ T29] audit: type=1326 audit(1761619620.223:9900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7925 comm="syz.4.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 182.836221][ T29] audit: type=1326 audit(1761619620.223:9901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7925 comm="syz.4.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 182.836255][ T29] audit: type=1326 audit(1761619620.223:9902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7925 comm="syz.4.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 182.906835][ T29] audit: type=1326 audit(1761619620.223:9903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7925 comm="syz.4.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee36bfefc9 code=0x7ffc0000 [ 182.975474][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.462913][ T7966] lo speed is unknown, defaulting to 1000 [ 183.582593][ T7964] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1252'. [ 183.647231][ T7969] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1252'. [ 184.044037][ T7976] syz.3.1255 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 184.666471][ T7997] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 184.690281][ T7997] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 184.840482][ T7998] lo speed is unknown, defaulting to 1000 [ 185.387630][ T8008] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1265'. [ 185.397336][ T8008] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1265'. [ 185.439449][ T8011] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1266'. [ 185.529164][ T8015] loop3: detected capacity change from 0 to 512 [ 185.536595][ T8015] EXT4-fs: Ignoring removed i_version option [ 185.542651][ T8015] EXT4-fs: Ignoring removed bh option [ 185.557039][ T8015] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.573293][ T8015] ext4 filesystem being mounted at /252/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 185.769047][ T8025] lo speed is unknown, defaulting to 1000 [ 185.834865][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.123851][ T8032] lo speed is unknown, defaulting to 1000 [ 186.789337][ T8049] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1278'. [ 186.849594][ T8049] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1278'. [ 186.899608][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 186.899626][ T29] audit: type=1326 audit(1761619624.823:10011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8054 comm="syz.2.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 186.934123][ T29] audit: type=1326 audit(1761619624.863:10012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8054 comm="syz.2.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 186.957900][ T29] audit: type=1326 audit(1761619624.863:10013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8054 comm="syz.2.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 186.981596][ T29] audit: type=1326 audit(1761619624.863:10014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8054 comm="syz.2.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 187.005386][ T29] audit: type=1326 audit(1761619624.863:10015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8054 comm="syz.2.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 187.029017][ T29] audit: type=1326 audit(1761619624.863:10016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8054 comm="syz.2.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 187.052949][ T29] audit: type=1326 audit(1761619624.863:10017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8054 comm="syz.2.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 187.076909][ T29] audit: type=1326 audit(1761619624.863:10018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8054 comm="syz.2.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 187.124015][ T29] audit: type=1326 audit(1761619624.903:10019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8054 comm="syz.2.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 187.147608][ T29] audit: type=1326 audit(1761619624.903:10020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8054 comm="syz.2.1290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4df7e5efc9 code=0x7ffc0000 [ 187.181063][ T8055] syz_tun (unregistering): left allmulticast mode [ 187.210986][ T8060] netlink: 'syz.0.1281': attribute type 11 has an invalid length. [ 187.219215][ T8060] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1281'. [ 187.258903][ T8051] lo speed is unknown, defaulting to 1000 [ 187.616083][ T8087] loop3: detected capacity change from 0 to 8192 [ 188.237186][ T8109] block device autoloading is deprecated and will be removed. [ 188.339254][ T8105] lo speed is unknown, defaulting to 1000 [ 188.368399][ T8119] netlink: 'syz.1.1302': attribute type 1 has an invalid length. [ 188.387736][ T8119] 8021q: adding VLAN 0 to HW filter on device bond1 [ 188.410630][ T8119] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1302'. [ 188.431216][ T8119] bond1 (unregistering): Released all slaves [ 188.514736][ T8127] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.1314' sets config #1 [ 188.620340][ T8136] netlink: 'syz.4.1307': attribute type 11 has an invalid length. [ 188.628253][ T8136] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1307'. [ 189.420296][ T8180] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1318'. [ 189.688310][ T8194] netlink: 'syz.1.1322': attribute type 21 has an invalid length. [ 189.696317][ T8194] netlink: 100 bytes leftover after parsing attributes in process `syz.1.1322'. [ 190.921882][ T8251] loop3: detected capacity change from 0 to 1024 [ 190.928896][ T8251] EXT4-fs: Ignoring removed bh option [ 190.934554][ T8251] EXT4-fs: inline encryption not supported [ 190.940994][ T8251] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 190.953286][ T8251] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 190.962592][ T8251] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.1339: lblock 2 mapped to illegal pblock 2 (length 1) [ 190.976889][ T8251] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.1339: lblock 0 mapped to illegal pblock 48 (length 1) [ 190.991405][ T8251] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1339: Failed to acquire dquot type 0 [ 191.003361][ T8251] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 191.013336][ T8251] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.1339: mark_inode_dirty error [ 191.034521][ T8251] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 191.053456][ T8251] EXT4-fs (loop3): 1 orphan inode deleted [ 191.059731][ T8251] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.072447][ T178] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 191.116085][ T178] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 0 [ 191.181580][ T8270] __nla_validate_parse: 1 callbacks suppressed [ 191.181599][ T8270] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1345'. [ 191.229358][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.239813][ T3313] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 191.253012][ T3313] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 191.262805][ T3313] EXT4-fs error (device loop3): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 191.715946][ T8276] loop4: detected capacity change from 0 to 512 [ 191.723002][ T8276] EXT4-fs: Ignoring removed i_version option [ 191.729155][ T8276] EXT4-fs: Ignoring removed bh option [ 191.743737][ T8280] loop3: detected capacity change from 0 to 1024 [ 191.751117][ T8280] EXT4-fs: Ignoring removed orlov option [ 191.758784][ T8276] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.771824][ T8276] ext4 filesystem being mounted at /256/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 191.773015][ T8280] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.864573][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.887334][ T8289] netlink: 'syz.3.1348': attribute type 3 has an invalid length. [ 191.908919][ T8280] ================================================================== [ 191.917069][ T8280] BUG: KCSAN: data-race in filemap_read / filemap_read [ 191.923973][ T8280] [ 191.926314][ T8280] read to 0xffff88810394cee8 of 8 bytes by task 8289 on cpu 0: [ 191.933882][ T8280] filemap_read+0x6f/0xa00 [ 191.938393][ T8280] generic_file_read_iter+0x79/0x330 [ 191.943754][ T8280] ext4_file_read_iter+0x1cc/0x290 [ 191.948901][ T8280] copy_splice_read+0x442/0x660 [ 191.953785][ T8280] splice_direct_to_actor+0x290/0x680 [ 191.959195][ T8280] do_splice_direct+0xda/0x150 [ 191.963988][ T8280] do_sendfile+0x380/0x650 [ 191.968448][ T8280] __x64_sys_sendfile64+0x105/0x150 [ 191.973773][ T8280] x64_sys_call+0x2bb4/0x3000 [ 191.978477][ T8280] do_syscall_64+0xd2/0x200 [ 191.983005][ T8280] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.989035][ T8280] [ 191.991422][ T8280] write to 0xffff88810394cee8 of 8 bytes by task 8280 on cpu 1: [ 191.999155][ T8280] filemap_read+0x974/0xa00 [ 192.003699][ T8280] generic_file_read_iter+0x79/0x330 [ 192.009035][ T8280] ext4_file_read_iter+0x1cc/0x290 [ 192.014175][ T8280] copy_splice_read+0x442/0x660 [ 192.019052][ T8280] splice_direct_to_actor+0x290/0x680 [ 192.024493][ T8280] do_splice_direct+0xda/0x150 [ 192.029369][ T8280] do_sendfile+0x380/0x650 [ 192.033903][ T8280] __x64_sys_sendfile64+0x105/0x150 [ 192.039136][ T8280] x64_sys_call+0x2bb4/0x3000 [ 192.043832][ T8280] do_syscall_64+0xd2/0x200 [ 192.048346][ T8280] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 192.054252][ T8280] [ 192.056579][ T8280] value changed: 0x0000000000000138 -> 0x0000000000000139 [ 192.063691][ T8280] [ 192.066558][ T8280] Reported by Kernel Concurrency Sanitizer on: [ 192.072754][ T8280] CPU: 1 UID: 0 PID: 8280 Comm: syz.3.1348 Not tainted syzkaller #0 PREEMPT(voluntary) [ 192.082827][ T8280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 192.092984][ T8280] ================================================================== [ 192.101552][ T8291] loop4: detected capacity change from 0 to 512 [ 192.121108][ T8291] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1350: couldn't read orphan inode 26 (err -116) [ 192.147983][ T8291] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.160957][ T8291] ext4 filesystem being mounted at /257/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.271503][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.726344][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.