last executing test programs: 1m41.104835018s ago: executing program 3 (id=1348): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x18) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000000180)=@file={0x1}, 0x6e) listen(r4, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) connect$unix(r5, &(0x7f0000000000)=@file={0x1}, 0x6e) connect$unix(r5, &(0x7f0000000080)=@file={0x1}, 0x6e) close(r4) 1m40.432149929s ago: executing program 3 (id=1352): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x2, 0xc}, 0x48) socket$inet6(0xa, 0x3, 0x3c) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddb357f7adf97affffffff7d1800"}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{}, 0x0, 0x0}, 0x20) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x21000e, &(0x7f0000000180)={[{@nolazytime}, {@abort}, {@lazytime}, {@mblk_io_submit}, {@noauto_da_alloc}]}, 0xde, 0x53b, &(0x7f0000000e00)="$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") 1m39.273805337s ago: executing program 3 (id=1355): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) io_setup(0xffff, &(0x7f0000001080)) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x5, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000007000000020001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000004d0000000000cd00"/29], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r6}, 0x18) r7 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r7, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r4, &(0x7f0000000240), &(0x7f00000000c0)=@udp6=r1}, 0x20) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x201, 0x0) ioctl$AUTOFS_IOC_FAIL(r8, 0x4c80, 0xfffff) 1m37.312946097s ago: executing program 3 (id=1357): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setrlimit(0xb, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f0000000440)=ANY=[@ANYBLOB='shortname=mixed,iocharset=iso8859-=winnt,uni_xlate=1,uni_xlate=1,nonumtail=0,utf8=0,errors=continue,utf8=1,check=strict,iocharset=cp855,utf8=0,iocharset=koi8-u,codepage=857,utf8=0,rodir,shortname=win95,\x00'], 0x6, 0x2d4, &(0x7f0000002a80)="$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") dup(0xffffffffffffffff) 1m36.46523s ago: executing program 3 (id=1362): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) rt_sigaction(0x19, 0x0, 0x0, 0x8, &(0x7f0000000440)) bpf$MAP_CREATE(0x0, 0x0, 0x48) fallocate(0xffffffffffffffff, 0x0, 0x400000000000004, 0x2) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000200), 0x1, 0x784, &(0x7f0000001900)="$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") 1m32.772819737s ago: executing program 3 (id=1370): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000240000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)=ANY=[@ANYRES32], 0xe) unshare(0x22020600) 1m17.280455526s ago: executing program 32 (id=1370): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000240000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)=ANY=[@ANYRES32], 0xe) unshare(0x22020600) 935.006625ms ago: executing program 5 (id=2113): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000280), 0x9) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000c40), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 867.873216ms ago: executing program 5 (id=2115): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, 0x0}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed5de7e90200000000000000c23c00fe0f000000000000003d65969f05000000090000000000000029"], 0xfe1b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 837.946337ms ago: executing program 1 (id=2116): r0 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4000000) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x7, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x30]}}, &(0x7f0000000080)=""/4, 0x27, 0x4, 0x3}, 0x28) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7ff0, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000340)={r1}) 835.397537ms ago: executing program 5 (id=2117): r0 = socket(0x2, 0x80805, 0x0) close(0x3) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7a, 0x0, &(0x7f0000000040)) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0x93de, 0x1, 0x0, 0x3, 0x1ff, 0x7, 0xdff8, 0xb}, 0x20) 816.285727ms ago: executing program 2 (id=2118): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @multicast2}, 0x3c, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x2, &(0x7f00000010c0)=[@ip_tos_int={{0x14, 0x29, 0x34}}, @ip_tos_u8={{0x18, 0x29, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}], 0x14}, 0x0) 771.408328ms ago: executing program 5 (id=2119): r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x804, 0x14c9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x4, @perf_config_ext={0x41}, 0xa0, 0x58, 0x8, 0x4, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair(0x2d, 0x3, 0x7, 0x0) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000001a00)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x50) 770.962468ms ago: executing program 1 (id=2120): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, &(0x7f0000000380)=""/3, 0x0, 0x3, 0x1}, 0x28) 759.863468ms ago: executing program 2 (id=2121): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000780)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x94) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000200), &(0x7f0000000240)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000000082c2500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 722.424358ms ago: executing program 1 (id=2123): recvmsg$unix(0xffffffffffffffff, 0x0, 0x2000) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7ff0, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0x1, 0xffffffffffffffff, 0x9) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x5, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$kcm(0x29, 0x5, 0x0) write$cgroup_pressure(r3, &(0x7f0000000140)={'full'}, 0xfffffdef) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1f, 0xc, &(0x7f0000000040)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf, 0x1a500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x6, @perf_bp={0x0, 0xb}, 0x105c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="96fae1b81a3515fdc459e994be1df18583a81f6b62073bf8e492a8ea1f1800"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r0}, 0x94) socket$kcm(0x2, 0x5, 0x84) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 721.963538ms ago: executing program 2 (id=2124): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="905d429b000000000000000000000000001006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r0, 0x0, 0x0) 667.55867ms ago: executing program 2 (id=2127): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe1b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 609.27807ms ago: executing program 5 (id=2131): r0 = socket(0x2, 0x80805, 0x0) close(0x3) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7a, &(0x7f0000000340)={r3, @in={{0x2, 0x4e24, @remote}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="3000000000000000840000"], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0x93de, 0x1, 0x0, 0x3, 0x1ff, 0x7, 0xdff8, 0xb, r4}, 0x20) 609.046341ms ago: executing program 2 (id=2132): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @multicast2}, 0x3c, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x2, &(0x7f00000010c0)=[@ip_tos_int={{0x14, 0x29, 0x34}}, @ip_tos_u8={{0x18, 0x29, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}], 0x14}, 0x0) 523.861492ms ago: executing program 5 (id=2134): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18006daaed"], 0x0}, 0x94) r0 = socket$kcm(0x10, 0x2, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40012100) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x1f000000}, 0x600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7ff0, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x200, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8008, 0x4000000000fff}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(0xffffffffffffffff) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90424fc60", 0x14}], 0x1, 0x0, 0x0, 0x600}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b20, &(0x7f0000000040)={'wlan1\x00', @multicast}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) 523.151432ms ago: executing program 2 (id=2136): perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x4, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x0, @perf_config_ext={0x8001, 0x2}, 0x0, 0x6, 0xfdfffbff, 0x4, 0x2, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB], 0x0, 0x52}, 0x28) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20040010) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x48800) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102038900fe08"], 0xfdef) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f00000007c0)=""/129, 0x0, 0x81, 0x1, 0x7046}, 0x28) socket$kcm(0x10, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) recvmsg$unix(r2, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000280), 0x9) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 497.360532ms ago: executing program 4 (id=2138): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="905d429b000000000000000000000000001006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x0, 0x0}, 0x0) 455.697523ms ago: executing program 0 (id=2139): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xba, 0x0, &(0x7f0000000000)="06ff03076844268cb89e14f008004ee0ffff00febabec41177fb86dd1402e000030c62079f4b", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) 455.257993ms ago: executing program 4 (id=2140): r0 = socket(0x2, 0x80805, 0x0) close(0x3) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7a, 0x0, &(0x7f0000000040)) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0x93de, 0x1, 0x0, 0x3, 0x1ff, 0x7, 0xdff8, 0xb}, 0x20) 455.015003ms ago: executing program 4 (id=2141): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x53}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x7, 0x0, &(0x7f0000000040)="e06921e8682d85", 0x0, 0xc7d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 401.224414ms ago: executing program 0 (id=2142): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x8400) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="9d", 0x1}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x60000000) 400.919494ms ago: executing program 4 (id=2143): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x104101, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x7ff3, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x0, @perf_bp={0x0, 0x3}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x7, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x0, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0x34000}], 0x8, 0x0, 0x0, 0x2044}, 0x60) 399.055704ms ago: executing program 1 (id=2144): r0 = socket(0x2, 0x80805, 0x0) close(0x3) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7a, &(0x7f0000000340)={r3, @in={{0x2, 0x4e24, @remote}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000"], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0x93de, 0x1, 0x0, 0x3, 0x1ff, 0x7, 0xdff8, 0xb, r4}, 0x20) 388.985284ms ago: executing program 0 (id=2145): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x4, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x0, @perf_config_ext={0x3, 0x8001}, 0x0, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4, 0x1c, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xa1}, {}, {}, [@ldst={0x3, 0x3, 0x0, 0x1, 0x6, 0x6, 0x10}, @alu={0x4, 0x1, 0x6, 0x1, 0x1, 0x100, 0x4}, @tail_call, @cb_func={0x18, 0x0, 0x4, 0x0, 0x5}, @ringbuf_query], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x1}}}, &(0x7f0000000380)='GPL\x00', 0xfff, 0x43, &(0x7f0000000580)=""/67, 0x41100, 0x36, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0x5, 0x8, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1], 0x0, 0x10, 0xb}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_bp={&(0x7f0000000080), 0xb}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x60ff, 0x8cffffff) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="d8000000140081044e81f782db44b904022008f110000000040000a118000200e011000e00000e1208000f0100810401a80016ea1f000840032e5f54c92011148ed08734843c8802033d0803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x20008890) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) 363.207254ms ago: executing program 1 (id=2146): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7ff0, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008", @ANYBLOB, @ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000860629c98500000015000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 102.873838ms ago: executing program 0 (id=2147): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r0}, 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet(r1, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @multicast2}, 0x3c, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x2, &(0x7f00000010c0)=[@ip_tos_int={{0x14, 0x29, 0x34}}, @ip_tos_u8={{0x18, 0x29, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}], 0x14}, 0x0) 102.372978ms ago: executing program 0 (id=2148): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x94) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000200), &(0x7f0000000240)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000000082c2500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 86.079289ms ago: executing program 0 (id=2149): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) ppoll(&(0x7f0000000200)=[{r3, 0x1}], 0x1, 0x0, 0x0, 0x3) 48.604369ms ago: executing program 4 (id=2150): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="905d429b000000000000000000000000001006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x0, 0x0}, 0x0) 879.63µs ago: executing program 4 (id=2151): socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8a, 0x66}, [@call={0x16}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153}, 0x94) socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)="80", 0xfdef}], 0x1}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x10}}], 0x10}, 0x121) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0xae}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) socket$kcm(0x1e, 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet(r1, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @empty}, 0xffac, &(0x7f0000001080)=[{&(0x7f0000000040)="a72d11a15c048c0a7d63aebc5cea1f815108f6091475aeec600831aa9d3944e60bc2ad06a619c560aa0118b28f68f1eb14549d633b4b23f179fb680716faa43414787559be90843c35ab30acad8a6740140e00721abc2eb362f7bde53b3c992d3e28ccc20ec84fdc569947047f6c09a647ee8c0a747b951e66c068ccf1af93ee9e6f9528ff79e2f989383b05a690a6bec4634b867c9446c1c644b3010e8a3514c6328323b4bbdd602b8f0dace6aea70902c4ddd2a2f2810f1348b0d0df3c1e6a5938fcfdc87e7580c6be0c6a06eca62d6f787dd16add086a21391c4c707d8b61929d1252681b84c245e0efafe2e6e73ad86a3cf59235ab0eacbb414af92ec3cdac420a064a98e8cc18bdf63f8997f96436e0fe6f06fdbf47fff353b01a861babd4a38d126bfe3e29049e6cc883e6efae6e70ef9ed124b1b09887a58c991e223b6420dca5ae238027e91b17b1707dc5c0d5f59f0ca95614f1ea1d263c1ee54dfe31ae35eb3c8e3b931dff7920c57fbba89adf2e392c1ad719b90c7ade0d38ff9792934ef1fb12f51d8e2fad12486d5883d5b1a46696fad128c6805cfb25bc6487e1e407d6b266971b09d0d864a7a550284e24b6cdc9f4ae1081a638175dffef002c76ac5558d23e41edbe68f4b4950a13aa000326dae5a857603dc5a40d6c6618a98c7b6e1eebd325ea2c14601a25658965f40864fd015d9b2fff83ee5ed3212ebd9fa429f0140f633556ac07c0c08e67a1848c9942ecc47dd4ffede9a429e9e0472be7cdbcd117e621ddf745c00a814ffff0224634472577dc0b35a9c153409f1a2bddc193b20b4d244d9cbbd59816c46000c596865f58b4e640ed4a9ab6086cede697fb113560925498da83273e679e0e28b84961eb7b9c9b4fa916590965c76b48e5d453f27a821bd2bf0946ff2413ec30f7893d1f046e18f736c40ceda26dfc4a0a62f71a3606d3f72c0a858dfd7895e2572292e11af913c6b513a141d28e501ae7c49618d104aac9abb78466a636efb88120d0eef0a501558a5aa34784a9823f2802a0bcdf318f9b436b34b42a2a7cf513f80364ad9a699d2e23eb4f3a2bbce818bd20da61882b3dac699d05dc24f29b72471b712423ace6278c43df2be7a09e815517b86d8b3ce16af3d64a575958c5fd52aac53b391f3d2a67c24c6c13ec11428b61b80a6a58cbba1790a98d190a572070f63fc0b809669895ea9865c3066b06102f6f2c7171dc7f76e1931b3e4deb569ef9d07d5f86a848f50942e93c419c3a23489f14803b08182dfd48b8d4375be6b7f805a21209c05e5927693a8834c8d5a5acbd47ed8a30a8a741d1ad77639b56b3b90c0b2023fa334befd28b2e27cbcd94b0ce7437f88ce67a925cea6d6d7e5313de6d328b1124a8b9ef83fe39ca3da97d33c60b7fd4af67d3c8fccb595a27a5bffc71e5a5b2ec966828993b0c0f83cbc55f9a7fb66a4101d5c83b77885072b6e2b2ceebe32f635509698c05089b9ff1cb1959b211e114dadb224ef2d5e7a3c55b3ac00fcdc9018577603c6301e5d4341b3d7eeb2665349d448d28d5d108f576408cbe533a6adbba18ebb2d84bb9af81108506a2f50fb56d595579000747930449fdf4ed01715ec624a0cb73636a35b9136f10b79e3d7ded09008b92e92c64e26e6b6d17f18b70b1d9813de8d2ff151c7a6a0452c660a57c33f13e2d9b88fa5f5c0505722d2e787a425e4a3e9b5efa9668e9199f5fb9fe7d5b8a57719a57df152e7f2c6a1087a2a24084f82455b65353a70559f04d5ed12defb81497ea69c1c7e69c373524770b7473c16a69c7a3648a9dd93377b89cdff61cf62512d1ee67a55ea67993937c1f55a2179bc9c8a337364cfb84d295adda1ad9700fc2f5c11cbfc1b90affb4666c6e7e23a6f7751410a5651819f29f690c6dba2b8a67e0f7f8cc377feb1854c393578994c85391ba21b3961aed477f771645571dc7d6cae72bf79c82a92a4edc3742b1398060a0a5c9e81c016b7f2ae3db529c6ff824cc28678764d8ab49d7dc68e5b0556c9e7ffb6fef442776d86fbd458741830e57f22a1f8513b92abd5b2df93a67cc560134078f0b8ecc3276e40aadef5cd579888b86b4988f396679250701f3869e7493b33692035ecd94aca5189fd0a0893ccc5bb19c0b4caca86cf90ebc2a5558f39cccb33f6773a4e425bf551fb3b6456ee1cc62fa1843a9e5539bb2d02ae6ef82533a9dbcfb562c1ab18c1f639ae7ff02083746f74a15ba2d10e4b955940a5d6f488d326a99f287c48ad463ce40367aeeff519cbad0a2d7fdbfa48bff75955467977764c2be2bd2ffa18396c46920c40c50a4037003666406d177e2cd20aee423d07169d8f611f635ba0b62b61265ff2c5548446a2423dd1038482b6852b2d9d2f90aa05d82c5e2c3d1af0c7aad72d82b3da67471af7b037bb0424a785e73f35b5a10a2ab300a195c20cd119a5390e0cd5d49c70bd80883b933e843d0d2902749dcf3c140c708a0f004b7a2f50bf311305dc01719016fcce5863815ca7951de710fcb71cd177551ff6fcd9f8bf01b93868f24c6129b6d7917125338cf62110083093fc7f862015d48450d992f2bb43e601cab19b2ea7b83962a382fc2a31fdf2358bf8a9a9e506eaa7b6eb5e7444d1ef459b24ffa51362abce902dfd84201a0e4b5a3b62757aad54fb65b83821c6bba663886de092065a565921ea3eb6781bb8ed4f4db3abcfeeb379b7e52fca790bea719918e299ab01bf5e92177d134360bf7a16a59e9d03d3dcfb0a25599237e3d41b3f0026c9402b1fb1894426303413a2cbcf7c72807ca694afa285990d07c3bca26413c9947b3b344aafc04544b8c11416e0312b028da7302e316c3966d41884b15055a49a4a0b3eac8e11f88a5615fb0af582f065d28e5a454447e9d0cfc60356439ebf7e1d0a00f5b9cc6daf2bd7195ba96b4d1a0679ff0fb1c01282c378a880f90f460889b67d76d4d0e8db6c928d113533d1d10b810303c43d8ff622c5bab7f095b96e64bf9daa48a2bdf3d9d40bac00cf1b66df61a4f7c3e21938e876f81b1179dce6a008f28eb682cae690ced0ea0d542da604d8056f2b1813ed36683c4c51aeb2650772cfb1c55d4e60604ff06344cfc271b2175a6c94defb807af240b483e24298ca73bfc743ca2ca2e77e6d5b817b3c1986601537faf59ac84c74d8bd0c068cb8e6bd03ac2dcf5793fb4a00b3c901a33aa3ee86e4f0db317b94bb8678ab26e36d305ebac4b0f7f164947148255b562dd0f87648499d45bccfb7d8c9d5624cadf8160a396e79fbcdc100058ba4606e41c02fb2cc0dc6c36196bd28acfde82a18cda2321d2d83fecd3b85380667cd1d0bc68298c6c8f10421a80c8fa86912b6c3e8ddd9d9668520d5151409e6b77f0d7730b374a68a744151bfbd123cfdf871e8c24e70d2ca3b50e84a48e0b78c1781000cfc848d43584985763a76c0ab9ba882c55e3e4aa8f2174255db38adb8350b48a77be22a869d13d183325f859b883464e5e46de5ea8a92532b9a794daaeff657cd361f7f158f8bebe36e9de1f5b9721d4263dcc9472229bc02d3f552180abfb25ca7aa36cb914d99c09fd5bb99dcab9b4e3c634d18fc7dfe84dc4425ad1e39c3e7410d49b4ea0a8a2958688c7725822f6dfc0827d19dc385e0e35a949941e4dd1aaeaab9ebe402f8c584bca7efc829f2ccfb63fd7bde1c182a67c14f9d3f033ca674e2604e89cd55a15419f956cd61a755c1b13554dae98e77be078aadfc131c9677381f1dbe6ef194eb17603a463e8b844ab46a6046e1f07d96d66de669359bff4c3d80948a4de3abb2f171a09b5d8999c379fb62244114e218c79805df7d899e5661320ee6721d652b95f09e4dfe69bd67099c73294b17ab574e0b966aa3ab44478965b9dca3cb3b9282945f24ccdd07c638ae25a84a728ca24f87ff49d718121a694be46f3616e27b1041b3c6cd24b9cf775bfc28dfbe0a009048f0599f2d5d6586cfd1e7f7fe69872d08b98f60d28e6af0d49d7f06ad71a7b5c41df261aba5de114022c7288bc265cc17909fdeadc3d7b256d7ab3b96e40f857060f16b54a6bb7248ee571f87ace5ee39eab412706cf52fa711468b21ea129c3f44bceb429fcc1a0ac2aa87b9365077dcfcfa9a1b32a0a09699197c20019a66cbd0a897feab3706c23123b888ada643d4560082033e31596b0483578968e3c9593ebd97141c228a42fc7645f92171c120aabca36657683fd7c72fcb87217f124d6fabc52f1d221d8410b47b0ad4bd944bf4085365e9b52a53911ab4ee142c5a1ebbe034c9d98c538c066f2dc0acf372eb2397dcac765055123e0ba19be22b18c886bf0f7490abe9fde91ffa62e059962bd134be8501cb5b715a744b1398e2c4c7e8afe72e189dda0654296afa1c1f99ab7d800fa40f72a758625c833b6fc7b7d42250522b456e1e7de815350c36c9cb2f4d1c9cb99109f89b456c559463f11b8b58247809b17a4ed4912bd0a47a529f1364d6dc593ea7f3eb98962078ac90e5012ee1c7b4b9ed5a8c7a9c0231b4ce425693faab64fa0f3482a04d4be2e06ee5d103694d288810a1a7f4d1e908dd82dd2016a064ece5cd67ef1dd5f4cda728fc6f1ccdd949dd8f775d862621507248ef4c83ae274969d19c7ddb02a4e8a1ab2b7aa539a442b22735ceedeefe60a1059dfaaa0979ce8d5387b5a047841fd9749b88ca91216b02d7926408a01916b7781bb7167528ccdb9a486d173437a5ba3e552c8674dff2cc9b21054e0e4f86b61b8723fca58ceef4413bffae9e9be79c5b9788f5449811ce78be9bc7a86375a670197baaef751beabcba0aa6c7c33f1cd702cb78ec39fa1f17d9da733d6abf2b80f9c51ac8f6f664b24edc53a7c9525c3016bd05c67272375fe816b2b121f2de68b885a0fd8f8b8c6c342237b632f6414a3eb3480f5f42106c5812e9bfd4e8c8dea8d08525d9aa1da7c7c2ee7ff3d31b79b211dd01e304a8ffc83a89a59f3b1e2ef5e969b6d90bea7e161066f25622fad914bff52bacd2807093dda1838b529ee57f718b374ce2841b924a42457867547a6edcb8412d85f11796742bf640b5819a9546357df778c332af5983c4373a95d9c58b52dba445eee92e6911824f0c534e7a5934d9eac9b7f6fec22002fc53a3003a3304217f567b47cd326edc5f48eb1f46bb20d1e10e72239afc9769344590cf48902aba5405b7d4baa31a912ab398a2f2d3f037614bb56a89244ece50f3a1e058d274f1e70f944eb8a305be91e561e5eb843d057a81f4deb84a6335ec81ca964cdae5f318d4e9aaea2c477cc279c00c698bcfe4b8e04c09079d8f3f5438d9d45a00f50d2f9b245c8c68eebf247e25ba8d26f8b95b21ac9ceb50c0aa2e4bdc032024db216b92f9350a90ac79341af14d3fa8ba908096e1b503341aed667bb184c672dac85fc4f335b3871c3b4e55ea219a857d2d2e135358f6b45a20b3e7de8e09b2041eb7c5084a80258fb524a983752659298a251e178b56f96bc67ae0a78ec92f92d92c9cf0edb5dcb11e739d69410ad44c8df00caa030d7d89f2ec38bd7698115c423cf3e6048793aca08ffbcdac766f1553773fa00031c1d75246e4e1eddf8948d02a3de6d67fd7329e45070f29044587f1e0db50d04e673191a63e30f96ee0d8d52738fab36a7fe2c6ab9301d401e7ca5b1f039193a580e40abbdf40c2d7e27809dec80815d37adae9fe7fb9d3a974c9fc03944d7338d000b81170be4c6792ed6b3b827194b3ae11e2acfca48498d1126aacf80f3d574256ef7f75552ff087a819e", 0xffa0}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x2, &(0x7f00000010c0)=[@ip_tos_int={{0x18, 0x29, 0x36}}, @ip_tos_u8={{0x38, 0x29, 0x3b}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x50}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b0000005e140602000000000e0027001000000002800000121f", 0x2e}], 0x1}, 0x0) 0s ago: executing program 1 (id=2161): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x940, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x9) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8902, &(0x7f0000000080)) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000600)="ff", 0x1}], 0x1}, 0x400100f) kernel console output (not intermixed with test programs): { search } for pid=3035 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.905872][ T29] audit: type=1400 audit(1752001076.102:188): avc: denied { search } for pid=3035 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.927421][ T29] audit: type=1400 audit(1752001076.102:189): avc: denied { search } for pid=3035 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.949186][ T29] audit: type=1400 audit(1752001076.102:190): avc: denied { read } for pid=3035 comm="dhcpcd" name="n25" dev="tmpfs" ino=2041 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.963994][ T4280] tipc: Resetting bearer [ 65.970924][ T29] audit: type=1400 audit(1752001076.102:191): avc: denied { open } for pid=3035 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=2041 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.999557][ T29] audit: type=1400 audit(1752001076.102:192): avc: denied { getattr } for pid=3035 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=2041 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.115246][ T4279] tipc: Resetting bearer [ 66.128156][ T4279] tipc: Disabling bearer [ 67.107177][ T29] audit: type=1400 audit(1752001077.322:193): avc: denied { create } for pid=4316 comm="syz.2.317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.190703][ T4321] netlink: 4 bytes leftover after parsing attributes in process `syz.2.318'. [ 67.390042][ T29] audit: type=1400 audit(1752001077.602:194): avc: denied { getopt } for pid=4331 comm="syz.0.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 67.910150][ T4337] bond1: entered promiscuous mode [ 68.624914][ T4356] loop0: detected capacity change from 0 to 512 [ 68.632602][ T4356] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 68.677622][ T4356] EXT4-fs (loop0): 1 truncate cleaned up [ 68.684197][ T4356] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.000769][ T4362] netlink: 4 bytes leftover after parsing attributes in process `syz.1.330'. [ 69.059781][ T4364] netlink: 24 bytes leftover after parsing attributes in process `syz.4.331'. [ 69.429344][ T29] audit: type=1400 audit(1752001079.642:195): avc: denied { execute } for pid=4369 comm="syz.1.333" path="/64/blkio.bfq.empty_time" dev="tmpfs" ino=345 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 70.113368][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.281684][ T4389] netlink: 'syz.0.341': attribute type 3 has an invalid length. [ 70.345933][ T4394] veth0_to_team: entered promiscuous mode [ 70.351771][ T4394] veth0_to_team: entered allmulticast mode [ 70.426404][ T4397] netlink: 16 bytes leftover after parsing attributes in process `syz.2.344'. [ 70.497167][ T4401] tipc: Started in network mode [ 70.502157][ T4401] tipc: Node identity 5ad15f715e3c, cluster identity 4711 [ 70.509335][ T4401] tipc: Enabled bearer , priority 0 [ 70.624799][ T4401] syzkaller0: entered promiscuous mode [ 70.630445][ T4401] syzkaller0: entered allmulticast mode [ 70.748725][ T4401] tipc: Resetting bearer [ 70.762843][ T4400] tipc: Resetting bearer [ 70.770738][ T4400] tipc: Disabling bearer [ 71.079403][ T4415] loop0: detected capacity change from 0 to 512 [ 71.088451][ T4415] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 71.189343][ T4415] EXT4-fs (loop0): 1 truncate cleaned up [ 71.196291][ T4415] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.432379][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.928464][ T4457] netlink: 'syz.0.364': attribute type 3 has an invalid length. [ 73.464435][ T4482] tipc: Started in network mode [ 73.469449][ T4482] tipc: Node identity 5a91cf733e23, cluster identity 4711 [ 73.476736][ T4482] tipc: Enabled bearer , priority 0 [ 73.508221][ T4486] netlink: 'syz.1.376': attribute type 3 has an invalid length. [ 73.516543][ T4482] syzkaller0: entered promiscuous mode [ 73.522099][ T4482] syzkaller0: entered allmulticast mode [ 73.546804][ T4481] tipc: Resetting bearer [ 73.582910][ T4481] tipc: Disabling bearer [ 74.594015][ T4520] netlink: 'syz.2.390': attribute type 3 has an invalid length. [ 74.647707][ T4524] tipc: Enabled bearer , priority 0 [ 74.661874][ T4524] syzkaller0: entered promiscuous mode [ 74.667526][ T4524] syzkaller0: entered allmulticast mode [ 74.676734][ T4523] tipc: Resetting bearer [ 74.686856][ T4523] tipc: Disabling bearer [ 74.722019][ T4532] loop3: detected capacity change from 0 to 2048 [ 74.846212][ T4532] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.690682][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.821584][ T4560] loop4: detected capacity change from 0 to 128 [ 75.912644][ T4560] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 75.925630][ T4560] ext4 filesystem being mounted at /71/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 76.007409][ T4564] netlink: 'syz.3.402': attribute type 3 has an invalid length. [ 76.163727][ T4568] tipc: Enabled bearer , priority 0 [ 76.230980][ T4571] syzkaller0: entered promiscuous mode [ 76.236597][ T4571] syzkaller0: entered allmulticast mode [ 76.394475][ T4567] tipc: Resetting bearer [ 76.446549][ T4567] tipc: Disabling bearer [ 77.231271][ T29] audit: type=1400 audit(1752001087.442:196): avc: denied { setopt } for pid=4588 comm="syz.1.413" lport=50467 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 77.254815][ T29] audit: type=1400 audit(1752001087.442:197): avc: denied { getopt } for pid=4588 comm="syz.1.413" lport=50467 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 77.330208][ T4592] loop2: detected capacity change from 0 to 2048 [ 77.425290][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.458205][ T4592] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.512936][ T4603] tipc: Started in network mode [ 77.517935][ T4603] tipc: Node identity 2ad3869ec9c8, cluster identity 4711 [ 77.525219][ T4603] tipc: Enabled bearer , priority 0 [ 77.544423][ T4603] syzkaller0: entered promiscuous mode [ 77.550045][ T4603] syzkaller0: entered allmulticast mode [ 77.556855][ T4601] loop3: detected capacity change from 0 to 512 [ 77.563971][ T4602] tipc: Resetting bearer [ 77.578719][ T4601] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 77.595761][ T4602] tipc: Disabling bearer [ 78.171997][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.490307][ T29] audit: type=1400 audit(1752001088.702:198): avc: denied { shutdown } for pid=4634 comm="syz.4.430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 78.495971][ T4635] netlink: 'syz.4.430': attribute type 10 has an invalid length. [ 78.517868][ T4635] netlink: 2 bytes leftover after parsing attributes in process `syz.4.430'. [ 78.529914][ T4635] team0: entered promiscuous mode [ 78.569855][ T4635] team_slave_0: entered promiscuous mode [ 78.575846][ T4635] team_slave_1: entered promiscuous mode [ 78.635627][ T4635] bridge0: port 3(team0) entered blocking state [ 78.642110][ T4635] bridge0: port 3(team0) entered disabled state [ 78.668886][ T4635] team0: entered allmulticast mode [ 78.721323][ T4635] team_slave_0: entered allmulticast mode [ 78.727174][ T4635] team_slave_1: entered allmulticast mode [ 78.760575][ T4635] bridge0: port 3(team0) entered blocking state [ 78.766950][ T4635] bridge0: port 3(team0) entered forwarding state [ 79.070982][ T4656] loop4: detected capacity change from 0 to 2048 [ 79.136747][ T4656] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.188089][ T4660] loop1: detected capacity change from 0 to 512 [ 79.231550][ T4660] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 80.443603][ T4668] Can't find ip_set type hash:net,ne [ 80.939133][ T4676] loop2: detected capacity change from 0 to 2048 [ 80.951170][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.030579][ T4676] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.475526][ T4695] loop4: detected capacity change from 0 to 2048 [ 81.508187][ T4699] tipc: Enabled bearer , priority 0 [ 81.549335][ T4699] tipc: Resetting bearer [ 81.565395][ T4695] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.592702][ T4696] tipc: Disabling bearer [ 82.123678][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.252060][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.308457][ T4729] tipc: Failed to remove unknown binding: 66,1,1/0:3160190440/3160190442 [ 82.309145][ T29] audit: type=1400 audit(1752001092.522:199): avc: denied { bind } for pid=4726 comm="syz.0.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 82.330496][ T4729] tipc: Failed to remove unknown binding: 66,1,1/0:3160190440/3160190442 [ 82.336249][ T29] audit: type=1400 audit(1752001092.522:200): avc: denied { setopt } for pid=4726 comm="syz.0.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 82.344805][ T4729] tipc: Failed to remove unknown binding: 66,1,1/0:3160190440/3160190442 [ 82.767497][ T4740] loop0: detected capacity change from 0 to 512 [ 82.843109][ T4740] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 82.910141][ T4740] EXT4-fs (loop0): 1 truncate cleaned up [ 82.918876][ T4745] netlink: 'syz.1.469': attribute type 3 has an invalid length. [ 82.928716][ T4740] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.453189][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.477789][ T4779] netlink: 4 bytes leftover after parsing attributes in process `syz.4.481'. [ 83.759126][ T4804] netlink: 32 bytes leftover after parsing attributes in process `syz.0.491'. [ 84.050902][ T29] audit: type=1400 audit(1752001094.262:201): avc: denied { write } for pid=4816 comm="syz.1.494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 84.070533][ T4817] tipc: Failed to remove unknown binding: 66,1,1/0:698009/698011 [ 84.078449][ T4817] tipc: Failed to remove unknown binding: 66,1,1/0:698009/698011 [ 84.140604][ T4819] netlink: 4 bytes leftover after parsing attributes in process `syz.1.495'. [ 84.362941][ T4835] netlink: 12 bytes leftover after parsing attributes in process `syz.2.500'. [ 84.371927][ T4835] netlink: 20 bytes leftover after parsing attributes in process `syz.2.500'. [ 84.511121][ T4839] netlink: 120 bytes leftover after parsing attributes in process `syz.2.502'. [ 85.072601][ T4853] tipc: Failed to remove unknown binding: 66,1,1/0:2536088443/2536088445 [ 85.081116][ T4853] tipc: Failed to remove unknown binding: 66,1,1/0:2536088443/2536088445 [ 85.092207][ T4851] netlink: 4 bytes leftover after parsing attributes in process `syz.3.507'. [ 85.237865][ T4874] syzkaller0: entered promiscuous mode [ 85.243496][ T4874] syzkaller0: entered allmulticast mode [ 85.286149][ T4875] loop1: detected capacity change from 0 to 2048 [ 85.303420][ T4875] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.465154][ T4884] loop3: detected capacity change from 0 to 128 [ 85.475226][ T4884] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 85.490229][ T4884] ext4 filesystem being mounted at /112/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 85.592587][ T4887] netlink: 4 bytes leftover after parsing attributes in process `syz.4.519'. [ 86.164486][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.489250][ T4910] syzkaller0: entered promiscuous mode [ 86.494855][ T4910] syzkaller0: entered allmulticast mode [ 86.557994][ T4909] loop0: detected capacity change from 0 to 512 [ 86.596782][ T4909] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 86.655292][ T4909] EXT4-fs (loop0): 1 truncate cleaned up [ 86.671629][ T4909] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.964598][ T4928] loop1: detected capacity change from 0 to 2048 [ 86.989938][ T4928] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.004822][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.950021][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.010891][ T29] audit: type=1400 audit(1752001098.222:202): avc: denied { create } for pid=4950 comm="syz.2.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 88.215944][ T4955] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.217974][ T29] audit: type=1400 audit(1752001098.262:203): avc: denied { connect } for pid=4950 comm="syz.2.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 88.245794][ T29] audit: type=1400 audit(1752001098.362:204): avc: denied { setopt } for pid=4950 comm="syz.2.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 88.309772][ T29] audit: type=1400 audit(1752001098.522:205): avc: denied { ioctl } for pid=4950 comm="syz.2.544" path="socket:[8843]" dev="sockfs" ino=8843 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 88.335118][ T4951] netlink: 24 bytes leftover after parsing attributes in process `syz.2.544'. [ 88.347067][ T29] audit: type=1400 audit(1752001098.562:206): avc: denied { read } for pid=4950 comm="syz.2.544" path="socket:[8843]" dev="sockfs" ino=8843 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 88.397402][ T4956] ip6gretap1: left allmulticast mode [ 88.402826][ T4956] ip6gretap1: left promiscuous mode [ 88.408173][ T4956] bridge1: port 1(ip6gretap1) entered disabled state [ 88.476689][ T4955] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.547599][ T4955] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.559605][ T29] audit: type=1400 audit(1752001098.772:207): avc: denied { create } for pid=4963 comm="syz.4.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 88.585341][ T4964] netlink: 8 bytes leftover after parsing attributes in process `syz.4.547'. [ 88.586034][ T29] audit: type=1400 audit(1752001098.802:208): avc: denied { create } for pid=4963 comm="syz.4.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 88.611809][ T4964] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 88.614260][ T29] audit: type=1400 audit(1752001098.802:209): avc: denied { create } for pid=4958 comm="syz.1.543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 88.640638][ T29] audit: type=1400 audit(1752001098.802:210): avc: denied { ioctl } for pid=4958 comm="syz.1.543" path="socket:[8880]" dev="sockfs" ino=8880 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 88.645000][ T4964] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 88.665171][ T29] audit: type=1400 audit(1752001098.822:211): avc: denied { write } for pid=4963 comm="syz.4.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 88.696237][ T4955] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.759499][ T4955] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.787049][ T4955] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.816006][ T4955] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.870383][ T4955] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.988868][ T4985] syz.2.556 uses obsolete (PF_INET,SOCK_PACKET) [ 89.014838][ T4985] netlink: 550 bytes leftover after parsing attributes in process `syz.2.556'. [ 89.537012][ T3307] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 90.071334][ T5022] netlink: 4 bytes leftover after parsing attributes in process `syz.3.569'. [ 90.165907][ T5028] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.204824][ T5028] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.274500][ T5028] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.337512][ T5028] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.429057][ T5028] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.484140][ T5028] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.494658][ T5038] loop0: detected capacity change from 0 to 128 [ 90.497549][ T5028] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.514379][ T5028] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.541533][ T5038] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 90.554383][ T5038] ext4 filesystem being mounted at /107/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 90.615237][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 90.714841][ T5045] netlink: 36 bytes leftover after parsing attributes in process `syz.3.578'. [ 91.074585][ T5051] netlink: 8 bytes leftover after parsing attributes in process `syz.3.581'. [ 91.094827][ T5051] siw: device registration error -23 [ 91.162493][ T5053] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.216069][ T5055] netlink: 4 bytes leftover after parsing attributes in process `syz.3.583'. [ 91.234817][ T5053] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.293339][ T5053] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.353109][ T5053] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.401968][ T5071] netlink: 8 bytes leftover after parsing attributes in process `syz.1.590'. [ 91.426877][ T5071] netlink: 'syz.1.590': attribute type 1 has an invalid length. [ 91.434660][ T5071] netlink: 12 bytes leftover after parsing attributes in process `syz.1.590'. [ 92.599379][ T5093] loop2: detected capacity change from 0 to 128 [ 92.717495][ T5096] loop4: detected capacity change from 0 to 512 [ 93.488867][ T5096] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 93.923721][ T5096] EXT4-fs (loop4): 1 truncate cleaned up [ 93.931066][ T5096] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.142359][ T5093] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 94.156092][ T5093] ext4 filesystem being mounted at /134/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 94.556269][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.223751][ T5102] loop3: detected capacity change from 0 to 2048 [ 95.359607][ T5111] team0: left allmulticast mode [ 95.379774][ T5111] team_slave_0: left allmulticast mode [ 95.385455][ T5111] team_slave_1: left allmulticast mode [ 95.391217][ T5111] bridge0: port 3(team0) entered disabled state [ 95.452336][ T5111] bridge_slave_0: left allmulticast mode [ 95.458060][ T5111] bridge_slave_0: left promiscuous mode [ 95.463816][ T5111] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.503911][ T5111] bridge_slave_1: left allmulticast mode [ 95.509646][ T5111] bridge_slave_1: left promiscuous mode [ 95.515388][ T5111] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.571729][ T5111] bond0: (slave bond_slave_0): Releasing backup interface [ 95.599632][ T5111] bond0: (slave bond_slave_1): Releasing backup interface [ 95.628423][ T5111] team_slave_0: left promiscuous mode [ 95.643688][ T5111] team0: Port device team_slave_0 removed [ 95.651575][ T5111] team_slave_1: left promiscuous mode [ 95.659664][ T5111] team0: Port device team_slave_1 removed [ 95.667782][ T5111] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.675330][ T5111] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.685476][ T5111] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.693064][ T5111] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.716499][ T3413] syz1: Port: 1 Link DOWN [ 95.750635][ T3311] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 95.793151][ T5102] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.573126][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.601764][ T5136] netlink: 28 bytes leftover after parsing attributes in process `syz.3.609'. [ 98.007332][ T5166] netlink: 4 bytes leftover after parsing attributes in process `syz.1.622'. [ 98.368585][ T5053] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.399555][ T5053] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.411864][ T5053] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.423810][ T5053] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.017039][ T5198] netlink: 4 bytes leftover after parsing attributes in process `syz.1.634'. [ 99.091390][ T5208] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.217355][ T5208] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.334041][ T5208] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.446593][ T5208] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.577037][ T5208] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.589509][ T5208] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.601887][ T5208] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.614901][ T5208] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.941135][ T5235] netlink: 4 bytes leftover after parsing attributes in process `syz.3.647'. [ 100.155250][ T5249] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.222458][ T5249] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.286547][ T5249] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.342731][ T5249] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.906308][ T5264] loop2: detected capacity change from 0 to 512 [ 100.971045][ T5266] netlink: 8 bytes leftover after parsing attributes in process `syz.3.658'. [ 101.034954][ T5266] siw: device registration error -23 [ 101.448898][ T29] audit: type=1400 audit(1752001111.662:212): avc: denied { bind } for pid=5272 comm="syz.3.661" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 101.469186][ T29] audit: type=1400 audit(1752001111.662:213): avc: denied { node_bind } for pid=5272 comm="syz.3.661" saddr=fe80::bb scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 101.801639][ T5264] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 101.813692][ T5264] EXT4-fs (loop2): 1 truncate cleaned up [ 101.819793][ T5264] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.460797][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.690580][ T5303] netlink: 8 bytes leftover after parsing attributes in process `syz.0.672'. [ 103.120744][ T5317] loop4: detected capacity change from 0 to 512 [ 103.189388][ T5317] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 103.243282][ T5317] EXT4-fs (loop4): 1 truncate cleaned up [ 103.249839][ T5317] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.098657][ T5334] netlink: 8 bytes leftover after parsing attributes in process `syz.3.684'. [ 104.679515][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.694851][ T5334] siw: device registration error -23 [ 104.877365][ T5249] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.881088][ T5348] netlink: 4 bytes leftover after parsing attributes in process `syz.3.687'. [ 104.899252][ T5249] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.993031][ T5352] loop4: detected capacity change from 0 to 2048 [ 105.046201][ T5249] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.060204][ T5352] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.181661][ T5249] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.903884][ T5370] netlink: 28 bytes leftover after parsing attributes in process `syz.3.696'. [ 106.168593][ T5372] loop0: detected capacity change from 0 to 512 [ 106.882799][ T5372] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 107.582307][ T5372] EXT4-fs (loop0): 1 truncate cleaned up [ 107.589296][ T5372] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.979434][ T5368] loop1: detected capacity change from 0 to 2048 [ 108.304421][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.326068][ T5368] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.344444][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.777673][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.798295][ T5402] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.943820][ T5402] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.050587][ T5416] loop3: detected capacity change from 0 to 512 [ 110.121423][ T5416] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 110.154507][ T5416] EXT4-fs (loop3): 1 truncate cleaned up [ 110.161092][ T5416] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.200989][ T29] audit: type=1400 audit(1752001120.412:214): avc: denied { read } for pid=5409 comm="syz.1.711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 110.259516][ T5402] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.453358][ T5402] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.651737][ T5402] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.772917][ T5402] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.826351][ T5402] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.871091][ T5402] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.988289][ T5434] tipc: Failed to remove unknown binding: 66,1,1/0:769961773/769961775 [ 111.048685][ T5434] tipc: Failed to remove unknown binding: 66,1,1/0:769961773/769961775 [ 111.057066][ T5434] tipc: Failed to remove unknown binding: 66,1,1/0:769961773/769961775 [ 111.094469][ T29] audit: type=1400 audit(1752001121.312:215): avc: denied { name_bind } for pid=5435 comm="syz.0.720" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 111.476966][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.638664][ T5449] loop3: detected capacity change from 0 to 128 [ 111.942619][ T5449] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 111.955284][ T5449] ext4 filesystem being mounted at /158/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 112.255967][ T5465] loop2: detected capacity change from 0 to 2048 [ 112.304598][ T5465] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.326773][ T5462] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.393941][ T3307] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 112.467823][ T5462] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.684075][ T5462] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.738970][ T5478] loop4: detected capacity change from 0 to 512 [ 112.776644][ T5462] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.813895][ T5478] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 112.933388][ T5478] EXT4-fs (loop4): 1 truncate cleaned up [ 112.939972][ T5478] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.392764][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.448315][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.475663][ T5491] siw: device registration error -23 [ 114.661933][ T5502] netlink: 'syz.2.742': attribute type 10 has an invalid length. [ 114.722294][ T5502] team0: Port device dummy0 added [ 114.752146][ T5511] netlink: 'syz.2.742': attribute type 10 has an invalid length. [ 114.790676][ T5511] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 114.825738][ T5511] team0: Failed to send options change via netlink (err -105) [ 114.836070][ T5511] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 114.845401][ T5511] team0: Port device dummy0 removed [ 114.854261][ T5511] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 115.368014][ T5462] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.387765][ T5462] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.454953][ T5462] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.484436][ T5462] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.498887][ T5531] netlink: 12 bytes leftover after parsing attributes in process `syz.3.754'. [ 115.507843][ T5531] netlink: 20 bytes leftover after parsing attributes in process `syz.3.754'. [ 115.611233][ T5538] netlink: 56 bytes leftover after parsing attributes in process `syz.3.757'. [ 115.639388][ T5541] siw: device registration error -23 [ 115.884660][ T5559] netlink: 12 bytes leftover after parsing attributes in process `syz.3.767'. [ 115.893679][ T5559] netlink: 20 bytes leftover after parsing attributes in process `syz.3.767'. [ 115.905893][ T5555] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.963159][ T5555] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.001953][ T5566] netlink: 56 bytes leftover after parsing attributes in process `syz.3.770'. [ 116.013486][ T5555] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.073476][ T5555] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.096637][ T5574] netlink: 8 bytes leftover after parsing attributes in process `syz.3.773'. [ 116.106538][ T5574] siw: device registration error -23 [ 116.122837][ T5555] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.154861][ T5555] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.184177][ T5555] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.212135][ T5555] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.382205][ T5589] netlink: 56 bytes leftover after parsing attributes in process `syz.4.781'. [ 116.802820][ T5604] netlink: 8 bytes leftover after parsing attributes in process `syz.0.787'. [ 116.816959][ T5604] siw: device registration error -23 [ 116.872052][ T5610] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.932575][ T5610] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.997989][ T5616] loop0: detected capacity change from 0 to 2048 [ 117.024814][ T5610] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.075759][ T5616] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.184071][ T5610] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.248121][ T5635] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 118.279783][ T29] audit: type=1400 audit(1752001128.492:216): avc: denied { ioctl } for pid=5634 comm="syz.2.797" path="socket:[12766]" dev="sockfs" ino=12766 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 118.372396][ T5639] netlink: 32 bytes leftover after parsing attributes in process `syz.3.799'. [ 118.419572][ T5643] siw: device registration error -23 [ 118.723750][ T5654] loop2: detected capacity change from 0 to 512 [ 118.831861][ T5654] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 118.863793][ T5654] EXT4-fs (loop2): 1 truncate cleaned up [ 118.870298][ T5654] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.245736][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.555289][ T5670] IPVS: Scheduler module ip_vs_sip not found [ 120.282889][ T29] audit: type=1400 audit(1752001130.292:217): avc: denied { create } for pid=5675 comm="syz.3.814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 120.302297][ T29] audit: type=1400 audit(1752001130.302:218): avc: denied { setopt } for pid=5675 comm="syz.3.814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 120.321684][ T29] audit: type=1400 audit(1752001130.302:219): avc: denied { bind } for pid=5675 comm="syz.3.814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 120.457830][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.576292][ T29] audit: type=1400 audit(1752001130.792:220): avc: denied { write } for pid=5702 comm="syz.2.826" lport=44056 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 120.594689][ T5707] __nla_validate_parse: 5 callbacks suppressed [ 120.594769][ T5707] netlink: 8 bytes leftover after parsing attributes in process `syz.4.828'. [ 120.838667][ T5720] loop0: detected capacity change from 0 to 512 [ 121.648336][ T5720] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 122.804206][ T5720] EXT4-fs (loop0): 1 truncate cleaned up [ 122.810445][ T5720] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.205339][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.269599][ T5738] netlink: 8 bytes leftover after parsing attributes in process `syz.3.841'. [ 123.309332][ T5742] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.406681][ T29] audit: type=1400 audit(1752001133.622:221): avc: denied { create } for pid=5744 comm="syz.0.844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 123.426004][ T29] audit: type=1400 audit(1752001133.622:222): avc: denied { setopt } for pid=5744 comm="syz.0.844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 123.480319][ T5742] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.508767][ T5747] loop3: detected capacity change from 0 to 512 [ 123.521193][ T5747] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 123.538226][ T5610] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.557803][ T5610] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.579312][ T5742] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.596798][ T5610] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.616121][ T5610] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.633256][ T5742] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.675522][ T5755] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.743104][ T5755] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.802902][ T5755] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.892871][ T5755] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.522404][ T5767] loop3: detected capacity change from 0 to 512 [ 124.595497][ T5767] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 124.683813][ T5767] EXT4-fs (loop3): 1 truncate cleaned up [ 124.690337][ T5767] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.843812][ T5774] netlink: 8 bytes leftover after parsing attributes in process `syz.0.854'. [ 124.898079][ T5742] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.908820][ T5777] siw: device registration error -23 [ 124.997433][ T5742] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.090881][ T5742] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.228295][ T5742] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.283772][ T5785] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.433163][ T5785] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.502877][ T5785] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.553118][ T5785] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.620162][ T5785] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.633327][ T5785] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.646417][ T5785] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.658779][ T5785] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.052145][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.215760][ T5814] netlink: 20 bytes leftover after parsing attributes in process `syz.4.871'. [ 126.236818][ T5816] netlink: 40 bytes leftover after parsing attributes in process `syz.2.872'. [ 126.272368][ T5821] netlink: 'syz.2.874': attribute type 12 has an invalid length. [ 126.522200][ T5830] loop4: detected capacity change from 0 to 512 [ 126.551234][ T5830] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 126.720598][ T5830] EXT4-fs (loop4): 1 truncate cleaned up [ 126.727350][ T5830] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.758799][ T5831] loop3: detected capacity change from 0 to 512 [ 126.798866][ T5831] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 126.872217][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119d44800: rx timeout, send abort [ 126.932586][ T29] audit: type=1400 audit(1752001137.102:223): avc: denied { read } for pid=2978 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 126.954657][ T29] audit: type=1400 audit(1752001137.102:224): avc: denied { search } for pid=2978 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 126.976166][ T29] audit: type=1400 audit(1752001137.102:225): avc: denied { search } for pid=2978 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 126.997720][ T29] audit: type=1400 audit(1752001137.102:226): avc: denied { add_name } for pid=2978 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 127.018548][ T29] audit: type=1400 audit(1752001137.102:227): avc: denied { create } for pid=2978 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.039197][ T29] audit: type=1400 audit(1752001137.102:228): avc: denied { append open } for pid=2978 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.062277][ T29] audit: type=1400 audit(1752001137.102:229): avc: denied { getattr } for pid=2978 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.380505][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119d44800: abort rx timeout. Force session deactivation [ 127.471181][ T5859] netlink: 28 bytes leftover after parsing attributes in process `syz.2.888'. [ 128.026480][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.262725][ T5879] syzkaller0: entered promiscuous mode [ 128.268269][ T5879] syzkaller0: entered allmulticast mode [ 128.338559][ T5887] netlink: 28 bytes leftover after parsing attributes in process `syz.3.900'. [ 128.551123][ T5900] loop3: detected capacity change from 0 to 512 [ 128.601744][ T5900] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 129.610651][ T5984] loop3: detected capacity change from 0 to 2048 [ 129.626220][ T5755] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.663338][ T5755] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.694210][ T5984] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.755526][ T5755] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.887061][ T5755] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.163436][ T5993] loop2: detected capacity change from 0 to 512 [ 130.225905][ T5993] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 131.514264][ T29] audit: type=1400 audit(1752001141.732:230): avc: denied { nlmsg_write } for pid=6019 comm="syz.4.955" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 131.562541][ T6022] netlink: 28 bytes leftover after parsing attributes in process `syz.0.956'. [ 131.844129][ T6034] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.950886][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.979378][ T6034] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.103457][ T6034] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.164067][ T6034] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.283133][ T29] audit: type=1400 audit(1752001142.502:231): avc: denied { block_suspend } for pid=6049 comm="syz.1.968" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 132.858834][ T6064] netlink: 28 bytes leftover after parsing attributes in process `syz.4.970'. [ 133.081915][ T6074] loop2: detected capacity change from 0 to 512 [ 133.093974][ T6074] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 133.337164][ T6089] loop1: detected capacity change from 0 to 512 [ 134.225270][ T6089] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 134.238597][ T6089] EXT4-fs (loop1): 1 truncate cleaned up [ 134.245101][ T6089] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.468112][ T6034] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.494339][ T6034] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.574662][ T6034] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.615014][ T6034] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.932846][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.022509][ T6108] netlink: 28 bytes leftover after parsing attributes in process `syz.1.985'. [ 135.329108][ T6125] loop2: detected capacity change from 0 to 512 [ 135.352799][ T6125] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 135.499113][ T6137] syzkaller0: entered promiscuous mode [ 135.504855][ T6137] syzkaller0: entered allmulticast mode [ 135.679173][ T6144] netlink: 56 bytes leftover after parsing attributes in process `syz.4.997'. [ 136.027818][ T6171] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.093585][ T6171] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.152684][ T6171] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.215155][ T6171] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.272593][ T6180] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1010'. [ 136.335108][ T6171] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.367958][ T6171] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.408057][ T6171] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.420124][ T6171] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.616604][ T6192] loop3: detected capacity change from 0 to 2048 [ 136.635075][ T6192] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.816680][ T6199] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1015'. [ 137.553823][ T29] audit: type=1400 audit(1752001147.762:232): avc: denied { bind } for pid=6212 comm="syz.1.1022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 137.608157][ T6214] loop4: detected capacity change from 0 to 512 [ 137.631437][ T6214] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 137.837734][ T6230] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1030'. [ 137.859350][ T6229] syzkaller0: entered promiscuous mode [ 137.864985][ T6229] syzkaller0: entered allmulticast mode [ 137.883381][ T6230] siw: device registration error -23 [ 138.094210][ T29] audit: type=1400 audit(1752001148.312:233): avc: denied { execute } for pid=6231 comm="syz.1.1031" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=15294 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 138.181504][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.376732][ T6252] loop1: detected capacity change from 0 to 2048 [ 138.440934][ T6252] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.332346][ T6261] loop4: detected capacity change from 0 to 128 [ 140.582659][ T6261] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 140.938333][ T6261] ext4 filesystem being mounted at /182/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 140.956951][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.983988][ T6269] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1043'. [ 140.993763][ T6269] siw: device registration error -23 [ 141.103928][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 141.128118][ T29] audit: type=1400 audit(1752001151.342:234): avc: denied { ioctl } for pid=6280 comm="syz.3.1049" path="socket:[16386]" dev="sockfs" ino=16386 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 141.298315][ C1] hrtimer: interrupt took 51805 ns [ 141.387406][ T6301] loop1: detected capacity change from 0 to 2048 [ 141.460365][ T6291] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.468905][ T6291] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.477402][ T6291] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.485918][ T6291] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.569319][ T6301] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.597173][ T6307] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1057'. [ 141.616350][ T6307] siw: device registration error -23 [ 142.862330][ T6319] loop3: detected capacity change from 0 to 128 [ 143.219569][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.230153][ T6319] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 143.242947][ T6319] ext4 filesystem being mounted at /240/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 143.511123][ T6344] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1073'. [ 144.400884][ T29] audit: type=1400 audit(1752001154.612:235): avc: denied { write } for pid=6367 comm="syz.0.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 144.508940][ T6370] sctp: [Deprecated]: syz.4.1083 (pid 6370) Use of int in maxseg socket option. [ 144.508940][ T6370] Use struct sctp_assoc_value instead [ 144.637284][ T3307] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 144.696577][ T6366] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.705375][ T6366] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.713975][ T6366] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.722424][ T6366] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.733505][ T6376] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1086'. [ 144.753197][ T6376] siw: device registration error -23 [ 145.392387][ T6406] loop4: detected capacity change from 0 to 128 [ 145.406329][ T6406] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 145.418859][ T6406] ext4 filesystem being mounted at /197/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 146.650538][ T6438] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1109'. [ 146.690589][ T6438] siw: device registration error -23 [ 146.904058][ T6455] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1117'. [ 146.918356][ T29] audit: type=1400 audit(1752001157.142:236): avc: denied { create } for pid=6447 comm="syz.1.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 147.113707][ T6465] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1121'. [ 147.134885][ T6465] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1121'. [ 147.273271][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 147.352490][ T6471] netlink: 'syz.4.1123': attribute type 46 has an invalid length. [ 147.357024][ T29] audit: type=1400 audit(1752001157.562:237): avc: denied { tracepoint } for pid=6470 comm="syz.4.1123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 147.380226][ T29] audit: type=1400 audit(1752001157.572:238): avc: denied { create } for pid=6470 comm="syz.4.1123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 147.413970][ T6473] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1124'. [ 147.423605][ T6473] siw: device registration error -23 [ 147.497061][ T6479] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1127'. [ 147.877697][ T6500] netlink: 'syz.0.1136': attribute type 10 has an invalid length. [ 147.890297][ T6500] team0: Port device dummy0 added [ 147.908643][ T6501] loop4: detected capacity change from 0 to 128 [ 147.934015][ T6500] netlink: 'syz.0.1136': attribute type 10 has an invalid length. [ 147.942742][ T6500] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 147.997031][ T6501] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 148.009777][ T6501] ext4 filesystem being mounted at /202/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 148.110033][ T6500] team0: Failed to send options change via netlink (err -105) [ 148.165516][ T6500] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 148.216693][ T6500] team0: Port device dummy0 removed [ 148.231911][ T6500] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 148.558769][ T6520] netlink: 271 bytes leftover after parsing attributes in process `syz.0.1145'. [ 149.151912][ T29] audit: type=1400 audit(1752001159.372:239): avc: denied { cpu } for pid=6552 comm="syz.0.1161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 149.210998][ T6561] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1164'. [ 149.471279][ T6580] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1173'. [ 149.504451][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 149.531808][ T6584] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1177'. [ 149.564974][ T6586] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1176'. [ 149.587847][ T6586] siw: device registration error -23 [ 149.789195][ T6610] loop1: detected capacity change from 0 to 128 [ 149.799021][ T6610] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 149.811874][ T6610] ext4 filesystem being mounted at /238/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 150.241494][ T29] audit: type=1400 audit(1752001160.402:240): avc: denied { create } for pid=6616 comm="syz.2.1189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 150.571930][ T6628] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1194'. [ 150.612462][ T6628] siw: device registration error -23 [ 150.664173][ T29] audit: type=1400 audit(1752001160.882:241): avc: denied { name_bind } for pid=6633 comm="syz.0.1197" src=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 150.694870][ T29] audit: type=1400 audit(1752001160.902:242): avc: denied { name_connect } for pid=6633 comm="syz.0.1197" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 150.836402][ T29] audit: type=1400 audit(1752001161.022:243): avc: denied { setopt } for pid=6641 comm="syz.3.1200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 151.043215][ T6660] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1209'. [ 151.072271][ T6660] siw: device registration error -23 [ 151.083550][ T6662] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1210'. [ 151.436642][ T3309] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 151.579174][ T6695] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1225'. [ 151.703990][ T6701] loop2: detected capacity change from 0 to 2048 [ 151.749786][ T6701] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.582198][ T6716] loop1: detected capacity change from 0 to 128 [ 153.697501][ T6716] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 153.710257][ T6716] ext4 filesystem being mounted at /242/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 153.752435][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.871412][ T6726] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1236'. [ 154.540679][ T6741] netlink: 'syz.2.1241': attribute type 10 has an invalid length. [ 154.548628][ T6741] netlink: 55 bytes leftover after parsing attributes in process `syz.2.1241'. [ 154.868080][ T6762] syzkaller0: entered promiscuous mode [ 154.873695][ T6762] syzkaller0: entered allmulticast mode [ 155.138014][ T6765] loop4: detected capacity change from 0 to 2048 [ 155.158553][ T3309] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 155.210478][ T6765] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.610366][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.864907][ T6799] loop4: detected capacity change from 0 to 512 [ 156.896351][ T6799] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 157.304454][ T6809] loop2: detected capacity change from 0 to 2048 [ 157.366204][ T6809] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.352372][ T6815] loop0: detected capacity change from 0 to 128 [ 158.690999][ T6819] syzkaller0: entered promiscuous mode [ 158.696617][ T6819] syzkaller0: entered allmulticast mode [ 159.392979][ T6815] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 159.406256][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.415452][ T6815] ext4 filesystem being mounted at /245/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 160.508264][ T6833] loop4: detected capacity change from 0 to 2048 [ 160.529438][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 160.556071][ T6833] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.767996][ T6839] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1266'. [ 161.284227][ T6851] loop2: detected capacity change from 0 to 512 [ 161.738483][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.752857][ T6851] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 161.872430][ T6857] loop4: detected capacity change from 0 to 512 [ 161.891659][ T6857] EXT4-fs: Ignoring removed i_version option [ 161.897747][ T6857] EXT4-fs: Ignoring removed mblk_io_submit option [ 161.926073][ T6857] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 161.943496][ T6857] EXT4-fs (loop4): can't mount with data_err=abort, fs mounted w/o journal [ 161.994426][ T6864] loop0: detected capacity change from 0 to 256 [ 162.213544][ T6864] FAT-fs (loop0): codepage cp857 not found [ 162.286407][ T6871] loop2: detected capacity change from 0 to 512 [ 162.293625][ T6871] EXT4-fs: Ignoring removed mblk_io_submit option [ 162.334579][ T6871] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 162.343737][ T6871] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 162.358719][ T6871] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 162.370949][ T6871] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 162.379109][ T6871] System zones: 0-2, 18-18, 34-34 [ 162.396455][ T6871] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.1280: iget: bad i_size value: 360287970189639680 [ 162.412823][ T6871] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1280: couldn't read orphan inode 15 (err -117) [ 162.429195][ T6871] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.774475][ T6875] loop1: detected capacity change from 0 to 512 [ 162.784221][ T6875] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 162.810352][ T6875] EXT4-fs (loop1): 1 truncate cleaned up [ 162.817021][ T6875] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.761196][ T29] audit: type=1400 audit(1752001173.802:244): avc: denied { read write } for pid=6874 comm="syz.1.1281" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 163.783857][ T29] audit: type=1400 audit(1752001173.802:245): avc: denied { open } for pid=6874 comm="syz.1.1281" path="/251/file1/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 163.807023][ T29] audit: type=1400 audit(1752001173.962:246): avc: denied { link } for pid=6874 comm="syz.1.1281" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 165.440812][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.461430][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.690303][ T6897] loop2: detected capacity change from 0 to 256 [ 165.697047][ T6897] ======================================================= [ 165.697047][ T6897] WARNING: The mand mount option has been deprecated and [ 165.697047][ T6897] and is ignored by this kernel. Remove the mand [ 165.697047][ T6897] option from the mount to silence this warning. [ 165.697047][ T6897] ======================================================= [ 165.749359][ T6901] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1291'. [ 165.950832][ T29] audit: type=1400 audit(1752001176.112:247): avc: denied { connect } for pid=6888 comm="syz.0.1288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 165.970581][ T29] audit: type=1400 audit(1752001176.112:248): avc: denied { write } for pid=6888 comm="syz.0.1288" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 166.041797][ T6909] loop1: detected capacity change from 0 to 2048 [ 166.397445][ T6909] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.504978][ T6897] FAT-fs (loop2): codepage cp737 not found [ 167.798401][ T6922] loop3: detected capacity change from 0 to 512 [ 168.300618][ T6922] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 169.336117][ T6922] EXT4-fs (loop3): 1 truncate cleaned up [ 169.370668][ T6922] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.901848][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.025408][ T6941] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.103223][ T6941] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.182693][ T6941] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.262927][ T6941] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.301936][ T6951] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1304'. [ 170.337997][ T6953] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1298'. [ 170.363017][ T6941] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.395038][ T6941] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.449565][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.464374][ T6941] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.476286][ T6941] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.528222][ T6961] loop1: detected capacity change from 0 to 512 [ 170.537821][ T6961] EXT4-fs: Ignoring removed i_version option [ 170.544024][ T6961] EXT4-fs: Ignoring removed mblk_io_submit option [ 170.557421][ T6961] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 170.580206][ T6961] EXT4-fs (loop1): can't mount with data_err=abort, fs mounted w/o journal [ 170.758607][ T6963] loop3: detected capacity change from 0 to 512 [ 170.766869][ T6963] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 170.860344][ T6971] loop0: detected capacity change from 0 to 2048 [ 170.898991][ T6971] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.807787][ T6985] loop1: detected capacity change from 0 to 256 [ 171.828725][ T6985] FAT-fs (loop1): codepage cp857 not found [ 171.925434][ T6989] loop3: detected capacity change from 0 to 256 [ 173.364235][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.541183][ T6989] FAT-fs (loop3): codepage cp737 not found [ 174.894762][ T6995] loop4: detected capacity change from 0 to 512 [ 175.471307][ T6995] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 175.783931][ T6995] EXT4-fs (loop4): 1 truncate cleaned up [ 175.790071][ T6995] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.902470][ T7005] loop1: detected capacity change from 0 to 2048 [ 176.905531][ T7005] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.920848][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.155481][ T7018] loop0: detected capacity change from 0 to 512 [ 177.174147][ T7018] EXT4-fs: Ignoring removed i_version option [ 177.180530][ T7018] EXT4-fs: Ignoring removed mblk_io_submit option [ 177.644574][ T7018] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 178.022113][ T7020] loop3: detected capacity change from 0 to 128 [ 178.143792][ T7020] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 178.156388][ T7020] ext4 filesystem being mounted at /275/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 178.172529][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.182045][ T7018] EXT4-fs (loop0): can't mount with data_err=abort, fs mounted w/o journal [ 178.544062][ T7026] loop4: detected capacity change from 0 to 512 [ 178.581457][ T7026] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 180.160081][ T7035] loop2: detected capacity change from 0 to 2048 [ 180.523487][ T7035] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.578234][ T3307] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 180.633825][ T7043] loop4: detected capacity change from 0 to 256 [ 180.737658][ T7043] FAT-fs (loop4): codepage cp857 not found [ 181.012800][ T7050] loop1: detected capacity change from 0 to 256 [ 181.118310][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.200360][ T7050] FAT-fs (loop1): codepage cp737 not found [ 182.743141][ T7062] loop2: detected capacity change from 0 to 512 [ 183.616133][ T7062] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 184.159328][ T7069] loop1: detected capacity change from 0 to 2048 [ 184.497177][ T7062] EXT4-fs (loop2): 1 truncate cleaned up [ 184.503551][ T7062] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.531927][ T7069] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.609314][ T7084] loop4: detected capacity change from 0 to 512 [ 184.616362][ T7084] EXT4-fs: Ignoring removed mblk_io_submit option [ 184.625481][ T7084] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 184.634567][ T7084] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 185.143600][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.257356][ T7084] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 185.266456][ T7084] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 185.274532][ T7084] System zones: 0-2, 18-18, 34-34 [ 185.280431][ T7084] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.1338: iget: bad i_size value: 360287970189639680 [ 185.295126][ T7084] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1338: couldn't read orphan inode 15 (err -117) [ 185.307587][ T7084] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.408358][ T7089] loop3: detected capacity change from 0 to 512 [ 185.425376][ T7089] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 186.179249][ T7091] loop2: detected capacity change from 0 to 128 [ 186.242320][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.263484][ T7091] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 186.276189][ T7091] ext4 filesystem being mounted at /296/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 186.332436][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.748283][ T7097] loop3: detected capacity change from 0 to 256 [ 186.769822][ T7097] FAT-fs (loop3): codepage cp857 not found [ 187.486591][ T7104] loop1: detected capacity change from 0 to 2048 [ 187.553087][ T3311] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 187.603976][ T7104] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.075480][ T7115] loop4: detected capacity change from 0 to 256 [ 189.482148][ T7115] FAT-fs (loop4): codepage cp737 not found [ 190.150061][ T7126] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1350'. [ 190.171638][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.397325][ T7133] loop2: detected capacity change from 0 to 2048 [ 190.416522][ T7134] loop3: detected capacity change from 0 to 512 [ 190.424069][ T7134] EXT4-fs: Ignoring removed mblk_io_submit option [ 190.434276][ T7134] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 190.443544][ T7134] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 190.480317][ T7134] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 190.492405][ T7134] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 190.500484][ T7134] System zones: 0-2, 18-18, 34-34 [ 190.507193][ T7134] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #15: comm syz.3.1352: iget: bad i_size value: 360287970189639680 [ 190.522641][ T7134] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1352: couldn't read orphan inode 15 (err -117) [ 190.538352][ T7134] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.563705][ T7133] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.194260][ T7143] loop1: detected capacity change from 0 to 512 [ 191.287297][ T7143] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 191.641677][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.298580][ T7143] EXT4-fs (loop1): 1 truncate cleaned up [ 192.304755][ T7143] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.981516][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.128809][ T7147] loop4: detected capacity change from 0 to 512 [ 193.171423][ T7147] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 193.290301][ T7150] loop3: detected capacity change from 0 to 256 [ 193.326083][ T7150] FAT-fs (loop3): codepage cp857 not found [ 193.502910][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.709605][ T7164] loop1: detected capacity change from 0 to 128 [ 193.786820][ T7164] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 193.812078][ T7166] loop0: detected capacity change from 0 to 256 [ 193.903265][ T7164] ext4 filesystem being mounted at /263/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 194.305503][ T7166] FAT-fs (loop0): codepage cp737 not found [ 195.225517][ T7176] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1364'. [ 196.287105][ T7184] loop3: detected capacity change from 0 to 2048 [ 196.406700][ T3309] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 196.466013][ T7184] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.506246][ T7188] loop0: detected capacity change from 0 to 512 [ 196.523451][ T7188] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 196.544015][ T7188] EXT4-fs (loop0): 1 truncate cleaned up [ 196.552343][ T7188] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.865744][ T7198] loop1: detected capacity change from 0 to 512 [ 197.872808][ T7198] EXT4-fs: Ignoring removed mblk_io_submit option [ 198.249269][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.258749][ T7198] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 198.267973][ T7198] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 198.313085][ T7198] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 198.322937][ T7198] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 198.330987][ T7198] System zones: 0-2, 18-18, 34-34 [ 198.336746][ T7198] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.1368: iget: bad i_size value: 360287970189639680 [ 198.354832][ T7198] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1368: couldn't read orphan inode 15 (err -117) [ 198.368036][ T7198] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.438207][ T7204] loop4: detected capacity change from 0 to 2048 [ 198.449190][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.484936][ T7204] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.569255][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.641387][ T7208] loop2: detected capacity change from 0 to 256 [ 198.673159][ T7208] FAT-fs (loop2): codepage cp857 not found [ 198.857976][ T7219] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1376'. [ 199.128996][ T7223] loop0: detected capacity change from 0 to 256 [ 200.421478][ T7223] FAT-fs (loop0): codepage cp737 not found [ 200.969428][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.114333][ T7230] loop1: detected capacity change from 0 to 512 [ 201.136305][ T7230] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 201.343023][ T7241] loop4: detected capacity change from 0 to 128 [ 202.911861][ T7243] loop0: detected capacity change from 0 to 2048 [ 203.711975][ T7241] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 204.351446][ T7241] ext4 filesystem being mounted at /247/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 204.610628][ T7243] EXT4-fs warning (device loop0): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop0. [ 204.716706][ T7255] loop1: detected capacity change from 0 to 512 [ 205.461222][ T7255] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 205.538276][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 205.559467][ T7255] EXT4-fs (loop1): 1 truncate cleaned up [ 205.567010][ T7255] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.044528][ T7269] loop4: detected capacity change from 0 to 512 [ 206.051473][ T7269] EXT4-fs: Ignoring removed mblk_io_submit option [ 206.402027][ T7270] loop0: detected capacity change from 0 to 256 [ 206.421615][ T7269] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 206.430748][ T7269] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 206.443586][ T7269] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 206.452806][ T7269] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 206.460821][ T7269] System zones: 0-2, 18-18, 34-34 [ 206.466643][ T7269] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.1385: iget: bad i_size value: 360287970189639680 [ 206.481202][ T7269] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1385: couldn't read orphan inode 15 (err -117) [ 206.495290][ T7269] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.531241][ T7270] FAT-fs (loop0): codepage cp857 not found [ 206.592698][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.735082][ T7279] loop2: detected capacity change from 0 to 2048 [ 206.770246][ T7279] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.842755][ T7282] loop1: detected capacity change from 0 to 256 [ 206.857385][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.134735][ T7282] FAT-fs (loop1): codepage cp737 not found [ 208.180379][ T7288] loop0: detected capacity change from 0 to 512 [ 208.759432][ T7288] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 209.146194][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.342446][ T7299] loop2: detected capacity change from 0 to 128 [ 210.978428][ T7301] loop1: detected capacity change from 0 to 2048 [ 212.321652][ T7299] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 212.333971][ T7301] EXT4-fs warning (device loop1): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop1. [ 212.415642][ T7299] ext4 filesystem being mounted at /311/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 212.785918][ T7318] loop4: detected capacity change from 0 to 512 [ 212.793164][ T7318] EXT4-fs: Ignoring removed mblk_io_submit option [ 212.846483][ T3311] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 212.855706][ T7318] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 212.864859][ T7318] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 213.095161][ T7322] loop0: detected capacity change from 0 to 512 [ 213.102688][ T7322] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 213.122680][ T7318] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 213.132042][ T7318] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 213.140153][ T7318] System zones: 0-2, 18-18, 34-34 [ 213.183168][ T7318] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.1403: iget: bad i_size value: 360287970189639680 [ 213.197150][ T7318] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1403: couldn't read orphan inode 15 (err -117) [ 213.210660][ T7318] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.242615][ T7322] EXT4-fs (loop0): 1 truncate cleaned up [ 213.249981][ T7322] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.387529][ T7326] loop1: detected capacity change from 0 to 256 [ 213.442855][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.508276][ T29] audit: type=1400 audit(1752001223.772:249): avc: denied { execmem } for pid=7328 comm="syz.2.1405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 214.577024][ T7334] loop2: detected capacity change from 0 to 256 [ 214.618836][ T7335] loop4: detected capacity change from 0 to 2048 [ 214.626773][ T7326] FAT-fs (loop1): codepage cp857 not found [ 214.700862][ T29] audit: type=1400 audit(1752001224.882:250): avc: denied { mounton } for pid=7336 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 214.865145][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.965802][ T7335] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.763531][ T7334] FAT-fs (loop2): codepage cp737 not found [ 216.618498][ T7350] loop1: detected capacity change from 0 to 512 [ 216.912958][ T51] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.941647][ T7361] loop0: detected capacity change from 0 to 2048 [ 216.950564][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.967234][ T7350] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 217.045182][ T51] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.081956][ T7361] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.203226][ T51] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.479978][ T7376] loop2: detected capacity change from 0 to 512 [ 217.515276][ T51] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.520066][ T7376] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 218.426102][ T7376] EXT4-fs (loop2): 1 truncate cleaned up [ 218.444922][ T7376] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.082206][ T7379] loop4: detected capacity change from 0 to 128 [ 219.638599][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.731598][ T7379] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 220.446117][ T51] bridge_slave_1: left allmulticast mode [ 220.451322][ T7379] ext4 filesystem being mounted at /256/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 220.451858][ T51] bridge_slave_1: left promiscuous mode [ 220.467884][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.631910][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.644046][ T51] bridge_slave_0: left allmulticast mode [ 220.649765][ T51] bridge_slave_0: left promiscuous mode [ 220.651326][ T29] audit: type=1400 audit(1752001230.862:251): avc: denied { read open } for pid=7391 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 220.655475][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.680644][ T29] audit: type=1400 audit(1752001230.862:252): avc: denied { getattr } for pid=7391 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 220.687973][ T7387] loop1: detected capacity change from 0 to 512 [ 220.813204][ T7394] loop2: detected capacity change from 0 to 256 [ 220.896006][ T51] veth3: left allmulticast mode [ 220.901071][ T51] bridge1: port 1(veth3) entered disabled state [ 220.916800][ T7394] FAT-fs (loop2): codepage cp857 not found [ 221.232314][ T7405] loop1: detected capacity change from 0 to 256 [ 222.140848][ T29] audit: type=1400 audit(1752001232.352:253): avc: denied { add_name } for pid=7390 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 222.140926][ T7405] FAT-fs (loop1): codepage cp737 not found [ 222.169257][ T29] audit: type=1400 audit(1752001232.352:254): avc: denied { create } for pid=7390 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 222.191618][ T29] audit: type=1400 audit(1752001232.352:255): avc: denied { write } for pid=7390 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=8186 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 222.217779][ T29] audit: type=1400 audit(1752001232.352:256): avc: denied { append } for pid=7390 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=8186 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 222.294173][ T29] audit: type=1400 audit(1752001232.422:257): avc: denied { remove_name } for pid=7410 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=8186 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 222.317583][ T29] audit: type=1400 audit(1752001232.422:258): avc: denied { unlink } for pid=7410 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=8186 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 222.484557][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 222.523710][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 222.537206][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 222.547025][ T51] bond0 (unregistering): Released all slaves [ 222.603470][ T51] tipc: Left network mode [ 222.610871][ T51] hsr_slave_0: left promiscuous mode [ 222.617034][ T51] hsr_slave_1: left promiscuous mode [ 222.623839][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.631307][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.639305][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.647021][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.657412][ T51] veth1_macvtap: left promiscuous mode [ 222.663124][ T51] veth0_macvtap: left promiscuous mode [ 222.668748][ T51] veth1_vlan: left promiscuous mode [ 222.675392][ T51] veth0_vlan: left promiscuous mode [ 222.750578][ T51] team0 (unregistering): Port device team_slave_1 removed [ 222.763418][ T51] team0 (unregistering): Port device team_slave_0 removed [ 223.019392][ T7412] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -4 [ 223.028823][ T7412] platform regulatory.0: Direct firmware load for regulatory.db failed with error -4 [ 223.134161][ T7336] chnl_net:caif_netlink_parms(): no params data found [ 223.224894][ T7437] loop1: detected capacity change from 0 to 2048 [ 223.491936][ T7437] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.591863][ T7448] loop4: detected capacity change from 0 to 512 [ 223.600076][ T7448] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 223.619406][ T7448] EXT4-fs (loop4): 1 truncate cleaned up [ 223.625537][ T7448] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.799926][ T7336] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.807087][ T7336] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.819237][ T7460] loop0: detected capacity change from 0 to 512 [ 225.304698][ T7336] bridge_slave_0: entered allmulticast mode [ 225.311281][ T7336] bridge_slave_0: entered promiscuous mode [ 225.327534][ T7460] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 225.337617][ T7336] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.344802][ T7336] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.417187][ T7463] loop2: detected capacity change from 0 to 2048 [ 225.433053][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.443810][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.492944][ T7463] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.568372][ T7336] bridge_slave_1: entered allmulticast mode [ 225.661869][ T7336] bridge_slave_1: entered promiscuous mode [ 225.700352][ T7336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.721036][ T7336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.771658][ T7336] team0: Port device team_slave_0 added [ 225.788542][ T7336] team0: Port device team_slave_1 added [ 225.820044][ T7336] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.827098][ T7336] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.853227][ T7336] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.979160][ T7336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.986366][ T7336] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.012402][ T7336] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.050100][ T7336] hsr_slave_0: entered promiscuous mode [ 226.064043][ T7336] hsr_slave_1: entered promiscuous mode [ 226.133268][ T7488] loop4: detected capacity change from 0 to 512 [ 226.140118][ T7488] EXT4-fs: Ignoring removed mblk_io_submit option [ 226.259595][ T7489] loop1: detected capacity change from 0 to 128 [ 226.873823][ T7488] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 226.882997][ T7488] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 226.892614][ T7488] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 226.901756][ T7488] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 226.909782][ T7488] System zones: 0-2, 18-18, 34-34 [ 227.030554][ T7336] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.042407][ T7336] Cannot create hsr debugfs directory [ 227.925093][ T7488] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.1432: iget: bad i_size value: 360287970189639680 [ 227.948630][ T7488] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1432: couldn't read orphan inode 15 (err -117) [ 227.965856][ T7488] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.021856][ T7489] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 228.153863][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.161266][ T7489] ext4 filesystem being mounted at /277/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 228.302902][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.517492][ T7503] loop4: detected capacity change from 0 to 256 [ 228.539349][ T7503] FAT-fs (loop4): codepage cp857 not found [ 228.629345][ T7506] loop0: detected capacity change from 0 to 256 [ 229.185158][ T3309] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 229.290302][ T7506] FAT-fs (loop0): codepage cp737 not found [ 229.556168][ T7336] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 229.687651][ T7336] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 229.744096][ T7336] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 229.782434][ T7336] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 230.171023][ T7536] loop4: detected capacity change from 0 to 512 [ 230.931181][ T7536] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 231.900262][ T7553] loop1: detected capacity change from 0 to 512 [ 231.948788][ T7537] loop2: detected capacity change from 0 to 2048 [ 231.970700][ T7537] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.031624][ T7536] EXT4-fs (loop4): 1 truncate cleaned up [ 232.037923][ T7536] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.115957][ T7559] loop0: detected capacity change from 0 to 512 [ 232.123846][ T7559] EXT4-fs: Ignoring removed mblk_io_submit option [ 232.639985][ T7336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.665117][ T7336] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.708716][ T7336] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.719222][ T7336] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.014195][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.021430][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.029698][ T7559] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 233.038915][ T7559] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 233.053270][ T7559] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 233.058258][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.063988][ T7553] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 233.069327][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.091786][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.115678][ T7559] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 233.123951][ T7559] System zones: 0-2, 18-18, 34-34 [ 233.130203][ T7559] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.1444: iget: bad i_size value: 360287970189639680 [ 233.144789][ T7559] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.1444: couldn't read orphan inode 15 (err -117) [ 233.159095][ T7559] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.308588][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.597167][ T7612] loop4: detected capacity change from 0 to 2048 [ 234.620994][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.684185][ T7612] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.362283][ T7620] loop1: detected capacity change from 0 to 128 [ 235.954807][ T7620] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 235.967846][ T7620] ext4 filesystem being mounted at /281/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 235.984421][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.480994][ T7336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.654326][ T7666] loop2: detected capacity change from 0 to 256 [ 236.695461][ T7336] veth0_vlan: entered promiscuous mode [ 236.701888][ T7666] FAT-fs (loop2): codepage cp857 not found [ 236.716140][ T3309] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 236.717469][ T7336] veth1_vlan: entered promiscuous mode [ 236.761290][ T7336] veth0_macvtap: entered promiscuous mode [ 236.779353][ T7336] veth1_macvtap: entered promiscuous mode [ 236.801060][ T7336] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.814194][ T7336] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.824250][ T7336] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.833142][ T7336] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.842037][ T7336] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.850777][ T7336] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.872942][ T29] audit: type=1400 audit(1752001247.092:259): avc: denied { mount } for pid=7336 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 236.895082][ T29] audit: type=1400 audit(1752001247.092:260): avc: denied { mounton } for pid=7336 comm="syz-executor" path="/root/syzkaller.nLVWOB/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 237.191671][ T7684] loop4: detected capacity change from 0 to 512 [ 237.202879][ T7684] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 237.218540][ T7684] EXT4-fs (loop4): 1 truncate cleaned up [ 237.225504][ T7684] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.958749][ T7695] loop0: detected capacity change from 0 to 512 [ 237.978488][ T7695] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 238.597587][ T7703] loop2: detected capacity change from 0 to 2048 [ 238.623782][ T7703] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.648889][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.512182][ T7711] loop1: detected capacity change from 0 to 128 [ 240.651747][ T7711] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 240.878991][ T7722] loop4: detected capacity change from 0 to 256 [ 241.010164][ T7722] FAT-fs (loop4): codepage cp737 not found [ 241.091489][ T7711] ext4 filesystem being mounted at /285/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 241.132049][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.670622][ T3309] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 242.748260][ T7762] loop4: detected capacity change from 0 to 2048 [ 242.778562][ T7762] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.828476][ T7757] loop2: detected capacity change from 0 to 512 [ 242.838194][ T7757] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 243.712066][ T7770] loop0: detected capacity change from 0 to 128 [ 244.713241][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.730089][ T7770] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 244.774556][ T7770] ext4 filesystem being mounted at /296/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 245.207528][ T7796] loop1: detected capacity change from 0 to 256 [ 246.060834][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 246.106032][ T7796] FAT-fs (loop1): codepage cp737 not found [ 246.843563][ T7818] loop2: detected capacity change from 0 to 2048 [ 246.895708][ T7818] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 248.254450][ T7855] loop0: detected capacity change from 0 to 128 [ 248.342781][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.358517][ T7855] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 248.370977][ T7855] ext4 filesystem being mounted at /299/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 248.649510][ T7866] loop4: detected capacity change from 0 to 256 [ 249.390405][ T7866] FAT-fs (loop4): codepage cp737 not found [ 250.225359][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 250.530461][ T7928] loop2: detected capacity change from 0 to 256 [ 250.591990][ T7928] FAT-fs (loop2): codepage cp857 not found [ 250.782758][ T7948] loop4: detected capacity change from 0 to 256 [ 250.900064][ T7948] FAT-fs (loop4): codepage cp737 not found [ 252.236143][ T7980] loop5: detected capacity change from 0 to 2048 [ 252.315150][ T7980] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.548004][ T29] audit: type=1400 audit(1752001262.762:261): avc: denied { ioctl } for pid=7999 comm="syz.1.1537" path="socket:[20397]" dev="sockfs" ino=20397 ioctlcmd=0x8924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 252.861519][ T8023] loop2: detected capacity change from 0 to 256 [ 252.900480][ T8023] FAT-fs (loop2): codepage cp857 not found [ 252.920900][ T8024] loop0: detected capacity change from 0 to 512 [ 252.927601][ T8024] EXT4-fs: Ignoring removed mblk_io_submit option [ 252.937326][ T8024] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 252.946433][ T8024] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 253.141779][ T8024] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 253.151344][ T8024] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 253.159378][ T8024] System zones: 0-2, 18-18, 34-34 [ 253.164938][ T8024] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.1539: iget: bad i_size value: 360287970189639680 [ 253.178330][ T8024] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.1539: couldn't read orphan inode 15 (err -117) [ 253.208691][ T8024] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.558948][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.570000][ T7336] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.724332][ T29] audit: type=1400 audit(1752001263.942:262): avc: denied { ioctl } for pid=8079 comm="syz.1.1551" path="socket:[20441]" dev="sockfs" ino=20441 ioctlcmd=0x8902 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 253.758371][ T8080] netlink: 16178 bytes leftover after parsing attributes in process `syz.1.1551'. [ 254.019465][ T8095] loop4: detected capacity change from 0 to 256 [ 254.037093][ T8097] loop5: detected capacity change from 0 to 2048 [ 254.059413][ T8097] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.075320][ T8096] loop1: detected capacity change from 0 to 512 [ 254.082107][ T8096] EXT4-fs: Ignoring removed mblk_io_submit option [ 254.090451][ T8096] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 254.099643][ T8096] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 254.109514][ T8096] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 254.119192][ T8096] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 254.127297][ T8096] System zones: 0-2, 18-18, 34-34 [ 254.133458][ T8096] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.1555: iget: bad i_size value: 360287970189639680 [ 254.150616][ T8096] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1555: couldn't read orphan inode 15 (err -117) [ 254.208121][ T8095] FAT-fs (loop4): codepage cp857 not found [ 254.698114][ T8109] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.705352][ T8109] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.868667][ T8096] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.957975][ T8109] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 255.047774][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.057455][ T8109] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 255.144119][ T8109] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.152646][ T8109] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.161081][ T8109] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.169529][ T8109] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.658124][ T7336] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.787611][ T8149] loop5: detected capacity change from 0 to 128 [ 255.800864][ T8149] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 255.813898][ T8149] ext4 filesystem being mounted at /20/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 255.834351][ T8151] loop0: detected capacity change from 0 to 256 [ 256.305222][ T8151] FAT-fs (loop0): codepage cp857 not found [ 257.376924][ T8184] loop1: detected capacity change from 0 to 2048 [ 257.402131][ T7336] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 257.534534][ T8184] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.835851][ T8199] loop4: detected capacity change from 0 to 256 [ 257.868208][ T8199] FAT-fs (loop4): codepage cp857 not found [ 258.726316][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.737853][ T8249] sctp: [Deprecated]: syz.4.1607 (pid 8249) Use of struct sctp_assoc_value in delayed_ack socket option. [ 258.737853][ T8249] Use struct sctp_sack_info instead [ 259.333499][ T8270] loop0: detected capacity change from 0 to 512 [ 259.340347][ T8270] EXT4-fs: Ignoring removed mblk_io_submit option [ 259.354549][ T8270] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 259.363757][ T8270] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 259.422469][ T8270] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 259.432869][ T8270] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 259.440961][ T8270] System zones: 0-2, 18-18, 34-34 [ 259.446614][ T8270] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.1613: iget: bad i_size value: 360287970189639680 [ 259.462053][ T8270] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.1613: couldn't read orphan inode 15 (err -117) [ 259.475810][ T8270] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.619225][ T8277] loop2: detected capacity change from 0 to 256 [ 259.654006][ T8277] FAT-fs (loop2): codepage cp857 not found [ 260.013096][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.255925][ T8316] loop0: detected capacity change from 0 to 256 [ 260.656905][ T8316] FAT-fs (loop0): codepage cp737 not found [ 261.693148][ T8341] loop2: detected capacity change from 0 to 512 [ 261.699725][ T8341] EXT4-fs: Ignoring removed mblk_io_submit option [ 261.778323][ T8341] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 261.787469][ T8341] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 261.842223][ T8341] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 261.851670][ T8341] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 261.859709][ T8341] System zones: 0-2, 18-18, 34-34 [ 261.865688][ T8341] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.1640: iget: bad i_size value: 360287970189639680 [ 261.881642][ T8341] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1640: couldn't read orphan inode 15 (err -117) [ 261.895117][ T8341] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.988171][ T8355] loop0: detected capacity change from 0 to 256 [ 262.031343][ T8355] FAT-fs (loop0): codepage cp857 not found [ 262.282509][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.222397][ T8406] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=8406 comm=syz.1.1665 [ 263.293205][ T8411] loop0: detected capacity change from 0 to 256 [ 263.371842][ T8414] netlink: 'syz.1.1667': attribute type 153 has an invalid length. [ 263.379929][ T8414] netlink: 'syz.1.1667': attribute type 1 has an invalid length. [ 263.388076][ T8414] netlink: 104088 bytes leftover after parsing attributes in process `syz.1.1667'. [ 263.435631][ T8411] FAT-fs (loop0): codepage cp857 not found [ 263.728099][ T8440] loop1: detected capacity change from 0 to 2048 [ 263.758575][ T8440] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.285270][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.648863][ T8524] netlink: 'syz.0.1714': attribute type 10 has an invalid length. [ 265.669813][ T8524] bond0: (slave bond_slave_0): Releasing backup interface [ 265.788548][ T8527] loop5: detected capacity change from 0 to 512 [ 265.814652][ T8527] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 265.866126][ T8527] EXT4-fs (loop5): 1 truncate cleaned up [ 265.873710][ T8527] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 267.213399][ T8568] syzkaller0: entered promiscuous mode [ 267.218993][ T8568] syzkaller0: entered allmulticast mode [ 267.229322][ T7336] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.369430][ T8570] loop5: detected capacity change from 0 to 512 [ 267.376283][ T8570] EXT4-fs: Ignoring removed mblk_io_submit option [ 267.383775][ T8570] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 267.392881][ T8570] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 267.403487][ T8570] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 267.412633][ T8570] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 267.420672][ T8570] System zones: 0-2, 18-18, 34-34 [ 267.427561][ T8570] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #15: comm syz.5.1732: iget: bad i_size value: 360287970189639680 [ 267.443618][ T8570] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.1732: couldn't read orphan inode 15 (err -117) [ 267.456738][ T8570] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.522249][ T7336] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.954603][ T8615] loop0: detected capacity change from 0 to 512 [ 267.964252][ T8614] loop1: detected capacity change from 0 to 512 [ 267.971026][ T8614] EXT4-fs: Ignoring removed mblk_io_submit option [ 268.077585][ T8615] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 268.096465][ T8614] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 268.105695][ T8614] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 268.117418][ T8614] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 268.127173][ T8614] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 268.135230][ T8614] System zones: 0-2, 18-18, 34-34 [ 268.141354][ T8614] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.1747: iget: bad i_size value: 360287970189639680 [ 268.155545][ T8614] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1747: couldn't read orphan inode 15 (err -117) [ 268.168564][ T8614] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 268.234692][ T8615] EXT4-fs (loop0): 1 truncate cleaned up [ 268.241548][ T8615] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.267115][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.874015][ T8643] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1753'. [ 268.883286][ T8638] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1753'. [ 269.174910][ T8653] netlink: 'syz.1.1759': attribute type 39 has an invalid length. [ 269.393038][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.620003][ T29] audit: type=1400 audit(1752001279.832:263): avc: denied { write } for pid=8687 comm="syz.4.1773" path="socket:[22465]" dev="sockfs" ino=22465 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 269.912171][ T8706] loop5: detected capacity change from 0 to 512 [ 269.920311][ T8706] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 270.023430][ T8706] EXT4-fs (loop5): 1 truncate cleaned up [ 270.031486][ T8706] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 270.887786][ T8743] netlink: 188 bytes leftover after parsing attributes in process `syz.2.1791'. [ 271.382501][ T7336] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.635092][ T8776] loop5: detected capacity change from 0 to 2048 [ 272.362991][ T8778] loop2: detected capacity change from 0 to 128 [ 273.649517][ T8778] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 273.662899][ T8778] ext4 filesystem being mounted at /396/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 274.591716][ T8776] EXT4-fs warning (device loop5): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop5. [ 274.894532][ T8798] loop5: detected capacity change from 0 to 512 [ 274.901235][ T8798] EXT4-fs: Ignoring removed mblk_io_submit option [ 274.908912][ T8798] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 274.918039][ T8798] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 274.937369][ T8798] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 274.946806][ T8798] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 274.954897][ T8798] System zones: 0-2, 18-18, 34-34 [ 274.961180][ T8798] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #15: comm syz.5.1811: iget: bad i_size value: 360287970189639680 [ 274.981564][ T8798] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.1811: couldn't read orphan inode 15 (err -117) [ 274.994447][ T8798] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 275.008365][ T3311] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 275.029141][ T7336] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.063217][ T29] audit: type=1400 audit(1752001285.272:264): avc: denied { write } for pid=8803 comm="syz.1.1816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 275.098054][ T8799] netlink: 'syz.4.1812': attribute type 10 has an invalid length. [ 275.121607][ T8799] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 275.240943][ T29] audit: type=1400 audit(1752001285.452:265): avc: denied { read } for pid=8821 comm="syz.1.1823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 275.364689][ T8836] loop2: detected capacity change from 0 to 2048 [ 275.390399][ T8836] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 276.680612][ T8870] netlink: 'syz.0.1837': attribute type 29 has an invalid length. [ 276.922107][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.953895][ T8886] loop4: detected capacity change from 0 to 512 [ 276.978909][ T8886] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 278.125372][ T8987] loop4: detected capacity change from 0 to 512 [ 278.142560][ T8987] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 278.727173][ T9052] loop1: detected capacity change from 0 to 128 [ 278.737396][ T9052] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 278.749731][ T9052] ext4 filesystem being mounted at /388/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 278.778172][ T29] audit: type=1400 audit(1752001288.932:266): avc: denied { create } for pid=9046 comm="syz.5.1912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 279.892336][ T9100] loop5: detected capacity change from 0 to 512 [ 279.910108][ T9100] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 280.308936][ T3309] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 280.373404][ T29] audit: type=1400 audit(1752001290.592:267): avc: denied { write } for pid=9138 comm="syz.0.1945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 280.412725][ T29] audit: type=1400 audit(1752001290.632:268): avc: denied { ioctl } for pid=9138 comm="syz.0.1945" path="socket:[24258]" dev="sockfs" ino=24258 ioctlcmd=0x4943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 280.746237][ T9165] loop0: detected capacity change from 0 to 256 [ 280.938558][ T9165] FAT-fs (loop0): codepage cp737 not found [ 281.902529][ T9202] loop1: detected capacity change from 0 to 512 [ 281.909442][ T9202] EXT4-fs: Ignoring removed mblk_io_submit option [ 281.916486][ T9202] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 281.925673][ T9202] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 281.935458][ T9202] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 281.945073][ T9202] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 281.953166][ T9202] System zones: 0-2, 18-18, 34-34 [ 281.963558][ T9202] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.1967: iget: bad i_size value: 360287970189639680 [ 282.589731][ T9202] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1967: couldn't read orphan inode 15 (err -117) [ 282.969538][ T9202] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.994327][ T9208] loop5: detected capacity change from 0 to 512 [ 283.002519][ T9208] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 283.047932][ T9208] EXT4-fs (loop5): 1 truncate cleaned up [ 283.055516][ T9208] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.249351][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.421216][ T29] audit: type=1400 audit(1752001293.632:269): avc: denied { read } for pid=9224 comm="syz.2.1978" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 284.266422][ T7336] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.488211][ T9310] netlink: 'syz.0.2018': attribute type 1 has an invalid length. [ 284.496294][ T9310] netlink: 146340 bytes leftover after parsing attributes in process `syz.0.2018'. [ 285.202558][ T9341] loop0: detected capacity change from 0 to 2048 [ 285.337381][ T9341] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.610457][ T9381] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9381 comm=syz.2.2038 [ 286.681369][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.071685][ T9410] loop5: detected capacity change from 0 to 2048 [ 287.301799][ T9410] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.912370][ T29] audit: type=1400 audit(1752001298.052:270): avc: denied { ioctl } for pid=9418 comm="syz.1.2053" path="pid:[4026532380]" dev="nsfs" ino=4026532380 ioctlcmd=0xb709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 288.241045][ T9449] netlink: 16178 bytes leftover after parsing attributes in process `syz.0.2066'. [ 288.546465][ T7336] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.026296][ T29] audit: type=1400 audit(1752001299.242:271): avc: denied { write } for pid=9489 comm="syz.5.2082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 289.054270][ T29] audit: type=1400 audit(1752001299.272:272): avc: denied { read } for pid=9489 comm="syz.5.2082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 290.064347][ T9612] netlink: 35840 bytes leftover after parsing attributes in process `syz.0.2137'. [ 290.212026][ T9631] netlink: 'syz.0.2145': attribute type 2 has an invalid length. [ 290.219908][ T9631] netlink: 'syz.0.2145': attribute type 8 has an invalid length. [ 290.227793][ T9631] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2145'. [ 290.551781][ T9646] netlink: 'syz.4.2151': attribute type 39 has an invalid length. [ 290.609559][ T9649] ================================================================== [ 290.617695][ T9649] BUG: KCSAN: data-race in __ep_eventpoll_poll / wakeup_source_report_event [ 290.626395][ T9649] [ 290.628728][ T9649] write to 0xffff88810bba5b38 of 1 bytes by task 9644 on cpu 0: [ 290.636369][ T9649] wakeup_source_report_event+0xd6/0x280 [ 290.642039][ T9649] __pm_stay_awake+0x34/0x70 [ 290.646647][ T9649] ep_poll_callback+0x1f6/0x550 [ 290.651515][ T9649] __wake_up+0x66/0xb0 [ 290.655614][ T9649] unix_dgram_peer_wake_relay+0xd3/0xf0 [ 290.661277][ T9649] __wake_up_sync_key+0x52/0x80 [ 290.666145][ T9649] __unix_dgram_recvmsg+0x3b2/0x840 [ 290.671363][ T9649] unix_dgram_recvmsg+0x81/0x90 [ 290.676233][ T9649] sock_recvmsg_nosec+0x107/0x130 [ 290.681279][ T9649] ____sys_recvmsg+0x26f/0x280 [ 290.686085][ T9649] ___sys_recvmsg+0x11f/0x370 [ 290.690788][ T9649] do_recvmmsg+0x1ef/0x540 [ 290.695216][ T9649] __x64_sys_recvmmsg+0xe5/0x170 [ 290.700173][ T9649] x64_sys_call+0x1c6a/0x2fb0 [ 290.704870][ T9649] do_syscall_64+0xd2/0x200 [ 290.709399][ T9649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.715310][ T9649] [ 290.717640][ T9649] read to 0xffff88810bba5b38 of 1 bytes by task 9649 on cpu 1: [ 290.725199][ T9649] __ep_eventpoll_poll+0x1de/0x4e0 [ 290.730327][ T9649] __ep_eventpoll_poll+0x18c/0x4e0 [ 290.735455][ T9649] ep_eventpoll_poll+0x1f/0x30 [ 290.740233][ T9649] do_sys_poll+0x65b/0xbd0 [ 290.744667][ T9649] __se_sys_ppoll+0x1b9/0x200 [ 290.749372][ T9649] __x64_sys_ppoll+0x67/0x80 [ 290.753991][ T9649] x64_sys_call+0x2de5/0x2fb0 [ 290.758685][ T9649] do_syscall_64+0xd2/0x200 [ 290.763222][ T9649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.769135][ T9649] [ 290.771471][ T9649] value changed: 0x00 -> 0x01 [ 290.776154][ T9649] [ 290.778488][ T9649] Reported by Kernel Concurrency Sanitizer on: [ 290.784662][ T9649] CPU: 1 UID: 0 PID: 9649 Comm: syz.0.2149 Not tainted 6.16.0-rc5-syzkaller-00025-gd006330be3f7 #0 PREEMPT(voluntary) [ 290.797096][ T9649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 290.807175][ T9649] ==================================================================