last executing test programs: 46.587750179s ago: executing program 2 (id=123): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xa, 0xc, &(0x7f0000001300)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xca01, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0xc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x2, 0x2002, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@fadd={0x58, 0x114, 0x6, {{0xc, 0xfffffffe}, &(0x7f0000000340)=0x8000, 0x0, 0xfffffffffffffff7, 0x10, 0x1ac, 0x0, 0x20, 0xe}}], 0x58}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0200b7650100000000000000040000000000000010000000000000002000050000000000"], 0x24, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/245, 0x11) sendmsg$inet(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d080", 0x2}], 0x1}, 0x20000801) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x40002002) 45.671968283s ago: executing program 2 (id=143): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="09000000070000000300000048"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "2f01c4fd8eab3f09b5611b25b06bab7c64b45713d278a1fc4a8d718eb430fb655e5f65991c3e1e6f89550928b713582f37d43e4b35a9daa5b12d01438c9c4199", 0x80}, 0x48, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) keyctl$link(0x8, r3, r0) 45.610940093s ago: executing program 2 (id=146): r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000f00)=ANY=[@ANYBLOB="0002020100000008ff"], 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="88", 0xfdef}], 0x1) 45.602639913s ago: executing program 2 (id=148): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x4a16, &(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX, @ANYRESHEX, @ANYRES32], 0x5, 0x31e, &(0x7f0000000a80)="$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") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000080)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 45.383100064s ago: executing program 2 (id=151): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x9) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r4, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}}, 0x20000000) 45.031681306s ago: executing program 2 (id=155): syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x20, &(0x7f0000000280)={&(0x7f0000000380)=""/111, 0x6f, 0x0, &(0x7f0000000300)=""/47, 0x2f}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x18) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) accept$phonet_pipe(r6, 0x0, 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000380)}, 0x20) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) writev(r9, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x60000}], 0x1) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r11 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xb, 0x1, &(0x7f0000000040)=@raw=[@alu={0x4, 0x1, 0x0, 0x0, 0xa, 0x8, 0x8}], &(0x7f00000000c0)='GPL\x00', 0x1, 0x65, &(0x7f0000000100)=""/101, 0x41000, 0x28, '\x00', 0x0, @fallback=0x1c, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xe, 0x6177300a, 0x75a}, 0x10, r3, r4, 0x3, &(0x7f0000000540)=[r6, r7, r8, r9, r10, r11], &(0x7f0000000580)=[{0x4, 0x3, 0x5, 0xc}, {0x0, 0x3, 0xe, 0x8}, {0x1, 0x4, 0x7, 0x5}], 0x10, 0x2c, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r12, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r12, 0x3, 0x6}, 0x10) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) sendmsg$nl_route_sched(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=@delchain={0x24, 0x11, 0x1, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r15, {0x10, 0xf}, {0x0, 0xc}, {0x4, 0x1}}}, 0x24}}, 0x0) 45.031325006s ago: executing program 32 (id=155): syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x20, &(0x7f0000000280)={&(0x7f0000000380)=""/111, 0x6f, 0x0, &(0x7f0000000300)=""/47, 0x2f}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x18) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) accept$phonet_pipe(r6, 0x0, 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000380)}, 0x20) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) writev(r9, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x60000}], 0x1) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r11 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xb, 0x1, &(0x7f0000000040)=@raw=[@alu={0x4, 0x1, 0x0, 0x0, 0xa, 0x8, 0x8}], &(0x7f00000000c0)='GPL\x00', 0x1, 0x65, &(0x7f0000000100)=""/101, 0x41000, 0x28, '\x00', 0x0, @fallback=0x1c, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xe, 0x6177300a, 0x75a}, 0x10, r3, r4, 0x3, &(0x7f0000000540)=[r6, r7, r8, r9, r10, r11], &(0x7f0000000580)=[{0x4, 0x3, 0x5, 0xc}, {0x0, 0x3, 0xe, 0x8}, {0x1, 0x4, 0x7, 0x5}], 0x10, 0x2c, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r12, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r12, 0x3, 0x6}, 0x10) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) sendmsg$nl_route_sched(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=@delchain={0x24, 0x11, 0x1, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r15, {0x10, 0xf}, {0x0, 0xc}, {0x4, 0x1}}}, 0x24}}, 0x0) 2.496855619s ago: executing program 1 (id=1083): ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)=0x10001) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}]}, 0x40}, 0x1, 0x0, 0x0, 0x4060}, 0x4000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000180)={0x4, 0x4, 0x8, 0xfffffff9, 0xf, "863b8cce733c6bdc75bbbf983f085442ab8da9"}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r1, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r5, 0x541c, &(0x7f0000000300)) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', 0x0, 0x29, 0xa, 0x6, 0x1c, 0x56, @mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x20, 0x40, 0x1, 0x5}}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r6, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7f}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x3}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xa}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xc}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xa}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xf7}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x9}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x20080010) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0), r4) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x58, r8, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x6}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x34, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xb6}]}, 0x58}, 0x1, 0x0, 0x0, 0x8009}, 0x4) r9 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f00000017c0)={&(0x7f0000000700)=@kern={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001780)=[{&(0x7f0000000740)={0x1020, 0x26, 0x300, 0x70bd27, 0x25dfdbfc, "", [@typed={0x4, 0xa7}, @nested={0x100c, 0x9c, 0x0, 0x1, [@generic="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", @typed={0x8, 0x94, 0x0, 0x0, @pid=r9}]}]}, 0x1020}], 0x1, 0x0, 0x0, 0xec070c8296b57a03}, 0x8810) socket$nl_route(0x10, 0x3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r4, 0x0) r10 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001800), 0x100) ioctl$SNDRV_TIMER_IOCTL_START(r10, 0x54a0) r11 = socket$unix(0x1, 0x5, 0x0) bind$unix(r11, &(0x7f0000001840)=@abs={0x1, 0x0, 0x4e23}, 0x6e) write$binfmt_elf32(r4, &(0x7f00000018c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x4, 0x31, 0x0, 0x0, 0x2, 0x6, 0xec4, 0x349, 0x38, 0x3a, 0x7, 0x7fff, 0x20, 0x2, 0x8, 0x3, 0x100}, [{0x70000000, 0x9, 0xa8, 0x7, 0xf38, 0x9, 0xfffffffb, 0x10}, {0x1, 0x5, 0x9, 0x0, 0x401, 0x2, 0xffff, 0xdf08}], "19853272f3c2bf3ee1455a188a504d638977fe5c3b7e95d6253256bc425cfd50471b85f789301438afb279de997c6d9558c828c26d0945abb4b4e06338ea06482d04d3dcec69fc6cadc5288b40038896f84a80a30acdff4630a5a2871ef5ba47dbd1ffb62d57261c42dd636b2b0772ade52d3e7032f7c64bbbff98e9ee34d2123871ddcf8cef75e13294b8415ede7af9cf051cd2104d11d319a1ade79a45cc7435c8831cc47cb9c3f3dc4cfe14a48874dd1f1ac37653eb4f5e57474532279841d41564a4bdc05480ac6b1540e74c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x746) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000002040)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r12, &(0x7f0000002140)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002100)={&(0x7f00000020c0)={0x18, 0x140a, 0x200, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x20044841}, 0x4004800) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000002180), &(0x7f00000021c0)=0x4) r13 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002240), r0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r12, &(0x7f0000002340)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002300)={&(0x7f0000002280)={0x7c, r13, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24004810}, 0x4010) 2.41820044s ago: executing program 1 (id=1086): r0 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000002100), 0x0, 0x0) 2.31288724s ago: executing program 0 (id=1091): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000003000000070000000900000000000000", @ANYRES32, @ANYBLOB="00000000000000000000040000000000fffffffe", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000004e8100000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) close_range(r4, 0xffffffffffffffff, 0x0) 2.27974716s ago: executing program 0 (id=1093): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "77746a315690a576", "07f217bd2e511e465bbbd5de32b495b2f9044677d4d588360663af84db44be59", "9bba8c07", "f37f20e2ff799aae"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0'}, 0xfc94) 1.570053804s ago: executing program 1 (id=1103): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3122}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 1.534784504s ago: executing program 4 (id=1105): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x9) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, r3, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) 1.452480974s ago: executing program 4 (id=1107): bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) syz_read_part_table(0x5dc, &(0x7f0000000d40)="$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") 1.419688894s ago: executing program 0 (id=1108): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xa, 0xc, &(0x7f0000001300)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffdeffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xca01, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0xc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x2, 0x2002, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@fadd={0x58, 0x114, 0x6, {{0xc, 0xfffffffe}, &(0x7f0000000340)=0x8000, 0x0, 0xfffffffffffffff7, 0x10, 0x1ac, 0x0, 0x20, 0xe}}], 0x58}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0200b7650100000000000000040000000000000010000000000000002000050000000000"], 0x24, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/245, 0x11) sendmsg$inet(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d080", 0x2}], 0x1}, 0x20000801) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x40002002) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='sched_switch\x00', r6}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) 1.210297695s ago: executing program 1 (id=1109): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x7) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="3c0000001000370400"/20, @ANYRES32=r8, @ANYBLOB="0b120500000000001c0012800b00010069703667726500000c00028008000100", @ANYRES32=r8], 0x3c}}, 0x0) sendmmsg$inet(r5, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0x10000008ebc, 0x0) splice(r1, 0x0, r4, 0x0, 0x25a5, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.120520325s ago: executing program 3 (id=1110): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x8000, 0x0) fchdir(r2) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') mount(&(0x7f0000000000), &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1001, 0x0) 1.066862266s ago: executing program 5 (id=1111): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="e9", 0x1}], 0x1}}], 0x1, 0x600c000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="f6"], 0x8) 1.065905865s ago: executing program 3 (id=1112): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x4000, 0x0) 1.010246686s ago: executing program 5 (id=1113): r0 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000002100), 0x0, 0x0) 1.009656826s ago: executing program 4 (id=1114): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x34, 0x140f, 0x1, 0x8, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x2404c000}, 0x404c844) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYRES8=r0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000ff000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x62) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='inode_switch_wbs\x00', r2}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006"], 0x69) close(r3) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 955.856406ms ago: executing program 3 (id=1115): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x9) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x20, r3, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, 0x0, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) 945.244176ms ago: executing program 1 (id=1116): memfd_secret(0x80000) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/disk', 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6f, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES64], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000380)='./file1\x00', 0x120c480, &(0x7f0000000bc0)={[{@noload}, {@debug}, {@noblock_validity}, {@orlov}]}, 0x3, 0x4ea, &(0x7f0000000680)="$eJzs3d9rXFkdAPDvnSRt0qYmVR9qwbZoJS3amaSxbfChjSD6VLDW9xiTSQiZZEJm0jahSIp/gCD+Qp988kXwDxCkf4KIBX0XEaW4bRd2F3Z3lpncSbPpTH5sk5k28/nAyT3n/pjvOTOZM3PuucwNoGNdiIjxiOiKiMsRMZCuz6Qp1jdSdb/nzx5OVVMSlcrd/yeRpOvqj5Wky5PpYb0R8YPvRfw4eTVuaXVtfrJQyC+n5Vx5YSlXWl27MrcwOZufzS+Oj45cH7sxdm1suFG1P6h8hrbe/M5/fvWzP3z35l++cf9fE/+79JNqtfrTbVvbsRfre9xvo+k9teei7r1KxPJ+gr3Bqv833bUWAgDwNqh+x/98RHwlIl78tt21AQAAAA5D5VZ/fJhEVAAAAIAjK1O7BjbJZNNrAfojk8lmN67h/WKcyBSKpfLXZ4ori9Mb18oORk9mZq6QH06vFR6MnqRaHqnlX5avbiuPRsTpiPjFQF+tnJ0qFqbbffIDAAAAOsTJbeP/dwc2xv8AAADAETPY7goAAAAAh874HwAAAI6+puP/pLu1FQEAAAAOw/dv366mSv3+19P3Vlfmi/euTOdL89mFlansVHF5KTtbLM7WfrNvYbfHKxSLS9+MxZUHuXK+VM6VVtcmFoori+WJ2n29J/LuEw0AAACtd/r8438mEbH+rb5aqjqWbtt9rN51yLUDDlNmf7snh1UPoPV8gkPn2nqB7/mmex1rSV2A1jIfD+wysP9l7e+tzfI+TxsAAABvgqEvvc78v/lAeJsZyEPnMv8PnWtj/r+v3dUA2sD8P3S447vv0ttsw1+bH5M4PQgAAG+U/lpKMtl0LrA/MplsNuJU7bYAPcnMXCE/HBGfi4h/DPQcr5ZH2l1pAAAAAAAAAAAAAAAAAAAAAAAAAHjLVCpJjFcAAACAoywi898kvZH/0MDF/u3nB44l7w/UlhFx/3d3f/1gslxeHqmuf2dzffk36fqrm4clEeutPZEBAAAAnajJDbvr4/T6OB4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADtLzZw+n6qmVcZ9+OyIGG8Xvjt7asjd6IuLEiyS6txyXRETXAcRffxQRZxrFT6rVisG0FtvjZyKir83xTx5AfOhkj6v9z3ij918mLtSWjd9/3Wl6XU8vNOv/Mpv9X1f8/ZXjqv3fqT3GOPvkT7mm8R9FnO1u3P/U4yev2f/+6Idra822VX4fMdTw8yf5VKxceWEpV1pduzK3MDmbn80vjo6OXB+7MXZtbDg3M1fIp38bxvj5l//88U7tP7E9fk9s9r87tf/iHtv/0ZMHz76wQ/xLX238+p+pBWocv/rcfy39HKhuH6rn1zfyW53749/O7dT+6SbP/26v/6U9tv/ynZ/+e4+7AgAtUFpdm58sFPLLMjIyRy9zJ32j7/vwNndMAADAgXv5pb/h5iRpeY0AAAAAAAAAAAAAAAAAAACg87TiR8i2xuttX1MBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHb0SQAAAP//rVjWWw==") r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r4) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000eeff110000000a0004007778616e3300000008001500", @ANYRES32, @ANYBLOB="080001"], 0x30}}, 0x0) 933.940066ms ago: executing program 4 (id=1117): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xa, 0xc, &(0x7f0000001300)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xca01, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0xc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x2, 0x2002, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@fadd={0x58, 0x114, 0x6, {{0xc, 0xfffffffe}, &(0x7f0000000340)=0x8000, 0x0, 0xfffffffffffffff7, 0x10, 0x1ac, 0x0, 0x20, 0xe}}], 0x58}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0200b7650100000000000000040000000000000010000000000000002000050000000000"], 0x24, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/245, 0x11) sendmsg$inet(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d080", 0x2}], 0x1}, 0x20000801) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x40002002) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='sched_switch\x00', r5}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) 773.685257ms ago: executing program 1 (id=1118): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "77746a315690a576", "07f217bd2e511e465bbbd5de32b495b2f9044677d4d588360663af84db44be59", "9bba8c07", "f37f20e2ff799aae"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0'}, 0xfc94) 499.842308ms ago: executing program 0 (id=1119): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3122}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 410.403388ms ago: executing program 0 (id=1120): r0 = socket(0x200000000000011, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000240)) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_audit(0x10, 0x3, 0x9) r2 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r3, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) connect$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='netlink_extack\x00', r5}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018"], 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r6 = socket(0x1, 0x803, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x781}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_RATE_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x3c, r4, 0x1, 0x0, 0x0, {0x2f}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}}, 0x0) 121.065159ms ago: executing program 0 (id=1121): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x7, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) write$tun(r3, &(0x7f0000000280)={@val={0x6}, @void, @eth={@empty, @link_local, @val={@val={0x88a8, 0x0, 0x0, 0x3}, {0x8100, 0x0, 0x0, 0x4}}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x1, 0x2, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private=0xa010102, @local}, {{0x0, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "20e856", 0x0, "fb1407"}}}}}}}, 0x3e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x13, 0x0, 0x0, &(0x7f00000006c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x47, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x10, 0x60000000, @void, @value}, 0x94) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r9, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r11 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, &(0x7f0000000180)={r9, r10}) close_range(r8, 0xffffffffffffffff, 0x0) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) 120.829259ms ago: executing program 5 (id=1122): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "2f01c4fd8eab3f09b5611b25b06bab7c64b45713d278a1fc4a8d718eb430fb655e5f65991c3e1e6f89550928b713582f37d43e4b35a9daa5b12d01438c9c4199", 0x80}, 0x48, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) keyctl$link(0x8, r1, r0) 108.188629ms ago: executing program 3 (id=1123): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="e9", 0x1}], 0x1}}], 0x1, 0x600c000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="f6"], 0x8) 81.75257ms ago: executing program 5 (id=1124): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r1 = socket(0x1, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x27, &(0x7f0000000000), 0x20000000) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC, @ANYRES8], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_submit(0x0, 0x2, &(0x7f0000000a80)=[&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x1, 0x7, r0, &(0x7f0000000900)="f39d4ef219c1166939e1023536e3ffe56de0c3294ae105454b62d30111c8b75710f0733463fea9f7f21243459ff4103d643a9aa44de5f9f8880cff0d14d93f8ab834f30df8ac13", 0x47, 0x6, 0x0, 0x4}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0xc, 0x3, r0, &(0x7f0000000e40)="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", 0x1000, 0x8, 0x0, 0x0, r2}]) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[], 0xfc, 0x2dd, &(0x7f0000000500)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000300)=ANY=[], 0x118) epoll_pwait(r4, &(0x7f00000000c0)=[{}], 0x1, 0x1ff, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180), 0x10280, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r6, &(0x7f00000008c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x5c, r7, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x20000040) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r11}, &(0x7f0000000d80), &(0x7f0000000dc0)=r12, 0x200000000000000}, 0x20) 43.3057ms ago: executing program 3 (id=1125): bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) syz_read_part_table(0x5dc, &(0x7f0000000d40)="$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") 43.00965ms ago: executing program 5 (id=1126): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000030000000700"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000004e8100000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) close_range(r2, 0xffffffffffffffff, 0x0) 37.65379ms ago: executing program 5 (id=1127): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x7) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="3c0000001000370400"/20, @ANYRES32=r8, @ANYBLOB="0b120500000000001c0012800b00010069703667726500000c00028008000100", @ANYRES32=r8], 0x3c}}, 0x0) sendmmsg$inet(r5, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0x10000008ebc, 0x0) splice(r1, 0x0, r4, 0x0, 0x25a5, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 21.40255ms ago: executing program 4 (id=1128): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x7) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="3c0000001000370400"/20, @ANYRES32=r4, @ANYBLOB="0b120500000000001c0012800b00010069703667726500000c00028008000100", @ANYRES32=r4], 0x3c}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @broadcast}}}], 0x20}}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) 13.5933ms ago: executing program 3 (id=1129): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000002000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000000007f91ac4000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r0}, &(0x7f0000000400), &(0x7f00000004c0)='%-5lx \x00'}, 0x20) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)={0x400000, 0x4, 0x8}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001340)={r1, 0xe0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f00000010c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0], 0x0, 0xb3, &(0x7f0000000840)=[{}, {}, {}], 0x38, 0x10, &(0x7f0000001180), &(0x7f00000011c0), 0x8, 0x89, 0x8, 0x8, &(0x7f0000001200)}}, 0x49) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000013c0)=@generic={&(0x7f0000001380)='./file0\x00', 0x0, 0x20}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0xa, 0x10, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000ff0f000000000000f24a00001811000043755e98af674c43d9b152fdfb75530b75edd78c5ba3b349311262d213d803222e4b", @ANYRES32, @ANYBLOB="00000000000180000000000000000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008500000019000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f00000002c0)='GPL\x00', 0x2, 0x44, &(0x7f0000000f00)=""/68, 0x41100, 0x14, '\x00', r2, @fallback=0x27, r1, 0x8, &(0x7f0000001000)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000001040)={0x4, 0x6, 0x3, 0x9}, 0x10, r3, r4, 0x9, 0x0, &(0x7f0000001400)=[{0x1, 0x2, 0x2, 0xc}, {0x3, 0x2, 0xc, 0x3}, {0x1, 0x3, 0x9, 0x1}, {0x2, 0x5, 0x9}, {0x4, 0x5, 0xa, 0xb}, {0x3, 0x4, 0x8, 0x3}, {0x80000004, 0x4, 0x9, 0x3}, {0x1, 0x3, 0xa, 0x5}, {0x3, 0x4, 0x7}], 0x10, 0x2, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x5, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$selinux_context(r9, &(0x7f0000000340)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f0000000780)='./file0\x00', &(0x7f0000000300)) open(0x0, 0x0, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="140000f5fffff200887b974a0479b71e6a0000000000", @ANYRES32, @ANYBLOB="0000000000000000daf5debff440fefd6daa0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00c300"/12], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r12}, 0x10) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="0100f3fffffffe7f00000300000018000180040002800e0001006574683a766c616e30"], 0x2c}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r14, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) 0s ago: executing program 4 (id=1130): r0 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 14013][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.056015][ T3000] loop0: unable to read partition table [ 71.066332][ T3000] loop0: partition table beyond EOD, truncated [ 71.184309][ T5495] syz.1.628[5495] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.184486][ T5495] syz.1.628[5495] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.195933][ T5495] syz.1.628[5495] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.448904][ T5518] ip6gre5: entered allmulticast mode [ 71.568980][ T5529] loop5: detected capacity change from 0 to 1024 [ 71.578015][ T5529] EXT4-fs: Ignoring removed nobh option [ 71.583713][ T5529] EXT4-fs: Ignoring removed orlov option [ 71.629018][ T5529] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.649578][ T5540] loop3: detected capacity change from 0 to 512 [ 71.656185][ T5540] EXT4-fs: Ignoring removed orlov option [ 71.685048][ T5540] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 71.694140][ T5540] EXT4-fs (loop3): too many log groups per flexible block group [ 71.701879][ T5540] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 71.721528][ T5540] EXT4-fs (loop3): mount failed [ 71.743028][ T5540] netlink: 'syz.3.644': attribute type 4 has an invalid length. [ 71.789265][ T3922] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.935703][ T5560] loop3: detected capacity change from 0 to 512 [ 71.979609][ T5560] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 71.987802][ T5560] System zones: 0-2, 18-18, 34-34 [ 72.008171][ T5560] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.653: bg 0: block 248: padding at end of block bitmap is not set [ 72.023943][ T5560] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.653: Failed to acquire dquot type 1 [ 72.041794][ T5560] EXT4-fs (loop3): 1 truncate cleaned up [ 72.051579][ T5560] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.064383][ T5560] ext4 filesystem being mounted at /163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.102958][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.131443][ T5569] loop5: detected capacity change from 0 to 512 [ 72.161518][ T5569] EXT4-fs: Ignoring removed orlov option [ 72.174914][ T5573] loop0: detected capacity change from 0 to 128 [ 72.189215][ T5569] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 72.196395][ T5573] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 72.199632][ T5569] EXT4-fs (loop5): too many log groups per flexible block group [ 72.216913][ T5569] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 72.235324][ T5573] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 72.244786][ T5569] EXT4-fs (loop5): mount failed [ 72.293694][ T5569] netlink: 'syz.5.657': attribute type 4 has an invalid length. [ 72.350455][ T5586] loop4: detected capacity change from 0 to 2048 [ 72.435742][ T5586] loop4: unable to read partition table [ 72.442086][ T5586] loop4: partition table beyond EOD, truncated [ 72.448376][ T5586] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 72.567686][ T5595] loop0: detected capacity change from 0 to 512 [ 72.620938][ T5595] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 72.629271][ T5595] System zones: 0-2, 18-18, 34-34 [ 72.635094][ T5595] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.667: bg 0: block 248: padding at end of block bitmap is not set [ 72.651617][ T5595] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.667: Failed to acquire dquot type 1 [ 72.664445][ T5607] loop1: detected capacity change from 0 to 128 [ 72.671242][ T5607] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 72.673617][ T3000] loop4: unable to read partition table [ 72.690089][ T5607] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 72.700295][ T5595] EXT4-fs (loop0): 1 truncate cleaned up [ 72.707538][ T5595] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.728709][ T3000] loop4: partition table beyond EOD, truncated [ 72.765957][ T5595] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.822416][ T5611] syz.4.671[5611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.822518][ T5611] syz.4.671[5611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.833930][ T5611] syz.4.671[5611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.857777][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.939812][ T5616] loop0: detected capacity change from 0 to 512 [ 72.946330][ T5616] EXT4-fs: Ignoring removed orlov option [ 72.994488][ T5616] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 73.046239][ T5616] EXT4-fs (loop0): too many log groups per flexible block group [ 73.053990][ T5616] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 73.083694][ T5616] EXT4-fs (loop0): mount failed [ 73.099332][ T5627] loop3: detected capacity change from 0 to 128 [ 73.131303][ T5616] netlink: 'syz.0.674': attribute type 4 has an invalid length. [ 73.143869][ T5627] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 73.153741][ T5629] loop4: detected capacity change from 0 to 1024 [ 73.179402][ T5627] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 73.204382][ T5631] loop0: detected capacity change from 0 to 128 [ 73.215226][ T5629] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.217189][ T5631] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 73.245200][ T5631] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 73.375991][ T5638] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 73.414736][ T5638] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 73.427263][ T5638] EXT4-fs (loop4): This should not happen!! Data will be lost [ 73.427263][ T5638] [ 73.436953][ T5638] EXT4-fs (loop4): Total free blocks count 0 [ 73.443000][ T5638] EXT4-fs (loop4): Free/Dirty block details [ 73.448985][ T5638] EXT4-fs (loop4): free_blocks=68451041280 [ 73.454850][ T5638] EXT4-fs (loop4): dirty_blocks=2144 [ 73.457010][ T5640] loop1: detected capacity change from 0 to 2048 [ 73.460177][ T5638] EXT4-fs (loop4): Block reservation details [ 73.460193][ T5638] EXT4-fs (loop4): i_reserved_data_blocks=134 [ 73.487311][ T5644] loop3: detected capacity change from 0 to 128 [ 73.508643][ T5644] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 73.521372][ T5644] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 73.560065][ T5640] loop1: unable to read partition table [ 73.577362][ T5640] loop1: partition table beyond EOD, truncated [ 73.583642][ T5640] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 73.622329][ T5653] __nla_validate_parse: 12 callbacks suppressed [ 73.622345][ T5653] netlink: 224 bytes leftover after parsing attributes in process `syz.5.688'. [ 73.637708][ T5653] netlink: 72 bytes leftover after parsing attributes in process `syz.5.688'. [ 73.660687][ T170] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 73.682280][ T3000] loop1: unable to read partition table [ 73.688086][ T3000] loop1: partition table beyond EOD, truncated [ 73.719116][ T29] kauditd_printk_skb: 255 callbacks suppressed [ 73.719139][ T29] audit: type=1326 audit(1733018900.670:2914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 73.775610][ T5666] ip6gre2: entered allmulticast mode [ 73.794902][ T5672] loop0: detected capacity change from 0 to 512 [ 73.840107][ T29] audit: type=1326 audit(1733018900.700:2915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 73.863489][ T29] audit: type=1326 audit(1733018900.700:2916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 73.886918][ T29] audit: type=1326 audit(1733018900.700:2917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 73.910926][ T29] audit: type=1326 audit(1733018900.700:2918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 73.928445][ T5678] netlink: 'syz.5.697': attribute type 4 has an invalid length. [ 73.934285][ T29] audit: type=1326 audit(1733018900.700:2919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 73.934317][ T29] audit: type=1326 audit(1733018900.700:2920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 73.988842][ T29] audit: type=1326 audit(1733018900.700:2921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 74.012307][ T29] audit: type=1326 audit(1733018900.710:2922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 74.035710][ T29] audit: type=1326 audit(1733018900.710:2923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5661 comm="syz.3.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe382e90849 code=0x7ffc0000 [ 74.066259][ T5672] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 74.074416][ T5672] System zones: 0-2, 18-18, 34-34 [ 74.080458][ T5672] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.695: bg 0: block 248: padding at end of block bitmap is not set [ 74.095102][ T5672] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.695: Failed to acquire dquot type 1 [ 74.100378][ T5686] syz.4.699[5686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.113883][ T5686] syz.4.699[5686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.127074][ T5686] syz.4.699[5686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.129674][ T5672] EXT4-fs (loop0): 1 truncate cleaned up [ 74.158807][ T5672] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.173325][ T5672] ext4 filesystem being mounted at /141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.206277][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.250089][ T5694] netlink: 224 bytes leftover after parsing attributes in process `syz.1.703'. [ 74.259555][ T5694] netlink: 72 bytes leftover after parsing attributes in process `syz.1.703'. [ 74.394407][ T5710] netlink: 'syz.5.709': attribute type 4 has an invalid length. [ 74.434348][ T5712] loop4: detected capacity change from 0 to 2048 [ 74.464760][ T5717] loop0: detected capacity change from 0 to 512 [ 74.472428][ T5717] EXT4-fs: Ignoring removed orlov option [ 74.479459][ T5717] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 74.517029][ T5712] loop4: unable to read partition table [ 74.524479][ T5717] EXT4-fs (loop0): orphan cleanup on readonly fs [ 74.533436][ T5712] loop4: partition table beyond EOD, truncated [ 74.539701][ T5712] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 74.555168][ T5717] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.712: Failed to acquire dquot type 1 [ 74.589474][ T5722] loop1: detected capacity change from 0 to 512 [ 74.596323][ T5717] EXT4-fs (loop0): 1 truncate cleaned up [ 74.615111][ T5717] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.660418][ T5722] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 74.668601][ T5722] System zones: 0-2, 18-18, 34-34 [ 74.679015][ T5722] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.713: bg 0: block 248: padding at end of block bitmap is not set [ 74.682542][ T3000] loop4: unable to read partition table [ 74.699760][ T3000] loop4: partition table beyond EOD, truncated [ 74.705552][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.718457][ T5722] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.713: Failed to acquire dquot type 1 [ 74.740909][ T5735] loop3: detected capacity change from 0 to 128 [ 74.747724][ T5735] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 74.770417][ T5722] EXT4-fs (loop1): 1 truncate cleaned up [ 74.782124][ T5735] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 74.787285][ T5722] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.812698][ T5737] loop4: detected capacity change from 0 to 128 [ 74.825179][ T5737] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 74.838327][ T5722] ext4 filesystem being mounted at /120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.862886][ T5737] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 74.877807][ T5743] netlink: 'syz.0.723': attribute type 4 has an invalid length. [ 74.940413][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.987114][ T5752] loop1: detected capacity change from 0 to 512 [ 74.994273][ T5752] EXT4-fs: Ignoring removed orlov option [ 75.025613][ T5752] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 75.035247][ T5760] ip6gre3: entered allmulticast mode [ 75.077823][ T5765] loop5: detected capacity change from 0 to 512 [ 75.095391][ T5752] EXT4-fs (loop1): too many log groups per flexible block group [ 75.103154][ T5752] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 75.110441][ T5752] EXT4-fs (loop1): mount failed [ 75.122725][ T5752] netlink: 'syz.1.727': attribute type 4 has an invalid length. [ 75.145638][ T5765] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 75.160266][ T5765] System zones: 0-2, 18-18, 34-34 [ 75.194567][ T5773] loop1: detected capacity change from 0 to 512 [ 75.214867][ T5774] SELinux: policydb version 930788778 does not match my version range 15-33 [ 75.234890][ T5765] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.732: bg 0: block 248: padding at end of block bitmap is not set [ 75.236121][ T5774] SELinux: failed to load policy [ 75.253139][ T5776] loop0: detected capacity change from 0 to 2048 [ 75.261128][ T5765] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.732: Failed to acquire dquot type 1 [ 75.275712][ T5765] EXT4-fs (loop5): 1 truncate cleaned up [ 75.282572][ T5765] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.295571][ T5773] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 75.304343][ T5773] System zones: 0-2, 18-18, 34-34 [ 75.305780][ T5765] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.312583][ T5773] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.736: bg 0: block 248: padding at end of block bitmap is not set [ 75.358272][ T5773] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.736: Failed to acquire dquot type 1 [ 75.360316][ T5776] loop0: unable to read partition table [ 75.375822][ T5773] EXT4-fs (loop1): 1 truncate cleaned up [ 75.379774][ T5780] netlink: 'syz.4.737': attribute type 4 has an invalid length. [ 75.382109][ T5773] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.402926][ T5776] loop0: partition table beyond EOD, truncated [ 75.402947][ T5776] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 75.409874][ T3922] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.421863][ T5773] ext4 filesystem being mounted at /123/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.461243][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.484118][ T3000] loop0: unable to read partition table [ 75.496517][ T3000] loop0: partition table beyond EOD, truncated [ 75.598314][ T5796] ip6gre3: entered allmulticast mode [ 75.698548][ T5798] netlink: 28 bytes leftover after parsing attributes in process `syz.0.740'. [ 75.781315][ T5809] serio: Serial port ptm0 [ 75.788184][ T5812] netlink: 'syz.5.750': attribute type 4 has an invalid length. [ 75.833512][ T5814] loop5: detected capacity change from 0 to 2048 [ 75.919887][ T5814] loop5: unable to read partition table [ 75.931296][ T5814] loop5: partition table beyond EOD, truncated [ 75.937538][ T5814] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 75.995736][ T3000] loop5: unable to read partition table [ 76.002447][ T3000] loop5: partition table beyond EOD, truncated [ 76.077846][ T5841] netlink: 'syz.1.762': attribute type 4 has an invalid length. [ 76.107652][ T5842] loop0: detected capacity change from 0 to 512 [ 76.116194][ T5840] loop3: detected capacity change from 0 to 512 [ 76.125064][ T5840] EXT4-fs: Ignoring removed orlov option [ 76.137210][ T5842] EXT4-fs: Ignoring removed bh option [ 76.143638][ T5842] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 76.148735][ T5845] netlink: 16 bytes leftover after parsing attributes in process `syz.1.764'. [ 76.179439][ T5840] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 76.188328][ T5840] EXT4-fs (loop3): too many log groups per flexible block group [ 76.196089][ T5840] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 76.228392][ T5840] EXT4-fs (loop3): mount failed [ 76.264117][ T5840] netlink: 'syz.3.761': attribute type 4 has an invalid length. [ 76.360081][ T5863] loop3: detected capacity change from 0 to 512 [ 76.423900][ T5863] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.769: casefold flag without casefold feature [ 76.456361][ T5863] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.769: couldn't read orphan inode 15 (err -117) [ 76.482725][ T5863] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.553129][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.654349][ T5888] loop3: detected capacity change from 0 to 512 [ 76.668480][ T5888] EXT4-fs: Ignoring removed bh option [ 76.684502][ T5888] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 76.732317][ T5892] loop3: detected capacity change from 0 to 2048 [ 76.833948][ T5892] loop3: unable to read partition table [ 76.839985][ T5892] loop3: partition table beyond EOD, truncated [ 76.846174][ T5892] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 76.902392][ T3000] loop3: unable to read partition table [ 76.908254][ T3000] loop3: partition table beyond EOD, truncated [ 76.951366][ T5899] loop3: detected capacity change from 0 to 512 [ 76.951907][ T5901] ip6gre4: entered allmulticast mode [ 76.981511][ T5899] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 76.990618][ T5899] System zones: 0-2, 18-18, 34-34 [ 76.996443][ T5899] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.782: bg 0: block 248: padding at end of block bitmap is not set [ 77.012747][ T5899] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.782: Failed to acquire dquot type 1 [ 77.024989][ T5899] EXT4-fs (loop3): 1 truncate cleaned up [ 77.032542][ T5899] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.050916][ T5899] ext4 filesystem being mounted at /190/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.088290][ T5909] loop5: detected capacity change from 0 to 512 [ 77.105971][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.109686][ T5909] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 77.123461][ T5913] loop1: detected capacity change from 0 to 128 [ 77.123628][ T5909] System zones: 0-2, 18-18, 34-34 [ 77.135437][ T5913] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 77.141473][ T5909] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.788: bg 0: block 248: padding at end of block bitmap is not set [ 77.162471][ T5913] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 77.163186][ T5909] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.788: Failed to acquire dquot type 1 [ 77.188044][ T5909] EXT4-fs (loop5): 1 truncate cleaned up [ 77.201616][ T5909] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.214255][ T5909] ext4 filesystem being mounted at /119/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.255074][ T3922] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.289972][ T5919] loop4: detected capacity change from 0 to 512 [ 77.299933][ T5919] EXT4-fs: Ignoring removed orlov option [ 77.308878][ T5921] loop1: detected capacity change from 0 to 512 [ 77.321196][ T5921] EXT4-fs: Ignoring removed orlov option [ 77.334269][ T5919] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 77.334785][ T5925] serio: Serial port ptm0 [ 77.342468][ T5919] EXT4-fs (loop4): too many log groups per flexible block group [ 77.354587][ T5919] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 77.360975][ T5921] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 77.361475][ T5919] EXT4-fs (loop4): mount failed [ 77.370854][ T5921] EXT4-fs (loop1): too many log groups per flexible block group [ 77.382105][ T5921] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 77.389075][ T5921] EXT4-fs (loop1): mount failed [ 77.409737][ T5921] validate_nla: 1 callbacks suppressed [ 77.409755][ T5921] netlink: 'syz.1.795': attribute type 4 has an invalid length. [ 77.423968][ T5919] netlink: 'syz.4.793': attribute type 4 has an invalid length. [ 77.547460][ T5942] serio: Serial port ptm0 [ 77.567838][ T5946] SELinux: policydb version 930788778 does not match my version range 15-33 [ 77.593692][ T5948] netlink: 'syz.1.802': attribute type 4 has an invalid length. [ 77.608307][ T5946] SELinux: failed to load policy [ 77.624576][ T5950] loop0: detected capacity change from 0 to 512 [ 77.649959][ T5950] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 77.649987][ T5950] System zones: 0-2, 18-18, 34-34 [ 77.650827][ T5950] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.803: bg 0: block 248: padding at end of block bitmap is not set [ 77.678181][ T5950] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.803: Failed to acquire dquot type 1 [ 77.703152][ T5950] EXT4-fs (loop0): 1 truncate cleaned up [ 77.719237][ T5950] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.746970][ T5950] ext4 filesystem being mounted at /168/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.777433][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.802044][ T5961] loop1: detected capacity change from 0 to 512 [ 77.815688][ T5961] EXT4-fs: Ignoring removed orlov option [ 77.835947][ T5965] loop5: detected capacity change from 0 to 2048 [ 77.857867][ T5961] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 77.866099][ T5961] EXT4-fs (loop1): too many log groups per flexible block group [ 77.873821][ T5961] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 77.880788][ T5961] EXT4-fs (loop1): mount failed [ 77.890959][ T5961] netlink: 'syz.1.807': attribute type 4 has an invalid length. [ 77.932178][ T5965] loop5: unable to read partition table [ 77.937912][ T5965] loop5: partition table beyond EOD, truncated [ 77.944154][ T5965] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 77.980852][ T5974] loop4: detected capacity change from 0 to 2048 [ 78.000706][ T3000] loop5: unable to read partition table [ 78.006473][ T3000] loop5: partition table beyond EOD, truncated [ 78.019292][ T5980] all: renamed from bridge_slave_0 (while UP) [ 78.023941][ T5982] loop5: detected capacity change from 0 to 128 [ 78.052505][ T5982] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 78.075126][ T5974] loop4: unable to read partition table [ 78.081857][ T5982] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 78.091323][ T5974] loop4: partition table beyond EOD, truncated [ 78.097528][ T5974] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 78.118878][ T5988] loop0: detected capacity change from 0 to 2048 [ 78.157013][ T5990] loop3: detected capacity change from 0 to 512 [ 78.162747][ T3000] loop4: unable to read partition table [ 78.169308][ T3000] loop4: partition table beyond EOD, truncated [ 78.170409][ T5988] loop0: p1 < > p4 [ 78.183629][ T5990] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 78.189280][ T5988] loop0: p4 size 8388608 extends beyond EOD, truncated [ 78.199079][ T5990] System zones: 0-2, 18-18, 34-34 [ 78.213702][ T3000] loop0: p1 < > p4 [ 78.219236][ T5990] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.819: bg 0: block 248: padding at end of block bitmap is not set [ 78.221547][ T3000] loop0: p4 size 8388608 extends beyond EOD, truncated [ 78.240760][ T5990] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.819: Failed to acquire dquot type 1 [ 78.267481][ T5996] loop5: detected capacity change from 0 to 512 [ 78.301560][ T5996] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 78.309852][ T5996] System zones: 0-2, 18-18, 34-34 [ 78.315826][ T5996] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.821: bg 0: block 248: padding at end of block bitmap is not set [ 78.333790][ T5996] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.821: Failed to acquire dquot type 1 [ 78.345703][ T5990] EXT4-fs (loop3): 1 truncate cleaned up [ 78.353040][ T5996] EXT4-fs (loop5): 1 truncate cleaned up [ 78.360910][ T5990] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.374626][ T5996] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.387655][ T5990] ext4 filesystem being mounted at /194/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.398688][ T5996] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.431466][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.464209][ T3922] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.847791][ T6003] loop5: detected capacity change from 0 to 512 [ 78.873809][ T6003] EXT4-fs: Ignoring removed orlov option [ 78.909165][ T6003] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 78.928027][ T6010] netlink: 36 bytes leftover after parsing attributes in process `syz.3.825'. [ 78.937058][ T6010] netlink: 16 bytes leftover after parsing attributes in process `syz.3.825'. [ 78.940185][ T6003] EXT4-fs (loop5): too many log groups per flexible block group [ 78.945943][ T6010] netlink: 36 bytes leftover after parsing attributes in process `syz.3.825'. [ 78.953608][ T6003] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 78.969744][ T6003] EXT4-fs (loop5): mount failed [ 78.986354][ T6003] netlink: 'syz.5.823': attribute type 4 has an invalid length. [ 79.058455][ T6005] SELinux: policydb version 930788778 does not match my version range 15-33 [ 79.067324][ T6005] SELinux: failed to load policy [ 79.135542][ T3000] loop0: p1 < > p4 [ 79.140155][ T3000] loop0: p4 size 8388608 extends beyond EOD, truncated [ 79.170514][ T6020] loop3: detected capacity change from 0 to 128 [ 79.182468][ T6020] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 79.205148][ T6020] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 79.314551][ T6028] netlink: 'syz.3.834': attribute type 4 has an invalid length. [ 79.401267][ T6034] loop0: detected capacity change from 0 to 128 [ 79.416208][ T6034] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 79.421364][ T6036] loop3: detected capacity change from 0 to 512 [ 79.434849][ T6036] EXT4-fs: Ignoring removed orlov option [ 79.443301][ T6034] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 79.468928][ T6036] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 79.477300][ T6036] EXT4-fs (loop3): too many log groups per flexible block group [ 79.485042][ T6036] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 79.491919][ T6036] EXT4-fs (loop3): mount failed [ 79.501789][ T6036] netlink: 'syz.3.837': attribute type 4 has an invalid length. [ 79.548096][ T6045] syz.3.840[6045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.548248][ T6045] syz.3.840[6045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.563780][ T6045] syz.3.840[6045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.601074][ T6049] FAULT_INJECTION: forcing a failure. [ 79.601074][ T6049] name failslab, interval 1, probability 0, space 0, times 0 [ 79.625067][ T6049] CPU: 0 UID: 0 PID: 6049 Comm: syz.0.842 Tainted: G W 6.12.0-syzkaller-11677-g2ba9f676d0a2 #0 [ 79.636831][ T6049] Tainted: [W]=WARN [ 79.640719][ T6049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 79.650807][ T6049] Call Trace: [ 79.654176][ T6049] [ 79.655988][ T6055] netlink: 'syz.3.845': attribute type 4 has an invalid length. [ 79.657346][ T6049] dump_stack_lvl+0xf2/0x150 [ 79.669588][ T6049] dump_stack+0x15/0x20 [ 79.673819][ T6049] should_fail_ex+0x223/0x230 [ 79.678589][ T6049] should_failslab+0x8f/0xb0 [ 79.683302][ T6049] __kmalloc_noprof+0xab/0x3f0 [ 79.688165][ T6049] ? iovec_from_user+0x84/0x210 [ 79.693099][ T6049] ? avc_has_perm_noaudit+0x1cc/0x210 [ 79.698560][ T6049] iovec_from_user+0x84/0x210 [ 79.703294][ T6049] __import_iovec+0xf0/0x560 [ 79.705291][ T6057] loop3: detected capacity change from 0 to 2048 [ 79.707892][ T6049] ? should_fail_ex+0xd7/0x230 [ 79.719025][ T6049] io_import_iovec+0x21b/0x350 [ 79.723841][ T6049] io_prep_rw+0x3b4/0x440 [ 79.728215][ T6049] io_prep_rwv+0x59/0x1f0 [ 79.732580][ T6049] io_prep_readv+0x1f/0x30 [ 79.737105][ T6049] io_submit_sqes+0x5d0/0x1090 [ 79.741932][ T6049] __se_sys_io_uring_enter+0x1be/0x1a10 [ 79.747481][ T6049] ? selinux_file_permission+0x22a/0x360 [ 79.753134][ T6049] ? get_pid_task+0x8e/0xc0 [ 79.757769][ T6049] ? proc_fail_nth_write+0x12a/0x150 [ 79.763099][ T6049] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 79.768741][ T6049] ? vfs_write+0x596/0x920 [ 79.773191][ T6049] ? __fget_files+0x17c/0x1c0 [ 79.777872][ T6049] ? fput+0x1c4/0x200 [ 79.781873][ T6049] ? ksys_write+0x176/0x1b0 [ 79.786403][ T6049] __x64_sys_io_uring_enter+0x78/0x90 [ 79.791780][ T6049] x64_sys_call+0xb5e/0x2dc0 [ 79.796510][ T6049] do_syscall_64+0xc9/0x1c0 [ 79.801048][ T6049] ? clear_bhb_loop+0x55/0xb0 [ 79.805759][ T6049] ? clear_bhb_loop+0x55/0xb0 [ 79.810554][ T6049] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.816454][ T6049] RIP: 0033:0x7fda6f120849 [ 79.820951][ T6049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.840577][ T6049] RSP: 002b:00007fda6d797058 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 79.849002][ T6049] RAX: ffffffffffffffda RBX: 00007fda6f2e5fa0 RCX: 00007fda6f120849 [ 79.857014][ T6049] RDX: 0000000000000000 RSI: 0000000000000567 RDI: 0000000000000006 [ 79.865012][ T6049] RBP: 00007fda6d7970a0 R08: 0000000000000000 R09: 0000000000000000 [ 79.873036][ T6049] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.881077][ T6049] R13: 0000000000000000 R14: 00007fda6f2e5fa0 R15: 00007ffe149fe5d8 [ 79.889101][ T6049] [ 79.894676][ T29] kauditd_printk_skb: 241 callbacks suppressed [ 79.894693][ T29] audit: type=1400 audit(1733018906.840:3145): avc: denied { egress } for pid=9 comm="kworker/0:1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 79.924438][ T29] audit: type=1400 audit(1733018906.840:3146): avc: denied { sendto } for pid=9 comm="kworker/0:1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 79.976805][ T6060] loop5: detected capacity change from 0 to 128 [ 79.984829][ T6057] loop3: unable to read partition table [ 79.988946][ T6060] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 79.994029][ T6057] loop3: partition table beyond EOD, truncated [ 80.005900][ T6063] loop4: detected capacity change from 0 to 512 [ 80.008498][ T6057] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 80.019970][ T6063] EXT4-fs: Ignoring removed orlov option [ 80.050577][ T6060] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 80.060256][ T6063] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 80.070867][ T6063] EXT4-fs (loop4): too many log groups per flexible block group [ 80.078304][ T6067] serio: Serial port ptm0 [ 80.078623][ T6063] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 80.090170][ T6063] EXT4-fs (loop4): mount failed [ 80.102608][ T6063] netlink: 'syz.4.849': attribute type 4 has an invalid length. [ 80.112061][ T6072] syz.5.853[6072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.112166][ T6072] syz.5.853[6072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.129409][ T3000] loop3: unable to read partition table [ 80.146465][ T3000] loop3: partition table beyond EOD, truncated [ 80.149859][ T6072] syz.5.853[6072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.231132][ T6084] ip6gre6: entered allmulticast mode [ 80.283653][ T6087] syz.4.858[6087] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.283781][ T6087] syz.4.858[6087] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.296063][ T6087] syz.4.858[6087] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.331639][ T29] audit: type=1326 audit(1733018907.270:3147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.0.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6f120849 code=0x7ffc0000 [ 80.366326][ T29] audit: type=1326 audit(1733018907.270:3148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.0.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fda6f120849 code=0x7ffc0000 [ 80.389735][ T29] audit: type=1326 audit(1733018907.270:3149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.0.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6f120849 code=0x7ffc0000 [ 80.413091][ T29] audit: type=1326 audit(1733018907.270:3150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.0.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fda6f120849 code=0x7ffc0000 [ 80.436621][ T29] audit: type=1326 audit(1733018907.270:3151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.0.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6f120849 code=0x7ffc0000 [ 80.460024][ T29] audit: type=1326 audit(1733018907.270:3152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.0.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fda6f120849 code=0x7ffc0000 [ 80.483368][ T29] audit: type=1326 audit(1733018907.270:3153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.0.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6f120849 code=0x7ffc0000 [ 80.506687][ T29] audit: type=1326 audit(1733018907.270:3154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.0.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fda6f120849 code=0x7ffc0000 [ 80.612340][ T6101] loop3: detected capacity change from 0 to 2048 [ 80.642669][ T6103] netlink: 36 bytes leftover after parsing attributes in process `syz.4.863'. [ 80.651630][ T6103] netlink: 16 bytes leftover after parsing attributes in process `syz.4.863'. [ 80.660535][ T6103] netlink: 36 bytes leftover after parsing attributes in process `syz.4.863'. [ 80.723362][ T6110] loop5: detected capacity change from 0 to 512 [ 80.730036][ T6110] EXT4-fs: Ignoring removed orlov option [ 80.740276][ T6110] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 80.752372][ T6110] EXT4-fs (loop5): too many log groups per flexible block group [ 80.760177][ T6110] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 80.768625][ T6101] loop3: unable to read partition table [ 80.774351][ T6101] loop3: partition table beyond EOD, truncated [ 80.780601][ T6101] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 80.788842][ T6110] EXT4-fs (loop5): mount failed [ 80.814568][ T6110] netlink: 'syz.5.866': attribute type 4 has an invalid length. [ 80.851759][ T6114] loop5: detected capacity change from 0 to 512 [ 80.860788][ T3000] loop3: unable to read partition table [ 80.866625][ T3000] loop3: partition table beyond EOD, truncated [ 80.907532][ T6114] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 80.915743][ T6114] System zones: 0-2, 18-18, 34-34 [ 80.934450][ T6114] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.867: bg 0: block 248: padding at end of block bitmap is not set [ 80.960018][ T6114] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.867: Failed to acquire dquot type 1 [ 80.978212][ T6114] EXT4-fs (loop5): 1 truncate cleaned up [ 80.984313][ T6114] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.997157][ T6114] ext4 filesystem being mounted at /132/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.059089][ T3922] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.109774][ T6129] syz.4.872[6129] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.230276][ T6137] netlink: 36 bytes leftover after parsing attributes in process `syz.0.876'. [ 81.250609][ T6137] netlink: 16 bytes leftover after parsing attributes in process `syz.0.876'. [ 81.259748][ T6137] netlink: 36 bytes leftover after parsing attributes in process `syz.0.876'. [ 81.286897][ T6152] loop5: detected capacity change from 0 to 2048 [ 81.307580][ T6152] EXT4-fs: mb_optimize_scan should be set to 0 or 1. [ 81.685201][ T6185] netlink: 36 bytes leftover after parsing attributes in process `syz.0.895'. [ 81.722207][ T6188] loop0: detected capacity change from 0 to 512 [ 81.739353][ T6188] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 81.747464][ T6188] System zones: 0-2, 18-18, 34-34 [ 81.753869][ T6188] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.896: bg 0: block 248: padding at end of block bitmap is not set [ 81.769665][ T6188] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.896: Failed to acquire dquot type 1 [ 81.781791][ T6188] EXT4-fs (loop0): 1 truncate cleaned up [ 81.787926][ T6188] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.800846][ T6188] ext4 filesystem being mounted at /191/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.833176][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.959958][ T6199] loop1: detected capacity change from 0 to 164 [ 82.009226][ T6202] loop0: detected capacity change from 0 to 1024 [ 82.021296][ T6202] EXT4-fs: quotafile must be on filesystem root [ 82.113318][ T6209] loop0: detected capacity change from 0 to 256 [ 82.274026][ T6221] loop4: detected capacity change from 0 to 512 [ 82.300169][ T6221] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 82.308592][ T6221] System zones: 0-2, 18-18, 34-34 [ 82.319529][ T6221] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.908: bg 0: block 248: padding at end of block bitmap is not set [ 82.358656][ T6221] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.908: Failed to acquire dquot type 1 [ 82.386818][ T6221] EXT4-fs (loop4): 1 truncate cleaned up [ 82.402086][ T6231] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.403487][ T6221] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.417977][ T6231] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.437971][ T6221] ext4 filesystem being mounted at /168/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.478596][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.547579][ T6235] loop3: detected capacity change from 0 to 512 [ 82.828917][ T6268] loop3: detected capacity change from 0 to 512 [ 82.848900][ T6268] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 82.857421][ T6268] System zones: 0-2, 18-18, 34-34 [ 82.864236][ T6268] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.925: bg 0: block 248: padding at end of block bitmap is not set [ 82.880072][ T6268] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.925: Failed to acquire dquot type 1 [ 82.892172][ T6268] EXT4-fs (loop3): 1 truncate cleaned up [ 82.899334][ T6268] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.912056][ T6268] ext4 filesystem being mounted at /225/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.950425][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.013094][ T6276] loop3: detected capacity change from 0 to 512 [ 83.052861][ T6276] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 83.064306][ T6276] System zones: 0-2, 18-18, 34-34 [ 83.075276][ T6276] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.926: bg 0: block 248: padding at end of block bitmap is not set [ 83.091341][ T6276] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.926: Failed to acquire dquot type 1 [ 83.103332][ T6276] EXT4-fs (loop3): 1 truncate cleaned up [ 83.109653][ T6276] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.122748][ T6276] ext4 filesystem being mounted at /226/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.168422][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.301839][ T6298] ip6gre7: entered allmulticast mode [ 83.467239][ T6313] loop1: detected capacity change from 0 to 512 [ 83.492485][ T6313] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 83.502613][ T6313] System zones: 0-2, 18-18, 34-34 [ 83.513454][ T6313] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.943: bg 0: block 248: padding at end of block bitmap is not set [ 83.538541][ T6313] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.943: Failed to acquire dquot type 1 [ 83.557498][ T6313] EXT4-fs (loop1): 1 truncate cleaned up [ 83.565931][ T6313] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.578787][ T6313] ext4 filesystem being mounted at /163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.651406][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.742715][ T6338] loop1: detected capacity change from 0 to 512 [ 83.774835][ T6342] loop4: detected capacity change from 0 to 164 [ 83.789542][ T6342] rock: directory entry would overflow storage [ 83.795754][ T6342] rock: sig=0x66, size=4, remaining=3 [ 83.806673][ T6338] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 83.815417][ T6342] rock: directory entry would overflow storage [ 83.821721][ T6342] rock: sig=0x66, size=4, remaining=3 [ 83.830943][ T6342] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 83.839635][ T6338] System zones: 0-2, 18-18, 34-34 [ 83.857479][ T6338] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.952: bg 0: block 248: padding at end of block bitmap is not set [ 83.875386][ T6359] loop0: detected capacity change from 0 to 512 [ 83.888830][ T6338] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.952: Failed to acquire dquot type 1 [ 83.943260][ T6338] EXT4-fs (loop1): 1 truncate cleaned up [ 83.944730][ T6366] loop4: detected capacity change from 0 to 512 [ 83.950863][ T6338] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.988606][ T6366] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 83.996788][ T6359] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 84.019349][ T6359] System zones: 0-2, 18-18, 34-34 [ 84.025548][ T6366] System zones: 0-2, 18-18, 34-34 [ 84.031291][ T6338] ext4 filesystem being mounted at /164/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.043846][ T6359] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.961: bg 0: block 248: padding at end of block bitmap is not set [ 84.060695][ T6366] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.962: bg 0: block 248: padding at end of block bitmap is not set [ 84.089983][ T6359] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.961: Failed to acquire dquot type 1 [ 84.102259][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.117780][ T6366] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.962: Failed to acquire dquot type 1 [ 84.147573][ T6359] EXT4-fs (loop0): 1 truncate cleaned up [ 84.158422][ T6366] EXT4-fs (loop4): 1 truncate cleaned up [ 84.164444][ T6359] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.185824][ T6366] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.198589][ T6359] ext4 filesystem being mounted at /205/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.213733][ T6366] ext4 filesystem being mounted at /177/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.238072][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.295442][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.451227][ T6401] loop0: detected capacity change from 0 to 512 [ 84.462643][ T6401] EXT4-fs: Ignoring removed orlov option [ 84.490748][ T6401] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 84.498970][ T6401] EXT4-fs (loop0): too many log groups per flexible block group [ 84.506669][ T6401] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 84.516164][ T6401] EXT4-fs (loop0): mount failed [ 84.529371][ T6401] validate_nla: 1 callbacks suppressed [ 84.529390][ T6401] netlink: 'syz.0.976': attribute type 4 has an invalid length. [ 84.554236][ T6405] loop3: detected capacity change from 0 to 512 [ 84.589751][ T6405] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 84.606475][ T6405] System zones: 0-2, 18-18, 34-34 [ 84.620808][ T6405] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.977: bg 0: block 248: padding at end of block bitmap is not set [ 84.640710][ T6405] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.977: Failed to acquire dquot type 1 [ 84.653164][ T6405] EXT4-fs (loop3): 1 truncate cleaned up [ 84.675357][ T6405] ext4 filesystem being mounted at /246/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.689741][ T6409] loop0: detected capacity change from 0 to 2048 [ 84.714436][ T6413] netlink: 'syz.5.979': attribute type 10 has an invalid length. [ 84.723020][ T6413] syz_tun: entered promiscuous mode [ 84.729025][ T6413] FAULT_INJECTION: forcing a failure. [ 84.729025][ T6413] name failslab, interval 1, probability 0, space 0, times 0 [ 84.741811][ T6413] CPU: 1 UID: 0 PID: 6413 Comm: syz.5.979 Tainted: G W 6.12.0-syzkaller-11677-g2ba9f676d0a2 #0 [ 84.753649][ T6413] Tainted: [W]=WARN [ 84.757596][ T6413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 84.767678][ T6413] Call Trace: [ 84.771004][ T6413] [ 84.774028][ T6413] dump_stack_lvl+0xf2/0x150 [ 84.776292][ T6409] loop0: unable to read partition table [ 84.778719][ T6413] dump_stack+0x15/0x20 [ 84.786589][ T6409] loop0: partition table beyond EOD, [ 84.788510][ T6413] should_fail_ex+0x223/0x230 [ 84.788554][ T6413] ? nsim_fib_event_nb+0x1ae/0xd40 [ 84.793901][ T6409] truncated [ 84.793911][ T6409] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 84.798568][ T6413] should_failslab+0x8f/0xb0 [ 84.798603][ T6413] __kmalloc_cache_noprof+0x4e/0x320 [ 84.798678][ T6413] nsim_fib_event_nb+0x1ae/0xd40 [ 84.829781][ T6413] ? enqueue_timer+0xe7/0x2a0 [ 84.834623][ T6413] ? __pfx_nsim_fib_event_nb+0x10/0x10 [ 84.840099][ T6413] atomic_notifier_call_chain+0x76/0x1d0 [ 84.845750][ T6413] call_fib_notifiers+0x66/0xa0 [ 84.850691][ T6413] call_fib4_notifiers+0x96/0xe0 [ 84.855742][ T6413] fib_table_flush+0x65e/0x9b0 [ 84.860790][ T6413] fib_netdev_event+0x287/0x430 [ 84.865734][ T6413] ? __pfx_fib_netdev_event+0x10/0x10 [ 84.871131][ T6413] raw_notifier_call_chain+0x6f/0x1d0 [ 84.876521][ T6413] call_netdevice_notifiers_info+0xae/0x100 [ 84.882497][ T6413] __dev_notify_flags+0xff/0x1a0 [ 84.887501][ T6413] dev_change_flags+0xab/0xd0 [ 84.892467][ T6413] do_setlink+0x6ca/0x22c0 [ 84.896942][ T6413] ? save_fpregs_to_fpstate+0x102/0x160 [ 84.902575][ T6413] ? _raw_spin_unlock+0x26/0x50 [ 84.907456][ T6413] ? finish_task_switch+0xb5/0x2b0 [ 84.912607][ T6413] ? __schedule+0x6fa/0x930 [ 84.917149][ T6413] rtnl_newlink+0xd9a/0x1200 [ 84.921779][ T6413] ? cgroup_rstat_updated+0x9f/0x570 [ 84.927198][ T6413] ? __rcu_read_unlock+0x4e/0x70 [ 84.932173][ T6413] ? cgroup_rstat_updated+0x9f/0x570 [ 84.937518][ T6413] ? __mod_memcg_lruvec_state+0x141/0x290 [ 84.943312][ T6413] ? __memcg_slab_free_hook+0xc9/0x1e0 [ 84.948837][ T6413] ? __rcu_read_unlock+0x4e/0x70 [ 84.953794][ T6413] ? avc_has_perm_noaudit+0x1cc/0x210 [ 84.959275][ T6413] ? selinux_capable+0x1f2/0x260 [ 84.964237][ T6413] ? security_capable+0x81/0x90 [ 84.969451][ T6413] ? ns_capable+0x7d/0xb0 [ 84.973834][ T6413] ? __pfx_rtnl_newlink+0x10/0x10 [ 84.978876][ T6413] rtnetlink_rcv_msg+0x651/0x710 [ 84.983873][ T6413] ? ref_tracker_free+0x3a5/0x410 [ 84.988916][ T6413] ? __dev_queue_xmit+0x186/0x2090 [ 84.994092][ T6413] netlink_rcv_skb+0x12c/0x230 [ 84.998891][ T6413] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 85.004510][ T6413] rtnetlink_rcv+0x1c/0x30 [ 85.008943][ T6413] netlink_unicast+0x599/0x670 [ 85.013769][ T6413] netlink_sendmsg+0x5cc/0x6e0 [ 85.018556][ T6413] ? __pfx_netlink_sendmsg+0x10/0x10 [ 85.023923][ T6413] __sock_sendmsg+0x140/0x180 [ 85.028624][ T6413] ____sys_sendmsg+0x312/0x410 [ 85.033515][ T6413] __sys_sendmsg+0x19d/0x230 [ 85.038187][ T6413] __x64_sys_sendmsg+0x46/0x50 [ 85.042964][ T6413] x64_sys_call+0x2734/0x2dc0 [ 85.047733][ T6413] do_syscall_64+0xc9/0x1c0 [ 85.052312][ T6413] ? clear_bhb_loop+0x55/0xb0 [ 85.057014][ T6413] ? clear_bhb_loop+0x55/0xb0 [ 85.061735][ T6413] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.067672][ T6413] RIP: 0033:0x7fa53e240849 [ 85.072166][ T6413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.091788][ T6413] RSP: 002b:00007fa53c8b7058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 85.100212][ T6413] RAX: ffffffffffffffda RBX: 00007fa53e405fa0 RCX: 00007fa53e240849 [ 85.108358][ T6413] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000007 [ 85.116383][ T6413] RBP: 00007fa53c8b70a0 R08: 0000000000000000 R09: 0000000000000000 [ 85.124431][ T6413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 85.132497][ T6413] R13: 0000000000000000 R14: 00007fa53e405fa0 R15: 00007ffeddec8818 [ 85.140499][ T6413] [ 85.167223][ T6413] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 85.210198][ T6418] bpf_get_probe_write_proto: 5 callbacks suppressed [ 85.210237][ T6418] syz.3.980[6418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.217723][ T6418] syz.3.980[6418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.238261][ T6418] syz.3.980[6418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.247144][ T29] kauditd_printk_skb: 872 callbacks suppressed [ 85.247167][ T29] audit: type=1400 audit(1733018912.167:4007): avc: denied { create } for pid=6414 comm="syz.1.981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 85.286642][ T29] audit: type=1400 audit(1733018912.167:4008): avc: denied { setopt } for pid=6414 comm="syz.1.981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 85.306054][ T29] audit: type=1400 audit(1733018912.167:4009): avc: denied { bind } for pid=6414 comm="syz.1.981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 85.325311][ T29] audit: type=1400 audit(1733018912.167:4010): avc: denied { name_bind } for pid=6414 comm="syz.1.981" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 85.347207][ T29] audit: type=1400 audit(1733018912.167:4011): avc: denied { node_bind } for pid=6414 comm="syz.1.981" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 85.373752][ T3000] loop0: unable to read partition table [ 85.379732][ T3000] loop0: partition table beyond EOD, truncated [ 85.386564][ T6428] ip6gre5: entered allmulticast mode [ 85.396062][ T29] audit: type=1400 audit(1733018912.347:4012): avc: denied { setopt } for pid=6433 comm="syz.0.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 85.488340][ T29] audit: type=1400 audit(1733018912.347:4013): avc: denied { write } for pid=6433 comm="syz.0.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 85.507799][ T29] audit: type=1326 audit(1733018912.377:4014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.4.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd931e20849 code=0x7ffc0000 [ 85.531255][ T29] audit: type=1326 audit(1733018912.377:4015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.4.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd931e20849 code=0x7ffc0000 [ 85.554638][ T29] audit: type=1326 audit(1733018912.377:4016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.4.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd931e20849 code=0x7ffc0000 [ 85.587346][ T6446] loop0: detected capacity change from 0 to 512 [ 85.648821][ T6446] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 85.657025][ T6446] System zones: 0-2, 18-18, 34-34 [ 85.664626][ T6446] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.991: bg 0: block 248: padding at end of block bitmap is not set [ 85.680122][ T6446] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.991: Failed to acquire dquot type 1 [ 85.694222][ T6446] EXT4-fs (loop0): 1 truncate cleaned up [ 85.702070][ T6446] ext4 filesystem being mounted at /211/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.866476][ T6472] syz.5.999[6472] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.866552][ T6472] syz.5.999[6472] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.877958][ T6472] syz.5.999[6472] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.076120][ T6485] loop5: detected capacity change from 0 to 512 [ 86.116010][ T6485] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 86.124676][ T6485] System zones: 0-2, 18-18, 34-34 [ 86.131805][ T6485] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1005: bg 0: block 248: padding at end of block bitmap is not set [ 86.149460][ T6485] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.1005: Failed to acquire dquot type 1 [ 86.161345][ T6485] EXT4-fs (loop5): 1 truncate cleaned up [ 86.184705][ T6485] ext4 filesystem being mounted at /165/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.397731][ T6507] netlink: 'syz.5.1014': attribute type 4 has an invalid length. [ 86.512588][ T6518] ip6gre3: entered allmulticast mode [ 86.641042][ T6525] __nla_validate_parse: 6 callbacks suppressed [ 86.641058][ T6525] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1021'. [ 86.684694][ T6525] loop1: detected capacity change from 0 to 512 [ 86.695468][ T6525] EXT4-fs (loop1): 1 truncate cleaned up [ 86.825847][ T6536] netlink: 'syz.1.1025': attribute type 4 has an invalid length. [ 86.858293][ T6538] ip6gre4: entered allmulticast mode [ 86.973768][ T6542] loop1: detected capacity change from 0 to 512 [ 86.981728][ T6542] EXT4-fs: Ignoring removed orlov option [ 86.987890][ T6542] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 87.007904][ T6542] EXT4-fs (loop1): orphan cleanup on readonly fs [ 87.015659][ T6542] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1028: bg 0: block 248: padding at end of block bitmap is not set [ 87.030923][ T6542] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.1028: Failed to acquire dquot type 1 [ 87.084404][ T6542] EXT4-fs (loop1): 1 truncate cleaned up [ 87.117806][ T6542] EXT4-fs: Ignoring removed orlov option [ 87.135781][ T6547] loop4: detected capacity change from 0 to 512 [ 87.144510][ T6542] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 87.165470][ T6542] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 87.176047][ T6547] EXT4-fs: Ignoring removed orlov option [ 87.199823][ T6542] EXT4-fs error (device loop1): __ext4_remount:6749: comm syz.1.1028: Abort forced by user [ 87.210451][ T6547] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 87.223469][ T6542] EXT4-fs (loop1): Remounting filesystem read-only [ 87.228306][ T6547] EXT4-fs (loop4): too many log groups per flexible block group [ 87.230101][ T6542] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 87.237668][ T6547] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 87.244101][ T6547] EXT4-fs (loop4): mount failed [ 87.248377][ T6542] ext4 filesystem being remounted at /179/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 87.267615][ T6555] loop3: detected capacity change from 0 to 512 [ 87.286637][ T6555] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 87.295871][ T6555] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 87.322623][ T6547] netlink: 'syz.4.1030': attribute type 4 has an invalid length. [ 87.329315][ T6555] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 87.357145][ T6555] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 87.366434][ T6555] System zones: 0-2, 18-18, 34-34 [ 87.377107][ T6555] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 87.397086][ T6555] EXT4-fs (loop3): 1 truncate cleaned up [ 87.408071][ T6565] loop5: detected capacity change from 0 to 512 [ 87.437675][ T6565] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 87.446907][ T6555] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1032'. [ 87.453336][ T6565] System zones: 0-2, 18-18, 34-34 [ 87.462200][ T6565] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1033: bg 0: block 248: padding at end of block bitmap is not set [ 87.498964][ T6565] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.1033: Failed to acquire dquot type 1 [ 87.514047][ T6565] EXT4-fs (loop5): 1 truncate cleaned up [ 87.543525][ T6565] ext4 filesystem being mounted at /176/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.573724][ T6583] loop0: detected capacity change from 0 to 512 [ 87.606515][ T6583] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1037: bg 0: block 248: padding at end of block bitmap is not set [ 87.622118][ T6583] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.1037: Failed to acquire dquot type 1 [ 87.636550][ T6583] EXT4-fs (loop0): 1 truncate cleaned up [ 87.643257][ T6592] syz.5.1039[6592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.643364][ T6592] syz.5.1039[6592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.655875][ T6592] syz.5.1039[6592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.668687][ T6583] ext4 filesystem being mounted at /214/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 87.708274][ T6583] veth0_to_batadv: entered promiscuous mode [ 87.714279][ T6583] veth0_to_batadv: entered allmulticast mode [ 87.716761][ T6596] loop4: detected capacity change from 0 to 512 [ 87.744866][ T6596] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 87.754133][ T6596] System zones: 0-2, 18-18, 34-34 [ 87.765450][ T6596] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1043: bg 0: block 248: padding at end of block bitmap is not set [ 87.809119][ T6596] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.1043: Failed to acquire dquot type 1 [ 87.822992][ T6596] EXT4-fs (loop4): 1 truncate cleaned up [ 87.846553][ T6596] ext4 filesystem being mounted at /186/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.963597][ T6611] loop0: detected capacity change from 0 to 1764 [ 88.453643][ T6627] loop3: detected capacity change from 0 to 512 [ 88.469694][ T6627] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 88.478039][ T6627] System zones: 0-2, 18-18, 34-34 [ 88.484105][ T6627] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1050: bg 0: block 248: padding at end of block bitmap is not set [ 88.499624][ T6627] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.1050: Failed to acquire dquot type 1 [ 88.512052][ T6627] EXT4-fs (loop3): 1 truncate cleaned up [ 88.519527][ T6627] ext4 filesystem being mounted at /256/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.562727][ T6631] ip6gre8: entered allmulticast mode [ 88.774981][ T6652] FAULT_INJECTION: forcing a failure. [ 88.774981][ T6652] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 88.788308][ T6652] CPU: 1 UID: 0 PID: 6652 Comm: syz.5.1060 Tainted: G W 6.12.0-syzkaller-11677-g2ba9f676d0a2 #0 [ 88.800339][ T6652] Tainted: [W]=WARN [ 88.804164][ T6652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 88.814263][ T6652] Call Trace: [ 88.817566][ T6652] [ 88.820522][ T6652] dump_stack_lvl+0xf2/0x150 [ 88.825270][ T6652] dump_stack+0x15/0x20 [ 88.829473][ T6652] should_fail_ex+0x223/0x230 [ 88.834229][ T6652] should_fail+0xb/0x10 [ 88.838446][ T6652] should_fail_usercopy+0x1a/0x20 [ 88.843488][ T6652] _copy_to_user+0x20/0xa0 [ 88.847912][ T6652] simple_read_from_buffer+0xa0/0x110 [ 88.853305][ T6652] proc_fail_nth_read+0xf9/0x140 [ 88.858266][ T6652] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 88.863826][ T6652] vfs_read+0x1a2/0x700 [ 88.868078][ T6652] ? __rcu_read_unlock+0x4e/0x70 [ 88.873066][ T6652] ? __fget_files+0x17c/0x1c0 [ 88.877800][ T6652] ksys_read+0xe8/0x1b0 [ 88.882002][ T6652] __x64_sys_read+0x42/0x50 [ 88.886667][ T6652] x64_sys_call+0x2874/0x2dc0 [ 88.891424][ T6652] do_syscall_64+0xc9/0x1c0 [ 88.896024][ T6652] ? clear_bhb_loop+0x55/0xb0 [ 88.900746][ T6652] ? clear_bhb_loop+0x55/0xb0 [ 88.905493][ T6652] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.911499][ T6652] RIP: 0033:0x7fa53e23f25c [ 88.915943][ T6652] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 8e 02 00 48 [ 88.935567][ T6652] RSP: 002b:00007fa53c8b7050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 88.944020][ T6652] RAX: ffffffffffffffda RBX: 00007fa53e405fa0 RCX: 00007fa53e23f25c [ 88.952002][ T6652] RDX: 000000000000000f RSI: 00007fa53c8b70b0 RDI: 0000000000000006 [ 88.959997][ T6652] RBP: 00007fa53c8b70a0 R08: 0000000000000000 R09: 0000000000000000 [ 88.967981][ T6652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.975973][ T6652] R13: 0000000000000000 R14: 00007fa53e405fa0 R15: 00007ffeddec8818 [ 88.984065][ T6652] [ 89.097355][ T6668] loop5: detected capacity change from 0 to 2048 [ 89.180332][ T6668] loop5: unable to read partition table [ 89.186097][ T6668] loop5: partition table beyond EOD, truncated [ 89.192348][ T6668] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 89.232219][ T3000] loop5: unable to read partition table [ 89.238001][ T3000] loop5: partition table beyond EOD, truncated [ 89.780364][ T6697] loop1: detected capacity change from 0 to 512 [ 89.815228][ T6697] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 89.823445][ T6697] System zones: 0-2, 18-18, 34-34 [ 89.831090][ T6697] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1080: bg 0: block 248: padding at end of block bitmap is not set [ 89.846134][ T6697] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.1080: Failed to acquire dquot type 1 [ 89.859678][ T6697] EXT4-fs (loop1): 1 truncate cleaned up [ 89.865962][ T6697] ext4 filesystem being mounted at /186/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.886634][ T6700] loop4: detected capacity change from 0 to 1764 [ 90.170328][ T6736] loop3: detected capacity change from 0 to 512 [ 90.189493][ T6736] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 90.197565][ T6736] System zones: 0-2, 18-18, 34-34 [ 90.203494][ T6736] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1094: bg 0: block 248: padding at end of block bitmap is not set [ 90.218529][ T6736] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.1094: Failed to acquire dquot type 1 [ 90.230389][ T6736] EXT4-fs (loop3): 1 truncate cleaned up [ 90.236526][ T6736] ext4 filesystem being mounted at /268/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.430324][ T6743] ip6gre6: entered allmulticast mode [ 90.492808][ T6745] FAULT_INJECTION: forcing a failure. [ 90.492808][ T6745] name failslab, interval 1, probability 0, space 0, times 0 [ 90.505531][ T6745] CPU: 1 UID: 0 PID: 6745 Comm: syz.5.1097 Tainted: G W 6.12.0-syzkaller-11677-g2ba9f676d0a2 #0 [ 90.517411][ T6745] Tainted: [W]=WARN [ 90.521213][ T6745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 90.531273][ T6745] Call Trace: [ 90.534658][ T6745] [ 90.537599][ T6745] dump_stack_lvl+0xf2/0x150 [ 90.542215][ T6745] dump_stack+0x15/0x20 [ 90.546473][ T6745] should_fail_ex+0x223/0x230 [ 90.551278][ T6745] should_failslab+0x8f/0xb0 [ 90.555884][ T6745] __kmalloc_node_noprof+0xad/0x410 [ 90.561192][ T6745] ? _parse_integer_limit+0x167/0x180 [ 90.566603][ T6745] ? __kvmalloc_node_noprof+0x72/0x170 [ 90.572136][ T6745] __kvmalloc_node_noprof+0x72/0x170 [ 90.577483][ T6745] __nf_hook_entries_try_shrink+0x23a/0x440 [ 90.583490][ T6745] __nf_unregister_net_hook+0x31e/0x3f0 [ 90.589109][ T6745] nf_unregister_net_hook+0x88/0xa0 [ 90.594395][ T6745] bpf_nf_link_release+0x83/0x170 [ 90.599485][ T6745] bpf_nf_link_detach+0x15/0x20 [ 90.604442][ T6745] ? __pfx_bpf_nf_link_detach+0x10/0x10 [ 90.609997][ T6745] link_detach+0x105/0x180 [ 90.614544][ T6745] __sys_bpf+0x63f/0x7a0 [ 90.618829][ T6745] __x64_sys_bpf+0x43/0x50 [ 90.623260][ T6745] x64_sys_call+0x2914/0x2dc0 [ 90.627960][ T6745] do_syscall_64+0xc9/0x1c0 [ 90.632487][ T6745] ? clear_bhb_loop+0x55/0xb0 [ 90.637258][ T6745] ? clear_bhb_loop+0x55/0xb0 [ 90.641950][ T6745] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.647856][ T6745] RIP: 0033:0x7fa53e240849 [ 90.652281][ T6745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.672000][ T6745] RSP: 002b:00007fa53c8b7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 90.680496][ T6745] RAX: ffffffffffffffda RBX: 00007fa53e405fa0 RCX: 00007fa53e240849 [ 90.688568][ T6745] RDX: 0000000000000004 RSI: 0000000020000000 RDI: 0000000000000022 [ 90.696611][ T6745] RBP: 00007fa53c8b70a0 R08: 0000000000000000 R09: 0000000000000000 [ 90.704618][ T6745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.712686][ T6745] R13: 0000000000000000 R14: 00007fa53e405fa0 R15: 00007ffeddec8818 [ 90.720690][ T6745] [ 90.850884][ T29] kauditd_printk_skb: 449 callbacks suppressed [ 90.850902][ T29] audit: type=1326 audit(1733018917.807:4448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.1.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 90.880720][ T29] audit: type=1326 audit(1733018917.807:4449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.1.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 90.904285][ T29] audit: type=1326 audit(1733018917.807:4450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.1.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 90.927744][ T29] audit: type=1326 audit(1733018917.807:4451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.1.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 90.953346][ T29] audit: type=1326 audit(1733018917.807:4452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.1.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 90.976846][ T29] audit: type=1326 audit(1733018917.807:4453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.1.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 91.000390][ T29] audit: type=1326 audit(1733018917.807:4454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.1.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 91.023911][ T29] audit: type=1326 audit(1733018917.807:4455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.1.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 91.039174][ T6771] loop4: detected capacity change from 0 to 2048 [ 91.047327][ T29] audit: type=1326 audit(1733018917.807:4456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.1.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 91.055600][ T6765] loop5: detected capacity change from 0 to 512 [ 91.076946][ T29] audit: type=1326 audit(1733018917.807:4457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.1.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39639c0849 code=0x7ffc0000 [ 91.124463][ T6765] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 91.133132][ T6765] System zones: 0-2, 18-18, 34-34 [ 91.175297][ T6771] loop4: unable to read partition table [ 91.191240][ T6765] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1106: bg 0: block 248: padding at end of block bitmap is not set [ 91.198280][ T6771] loop4: partition table beyond EOD, truncated [ 91.212120][ T6771] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 91.227085][ T6765] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.1106: Failed to acquire dquot type 1 [ 91.246297][ T6778] ip6gre5: entered allmulticast mode [ 91.252160][ T6765] EXT4-fs (loop5): 1 truncate cleaned up [ 91.266441][ T6765] ext4 filesystem being mounted at /198/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.350417][ T3000] loop4: unable to read partition table [ 91.356190][ T3000] loop4: partition table beyond EOD, truncated [ 91.472066][ T6794] loop1: detected capacity change from 0 to 512 [ 91.481853][ T6794] EXT4-fs: Ignoring removed orlov option [ 91.501911][ T6794] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 91.521312][ T6794] EXT4-fs (loop1): too many log groups per flexible block group [ 91.529140][ T6794] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 91.553911][ T6794] EXT4-fs (loop1): mount failed [ 91.590704][ T6794] netlink: 'syz.1.1116': attribute type 4 has an invalid length. [ 98.905035][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 98.905048][ T29] audit: type=1400 audit(1733018925.857:4603): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.57 dest=41044 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 98.936304][ T29] audit: type=1400 audit(1733018925.867:4604): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 1 02:08:45 [ 98.959404][ T29] audit: type=1400 audit(1733018925.917:4605): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 98.982068][ T29] audit: type=1400 audit(1733018925.917:4606): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ [ 99.005583][ T29] audit: type=1400 audit(1733018925.957:4607): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 98.905035][ T2[ 99.028900][ T29] audit: type=1400 audit(1733018925.957:4608): avc: denied { recv } for pid=29 comm="kauditd" saddr=10.128.0.163 src=30030 daddr=10.128.1.57 dest=41044 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 9] kauditd_print[ 99.028983][ T29] audit: type=1400 audit(1733018925.957:4609): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 147 callb[ 99.079435][ T29] audit: type=1400 audit(1733018926.037:4610): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 acks suppressed[ 99.101821][ T29] audit: type=1400 audit(1733018926.037:4611): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 1 02:08:45[ 99.125294][ T29] audit: type=1400 audit(1733018926.037:4612): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.notice kernel: [ 98.905048][ T29] audit: type=1400 audit(1733018925.857:4603): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.57 dest=41044 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext Dec 1 02:08:45 syzkaller kern.notice kernel: [ 98.936304][ T29] audit: type=1400 audit(1733018925.867:4604): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:45 syzkaller kern.notice kernel: [ 98.959404][ T29] audit: type=1400 audit(1733018925.917:4605): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:45 syzkaller kern.notice kernel: [ 98.982068][ T29] audit: type=1400 audit(1733018925.917:4606): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:45 syzkaller kern.notice kernel: [ 99.005583][ T29] audit: type=1400 audit(1733018925.957:4607): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:46 syzkaller kern.notice kernel: [ 99.028900][ T29] audit: type=1400 audit(1733018925.957:4608): avc: denied { recv } for pid=29 comm="kauditd" saddr=10.128.0.163 src=30030 daddr=10.128.1.57 dest=41044 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext= Dec 1 02:08:46 syzkaller kern.notice kernel: [ 99.028983][ T29] audit: type=1400 audit(1733018925.957:4609): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:46 syzkaller kern.notice kernel: [ 99.079435][ T29] audit: type=1400 audit(1733018926.037:4610): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:46 syzkaller kern.notice kernel: [ 99.101821][ T29] audit: type=1400 audit(1733018926.037:4611): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:46 syzkaller kern.notice kernel: [ 99.125294][ T29] audit: type=1400 audit(1733018926.037:4612): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 105.813102][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 105.813115][ T29] audit: type=1400 audit(1733018932.767:4616): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.57 dest=41044 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 Dec 1 02:08:52 [ 105.844142][ T29] audit: type=1400 audit(1733018932.777:4617): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 105.867964][ T29] audit: type=1400 audit(1733018932.797:4618): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 1[ 105.891904][ T29] audit: type=1400 audit(1733018932.847:4619): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 05.813102][ T2[ 105.915299][ T29] audit: type=1400 audit(1733018932.867:4620): avc: denied { recv } for pid=2982 comm="syslogd" saddr=10.128.0.163 src=30030 daddr=10.128.1.57 dest=41044 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 9] kauditd_print[ 105.941053][ T29] audit: type=1400 audit(1733018932.867:4621): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 3 callbac[ 105.964384][ T29] audit: type=1400 audit(1733018932.897:4622): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ks suppressed D[ 105.988696][ T29] audit: type=1400 audit(1733018932.937:4623): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ec 1 02:08:52 s[ 106.011047][ T29] audit: type=1400 audit(1733018932.947:4624): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 yzkaller kern.no[ 106.034416][ T29] audit: type=1400 audit(1733018932.947:4625): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 tice kernel: [ 105.813115][ T29] audit: type=1400 audit(1733018932.767:4616): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.57 dest=41044 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext Dec 1 02:08:52 syzkaller kern.notice kernel: [ 105.844142][ T29] audit: type=1400 audit(1733018932.777:4617): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:52 syzkaller kern.notice kernel: [ 105.867964][ T29] audit: type=1400 audit(1733018932.797:4618): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:52 syzkaller kern.notice kernel: [ 105.891904][ T29] audit: type=1400 audit(1733018932.847:4619): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:52 syzkaller kern.notice kernel: [ 105.915299][ T29] audit: type=1400 audit(1733018932.867:4620): avc: denied { recv } for pid=2982 comm="syslogd" saddr=10.128.0.163 src=30030 daddr=10.128.1.57 dest=41044 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontex Dec 1 02:08:52 syzkaller kern.notice kernel: [ 105.941053][ T29] audit: type=1400 audit(1733018932.867:4621): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:52 syzkaller kern.notice kernel: [ 105.964384][ T29] audit: type=1400 audit(1733018932.897:4622): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:52 syzkaller kern.notice kernel: [ 105.988696][ T29] audit: type=1400 audit(1733018932.937:4623): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:52 syzkaller kern.notice kernel: [ 106.011047][ T29] audit: type=1400 audit(1733018932.947:4624): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:52 syzkaller kern.notice kernel: [ 106.034416][ T29] audit: type=1400 audit(1733018932.947:4625): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 112.497885][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 112.497902][ T29] audit: type=1400 audit(1733018939.447:4629): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 1 02:08:59 [ 112.526755][ T29] audit: type=1400 audit(1733018939.477:4630): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 112.550143][ T29] audit: type=1400 audit(1733018939.477:4631): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[6834[ 112.573647][ T29] audit: type=1400 audit(1733018939.527:4632): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ]: ps_bpf_start_[ 112.597331][ T29] audit: type=1400 audit(1733018939.547:4633): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 bpf: bpf_open: I[ 112.620248][ T29] audit: type=1400 audit(1733018939.547:4634): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 nvalid argument[ 112.620345][ T29] audit: type=1400 audit(1733018939.547:4635): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 1 02:08:59[ 112.667392][ T29] audit: type=1400 audit(1733018939.617:4636): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemo[ 112.667422][ T29] audit: type=1400 audit(1733018939.617:4637): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 n.err dhcpcd[683[ 112.713880][ T29] audit: type=1400 audit(1733018939.667:4638): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 4]: ps_root_recvmsg: Invalid argument Dec 1 02:08:59 syzkaller kern.warn kernel: [ 112.497885][ T29] kauditd_printk_skb: 3 callbacks suppressed Dec 1 02:08:59 syzkaller kern.notice kernel: [ 112.497902][ T29] audit: type=1400 audit(1733018939.447:4629): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:59 syzkaller kern.notice kernel: [ 112.526755][ T29] audit: type=1400 audit(1733018939.477:4630): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:59 syzkaller kern.notice kernel: [ 112.550143][ T29] audit: type=1400 audit(1733018939.477:4631): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:59 syzkaller kern.notice kernel: [ 112.573647][ T29] audit: type=1400 audit(1733018939.527:4632): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:59 syzkaller kern.notice kernel: [ 112.597331][ T29] audit: type=1400 audit(1733018939.547:4633): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:59 syzkaller kern.notice kernel: [ 112.620248][ T29] audit: type=1400 audit(1733018939.547:4634): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:59 syzkaller kern.notice kernel: [ 112.620345][ T29] audit: type=1400 audit(1733018939.547:4635): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:59 syzkaller kern.notice kernel: [ 112.667392][ T29] audit: type=1400 audit(1733018939.617:4636): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:59 syzkaller kern.notice kernel: [ 112.667422][ T29] audit: type=1400 audit(1733018939.617:4637): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:08:59 syzkaller kern.notice kernel: [ 112.713880][ T29] audit: type=1400 audit(1733018939.667:4638): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:00 syzkaller daemon.err dhcpcd[6835]: ps_bpf_start_bpf: bpf_open: Invalid argument Dec 1 02:09:00 syzkaller daemon.err dhcpcd[6835]: ps_root_recvmsg: Invalid argument Dec 1 02:09:00 syzkaller daemon.err dhcpcd[6836]: ps_bpf_start_bpf: bpf_open: Invalid argument Dec 1 02:09:00 syzkaller daemon.err dhcpcd[6836]: ps_root_recvmsg: Invalid argument Dec 1 02:09:01 syzkaller daemon.err dhcpcd[6837]: ps_bpf_start_bpf: bpf_open: Invalid argument Dec 1 02:09:01 syzkaller daemon.err dhcpcd[6837]: ps_root_recvmsg: Invalid argument [ 119.380250][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 119.380263][ T29] audit: type=1400 audit(1733018946.337:4650): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.57 dest=41044 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 Dec 1 02:09:06 [ 119.412669][ T29] audit: type=1400 audit(1733018946.367:4651): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 119.435896][ T29] audit: type=1400 audit(1733018946.367:4652): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 1[ 119.459313][ T29] audit: type=1400 audit(1733018946.387:4653): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 19.380250][ T29] kauditd_print[ 119.484254][ T29] audit: type=1400 audit(1733018946.437:4654): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 11 callba[ 119.507523][ T29] audit: type=1400 audit(1733018946.437:4655): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 cks suppressed [ 119.531450][ T29] audit: type=1400 audit(1733018946.487:4656): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 1 02:09:06 [ 119.554558][ T29] audit: type=1400 audit(1733018946.487:4657): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.n[ 119.578158][ T29] audit: type=1400 audit(1733018946.527:4658): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 otice kernel: [ [ 119.602041][ T29] audit: type=1400 audit(1733018946.557:4659): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 119.380263][ T29] audit: type=1400 audit(1733018946.337:4650): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.57 dest=41044 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext Dec 1 02:09:06 syzkaller kern.notice kernel: [ 119.412669][ T29] audit: type=1400 audit(1733018946.367:4651): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:06 syzkaller kern.notice kernel: [ 119.435896][ T29] audit: type=1400 audit(1733018946.367:4652): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:06 syzkaller kern.notice kernel: [ 119.459313][ T29] audit: type=1400 audit(1733018946.387:4653): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:06 syzkaller kern.notice kernel: [ 119.484254][ T29] audit: type=1400 audit(1733018946.437:4654): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:06 syzkaller kern.notice kernel: [ 119.507523][ T29] audit: type=1400 audit(1733018946.437:4655): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:06 syzkaller kern.notice kernel: [ 119.531450][ T29] audit: type=1400 audit(1733018946.487:4656): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:06 syzkaller kern.notice kernel: [ 119.554558][ T29] audit: type=1400 audit(1733018946.487:4657): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:06 syzkaller kern.notice kernel: [ 119.578158][ T29] audit: type=1400 audit(1733018946.527:4658): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:06 syzkaller kern.notice kernel: [ 119.602041][ T29] audit: type=1400 audit(1733018946.557:4659): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 131.688727][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 131.688744][ T29] audit: type=1400 audit(1733018958.647:4663): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 1 02:09:18 [ 131.717777][ T29] audit: type=1400 audit(1733018958.667:4664): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 131.740464][ T29] audit: type=1400 audit(1733018958.667:4665): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3038[ 131.763772][ T29] audit: type=1400 audit(1733018958.667:4666): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ]: ps_sendpsmmsg[ 131.787218][ T29] audit: type=1400 audit(1733018958.717:4667): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 : Connection ref[ 131.810633][ T29] audit: type=1400 audit(1733018958.737:4668): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 used Dec 1 02:[ 131.834684][ T29] audit: type=1400 audit(1733018958.787:4669): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 09:18 syzkaller [ 131.857135][ T29] audit: type=1400 audit(1733018958.787:4670): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 daemon.err dhcpc[ 131.880691][ T29] audit: type=1400 audit(1733018958.787:4671): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 d[3038]: ps_root[ 131.904006][ T29] audit: type=1400 audit(1733018958.837:4672): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _recvmsgcb: failed to send message to pid 5303: Connection refused Dec 1 02:09:18 syzkaller kern.warn kernel: [ 131.688727][ T29] kauditd_printk_skb: 3 callbacks suppressed Dec 1 02:09:18 syzkaller kern.notice kernel: [ 131.688744][ T29] audit: type=1400 audit(1733018958.647:4663): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:18 syzkaller kern.notice kernel: [ 131.717777][ T29] audit: type=1400 audit(1733018958.667:4664): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:18 syzkaller kern.notice kernel: [ 131.740464][ T29] audit: type=1400 audit(1733018958.667:4665): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:18 syzkaller kern.notice kernel: [ 131.763772][ T29] audit: type=1400 audit(1733018958.667:4666): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:18 syzkaller kern.notice kernel: [ 131.787218][ T29] audit: type=1400 audit(1733018958.717:4667): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:18 syzkaller kern.notice kernel: [ 131.810633][ T29] audit: type=1400 audit(1733018958.737:4668): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:18 syzkaller kern.notice kernel: [ 131.834684][ T29] audit: type=1400 audit(1733018958.787:4669): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:18 syzkaller kern.notice kernel: [ 131.857135][ T29] audit: type=1400 audit(1733018958.787:4670): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:18 syzkaller kern.notice kernel: [ 131.880691][ T29] audit: type=1400 audit(1733018958.787:4671): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:18 syzkaller kern.notice kernel: [ 131.904006][ T29] audit: type=1400 audit(1733018958.837:4672): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:20 syzkaller daemon.err dhcpcd[3038]: ps_sendpsmmsg: Connection refused Dec 1 02:09:20 syzkaller daemon.err dhcpcd[3038]: ps_root_recvmsgcb: failed to send message to pid 5442: Connection refused Dec 1 02:09:22 syzkaller daemon.err dhcpcd[3038]: ps_sendpsmmsg: Connection refused Dec 1 02:09:22 syzkaller daemon.err dhcpcd[3038]: ps_root_recvmsgcb: failed to send message to pid 5578: Connection refused Dec 1 02:09:22 syzkaller daemon.err dhcpcd[3038]: ps_sendpsmmsg: Connection refused Dec 1 02:09:22 syzkaller daemon.err dhcpcd[3038]: ps_root_recvmsgcb: failed to send message to pid 5525: Connection refused [ 141.718661][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 141.718679][ T29] audit: type=1400 audit(1733018968.677:4682): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 Dec 1 02:09:28 [ 141.749243][ T29] audit: type=1400 audit(1733018968.707:4683): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 141.772616][ T29] audit: type=1400 audit(1733018968.707:4684): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 1[ 141.796127][ T29] audit: type=1400 audit(1733018968.747:4685): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 41.718661][ T2[ 141.820365][ T29] audit: type=1400 audit(1733018968.777:4686): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 141.842910][ T29] audit: type=1400 audit(1733018968.777:4687): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 9 callbac[ 141.866478][ T29] audit: type=1400 audit(1733018968.817:4688): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ks suppressed D[ 141.889649][ T29] audit: type=1400 audit(1733018968.817:4689): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ec 1 02:09:28 s[ 141.913137][ T29] audit: type=1400 audit(1733018968.867:4690): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 yzkaller kern.no[ 141.936393][ T29] audit: type=1400 audit(1733018968.887:4691): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 tice kernel: [ 141.718679][ T29] audit: type=1400 audit(1733018968.677:4682): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:obje Dec 1 02:09:28 syzkaller kern.notice kernel: [ 141.749243][ T29] audit: type=1400 audit(1733018968.707:4683): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:28 syzkaller kern.notice kernel: [ 141.772616][ T29] audit: type=1400 audit(1733018968.707:4684): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:28 syzkaller kern.notice kernel: [ 141.796127][ T29] audit: type=1400 audit(1733018968.747:4685): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:28 syzkaller kern.notice kernel: [ 141.820365][ T29] audit: type=1400 audit(1733018968.777:4686): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:28 syzkaller kern.notice kernel: [ 141.842910][ T29] audit: type=1400 audit(1733018968.777:4687): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:28 syzkaller kern.notice kernel: [ 141.866478][ T29] audit: type=1400 audit(1733018968.817:4688): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:28 syzkaller kern.notice kernel: [ 141.889649][ T29] audit: type=1400 audit(1733018968.817:4689): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:28 syzkaller kern.notice kernel: [ 141.913137][ T29] audit: type=1400 audit(1733018968.867:4690): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:28 syzkaller kern.notice kernel: [ 141.936393][ T29] audit: type=1400 audit(1733018968.887:4691): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 146.839715][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 146.839730][ T29] audit: type=1400 audit(1733018973.797:4694): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 Dec 1 02:09:33 [ 146.870058][ T29] audit: type=1400 audit(1733018973.827:4695): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 146.893190][ T29] audit: type=1400 audit(1733018973.827:4696): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 1[ 146.916773][ T29] audit: type=1400 audit(1733018973.867:4697): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 46.839715][ T2[ 146.940299][ T29] audit: type=1400 audit(1733018973.897:4698): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 146.964231][ T29] audit: type=1400 audit(1733018973.917:4699): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 2 callbac[ 146.987187][ T29] audit: type=1400 audit(1733018973.937:4700): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ks suppressed D[ 147.010126][ T29] audit: type=1400 audit(1733018973.937:4701): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ec 1 02:09:33 s[ 147.034327][ T29] audit: type=1400 audit(1733018973.987:4702): avc: denied { recv } for pid=2982 comm="syslogd" saddr=10.128.0.163 src=30030 daddr=10.128.1.57 dest=41044 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 yzkaller kern.no[ 147.034370][ T29] audit: type=1400 audit(1733018973.987:4703): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 tice kernel: [ 146.839730][ T29] audit: type=1400 audit(1733018973.797:4694): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:obje Dec 1 02:09:33 syzkaller kern.notice kernel: [ 146.870058][ T29] audit: type=1400 audit(1733018973.827:4695): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:33 syzkaller kern.notice kernel: [ 146.893190][ T29] audit: type=1400 audit(1733018973.827:4696): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:33 syzkaller kern.notice kernel: [ 146.916773][ T29] audit: type=1400 audit(1733018973.867:4697): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:33 syzkaller kern.notice kernel: [ 146.940299][ T29] audit: type=1400 audit(1733018973.897:4698): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:33 syzkaller kern.notice kernel: [ 146.964231][ T29] audit: type=1400 audit(1733018973.917:4699): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:33 syzkaller kern.notice kernel: [ 146.987187][ T29] audit: type=1400 audit(1733018973.937:4700): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:33 syzkaller kern.notice kernel: [ 147.010126][ T29] audit: type=1400 audit(1733018973.937:4701): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:33 syzkaller kern.notice kernel: [ 147.034327][ T29] audit: type=1400 audit(1733018973.987:4702): avc: denied { recv } for pid=2982 comm="syslogd" saddr=10.128.0.163 src=30030 daddr=10.128.1.57 dest=41044 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontex Dec 1 02:09:33 syzkaller kern.notice kernel: [ 147.034370][ T29] audit: type=1400 audit(1733018973.987:4703): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 151.959778][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 151.959797][ T29] audit: type=1400 audit(1733018978.917:4708): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 151.989605][ T29] audit: type=1400 audit(1733018978.947:4709): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 1 02:09:38 [ 152.012394][ T29] audit: type=1400 audit(1733018978.967:4710): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 152.035292][ T29] audit: type=1400 audit(1733018978.967:4711): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 1[ 152.059288][ T29] audit: type=1400 audit(1733018979.017:4712): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 51.959778][ T2[ 152.081992][ T29] audit: type=1400 audit(1733018979.017:4713): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 152.105468][ T29] audit: type=1400 audit(1733018979.057:4714): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 4 callbac[ 152.129411][ T29] audit: type=1400 audit(1733018979.087:4715): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ks suppressed D[ 152.152377][ T29] audit: type=1400 audit(1733018979.087:4716): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ec 1 02:09:38 s[ 152.175695][ T29] audit: type=1400 audit(1733018979.107:4717): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 yzkaller kern.notice kernel: [ 151.959797][ T29] audit: type=1400 audit(1733018978.917:4708): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:obje Dec 1 02:09:38 syzkaller kern.notice kernel: [ 151.989605][ T29] audit: type=1400 audit(1733018978.947:4709): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:38 syzkaller kern.notice kernel: [ 152.012394][ T29] audit: type=1400 audit(1733018978.967:4710): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:38 syzkaller kern.notice kernel: [ 152.035292][ T29] audit: type=1400 audit(1733018978.967:4711): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:39 syzkaller kern.notice kernel: [ 152.059288][ T29] audit: type=1400 audit(1733018979.017:4712): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:39 syzkaller kern.notice kernel: [ 152.081992][ T29] audit: type=1400 audit(1733018979.017:4713): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:39 syzkaller kern.notice kernel: [ 152.105468][ T29] audit: type=1400 audit(1733018979.057:4714): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:39 syzkaller kern.notice kernel: [ 152.129411][ T29] audit: type=1400 audit(1733018979.087:4715): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:39 syzkaller kern.notice kernel: [ 152.152377][ T29] audit: type=1400 audit(1733018979.087:4716): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:39 syzkaller kern.notice kernel: [ 152.175695][ T29] audit: type=1400 audit(1733018979.107:4717): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 157.080197][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 157.080216][ T29] audit: type=1400 audit(1733018984.037:4720): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 157.109805][ T29] audit: type=1400 audit(1733018984.037:4721): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 157.133348][ T29] audit: type=1400 audit(1733018984.037:4722): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 157.133386][ T29] audit: type=1400 audit(1733018984.037:4723): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::1:ff00:2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 157.181554][ T29] audit: type=1400 audit(1733018984.067:4724): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Dec 1 02:09:44 [ 157.205050][ T29] audit: type=1400 audit(1733018984.157:4725): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 157.227207][ T29] audit: type=1400 audit(1733018984.157:4726): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 1[ 157.250611][ T29] audit: type=1400 audit(1733018984.157:4727): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 57.080197][ T2[ 157.273974][ T29] audit: type=1400 audit(1733018984.157:4728): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 157.297353][ T29] audit: type=1400 audit(1733018984.157:4729): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 2 callbacks suppressed Dec 1 02:09:44 syzkaller kern.notice kernel: [ 157.080216][ T29] audit: type=1400 audit(1733018984.037:4720): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:obje Dec 1 02:09:44 syzkaller kern.notice kernel: [ 157.109805][ T29] audit: type=1400 audit(1733018984.037:4721): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:obje Dec 1 02:09:44 syzkaller kern.notice kernel: [ 157.133348][ T29] audit: type=1400 audit(1733018984.037:4722): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:obje Dec 1 02:09:44 syzkaller kern.notice kernel: [ 157.133386][ T29] audit: type=1400 audit(1733018984.037:4723): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::1:ff00:2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system Dec 1 02:09:44 syzkaller kern.notice kernel: [ 157.181554][ T29] audit: type=1400 audit(1733018984.067:4724): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:44 syzkaller kern.notice kernel: [ 157.205050][ T29] audit: type=1400 audit(1733018984.157:4725): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:44 syzkaller kern.notice kernel: [ 157.227207][ T29] audit: type=1400 audit(1733018984.157:4726): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:44 syzkaller kern.notice kernel: [ 157.250611][ T29] audit: type=1400 audit(1733018984.157:4727): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:44 syzkaller kern.notice kernel: [ 157.273974][ T29] audit: type=1400 audit(1733018984.157:4728): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Dec 1 02:09:44 syzkaller kern.notice kernel: [ 157.297353][ T29] audit: type=1400 audit(1733018984.157:4729): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 165.828239][ C1] ================================================================== [ 165.836351][ C1] BUG: KCSAN: data-race in __tmigr_cpu_deactivate / tmigr_handle_remote [ 165.844791][ C1] [ 165.847107][ C1] write to 0xffff888237c205dc of 1 bytes by task 0 on cpu 0: [ 165.854499][ C1] __tmigr_cpu_deactivate+0xa1/0x410 [ 165.859793][ C1] tmigr_cpu_deactivate+0x66/0x180 [ 165.864916][ C1] __get_next_timer_interrupt+0x137/0x530 [ 165.870643][ C1] timer_base_try_to_set_idle+0x54/0x60 [ 165.876196][ C1] tick_nohz_idle_stop_tick+0x15b/0x650 [ 165.881741][ C1] do_idle+0x175/0x230 [ 165.885806][ C1] cpu_startup_entry+0x25/0x30 [ 165.890568][ C1] rest_init+0xef/0xf0 [ 165.894643][ C1] start_kernel+0x586/0x5e0 [ 165.899152][ C1] x86_64_start_reservations+0x2a/0x30 [ 165.904624][ C1] x86_64_start_kernel+0x9a/0xa0 [ 165.909571][ C1] common_startup_64+0x12c/0x137 [ 165.914504][ C1] [ 165.916818][ C1] read to 0xffff888237c205dc of 1 bytes by interrupt on cpu 1: [ 165.924352][ C1] tmigr_handle_remote+0x26e/0x940 [ 165.929554][ C1] run_timer_softirq+0x5f/0x70 [ 165.934325][ C1] handle_softirqs+0xbf/0x280 [ 165.939004][ C1] __irq_exit_rcu+0x3a/0xc0 [ 165.943505][ C1] sysvec_apic_timer_interrupt+0x73/0x80 [ 165.949140][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 165.955141][ C1] acpi_safe_halt+0x21/0x30 [ 165.959656][ C1] acpi_idle_do_entry+0x1d/0x30 [ 165.964512][ C1] acpi_idle_enter+0x96/0xb0 [ 165.969106][ C1] cpuidle_enter_state+0xc5/0x260 [ 165.974139][ C1] cpuidle_enter+0x40/0x70 [ 165.978568][ C1] do_idle+0x192/0x230 [ 165.982650][ C1] cpu_startup_entry+0x25/0x30 [ 165.987411][ C1] start_secondary+0x96/0xa0 [ 165.992000][ C1] common_startup_64+0x12c/0x137 [ 165.996956][ C1] [ 165.999269][ C1] value changed: 0x01 -> 0x00 [ 166.003938][ C1] [ 166.006253][ C1] Reported by Kernel Concurrency Sanitizer on: [ 166.012395][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G W 6.12.0-syzkaller-11677-g2ba9f676d0a2 #0 [ 166.023864][ C1] Tainted: [W]=WARN [ 166.027679][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 166.037752][ C1] ================================================================== Dec 1 02:09:52 [ 166.048111][ T29] kauditd_printk_skb: 7 callbacks suppressed syzkaller kern.e[ 166.048128][ T29] audit: type=1400 audit(1733018992.997:4737): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 rr kernel: [ 16[ 166.077801][ T29] audit: type=1400 audit(1733018992.997:4738): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 5.828239][ C1[ 166.101234][ T29] audit: type=1400 audit(1733018992.997:4739): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ] ==============[ 166.124564][ T29] audit: type=1400 audit(1733018992.997:4740): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ================[ 166.148341][ T29] audit: type=1400 audit(1733018993.007:4741): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ================[ 166.171229][ T29] audit: type=1400 audit(1733018993.077:4742): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ================[ 166.171263][ T29] audit: type=1400 audit(1733018993.107:4743): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ==== Dec 1 02:[ 166.219081][ T29] audit: type=1400 audit(1733018993.177:4744): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 09:52 syzkaller [ 166.241319][ T29] audit: type=1400 audit(1733018993.177:4745): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 kern.err kernel:[ 166.241427][ T29] audit: type=1400 audit(1733018993.177:4746): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 165.836351][ C1] BUG: KCSAN: data-race in __tmigr_cpu_deactivate / tmigr_handle_remote Dec 1 02:09:52 syzkaller kern.err kernel: [ 165.844791][ C1] Dec 1 02:09:52 syzkaller kern.err kernel: [ 165.847107][ C1] write to 0xffff888237c205dc of 1 bytes by task 0 on cpu 0: Dec 1 02:09:52 syzkaller kern.warn kernel: [ 165.854499][ C1] __tmigr_cpu_deactivate+0xa1/0x410 Dec 1 02:09:52 syzkaller kern.warn kernel: [ 165.859793][ C1] tmigr_cpu_deactivate+0x66/0x180 Dec 1 02:09:52 syzkaller kern.warn kernel: [ 165.864916][ C1] __get_next_timer_interrupt+0x137/0x530 Dec 1 02:09:52 syzkaller kern.warn kernel: [ 165.870643][ C1] timer_base_try_to_set_idle+0x54/0x60 Dec 1 02:09:52 syzkaller kern.warn kernel: [ 165.876196][ C1] tick_nohz_idle_stop_tick+0x15b/0x650 Dec 1 02:09:52 syzkaller kern.warn kernel: [ 165.881741][ C1] do_idle+0x175/0x230 Dec 1 02:09:52 syzkaller kern.warn kernel: [ 165.885806][ C1] cpu_startup_entry+0x25/0x30 Dec 1 02:09:52 syzkaller kern.warn kernel: [ 165.890568][ C1] rest_init+0xef/0xf0 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.894643][ C1] start_kernel+0x586/0x5e0 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.899152][ C1] x86_64_start_reservations+0x2a/0x30 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.904624][ C1] x86_64_start_kernel+0x9a/0xa0 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.909571][ C1] common_startup_64+0x12c/0x137 Dec 1 02:09:53 syzkaller kern.err kernel: [ 165.914504][ C1] Dec 1 02:09:53 syzkaller kern.err kernel: [ 165.916818][ C1] read to 0xffff888237c205dc of 1 bytes by interrupt on cpu 1: Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.924352][ C1] tmigr_handle_remote+0x26e/0x940 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.929554][ C1] run_timer_softirq+0x5f/0x70 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.934325][ C1] handle_softirqs+0xbf/0x280 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.939004][ C1] __irq_exit_rcu+0x3a/0xc0 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.943505][ C1] sysvec_apic_timer_interrupt+0x73/0x80 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.949140][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.955141][ C1] acpi_safe_halt+0x21/0x30 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.959656][ C1] acpi_idle_do_entry+0x1d/0x30 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.964512][ C1] acpi_idle_enter+0x96/0xb0 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.969106][ C1] cpuidle_enter_state+0xc5/0x260 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.974139][ C1] cpuidle_enter+0x40/0x70 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.978568][ C1] do_idle+0x192/0x230 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.982650][ C1] cpu_startup_entry+0x25/0x30 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.987411][ C1] start_secondary+0x96/0xa0 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 165.992000][ C1] common_startup_64+0x12c/0x137 Dec 1 02:09:53 syzkaller kern.err kernel: [ 165.996956][ C1] Dec 1 02:09:53 syzkaller kern.err kernel: [ 165.999269][ C1] value changed: 0x01 -> 0x00 Dec 1 02:09:53 syzkaller kern.err kernel: [ 166.003938][ C1] Dec 1 02:09:53 syzkaller kern.err kernel: [ 166.006253][ C1] Reported by Kernel Concurrency Sanitizer on: Dec 1 02:09:53 syzkaller kern.warn kernel: [ 166.012395][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G W 6.12.0-syzkaller-11677-g2ba9f676d0a2 #0 Dec 1 02:09:53 syzkaller kern.warn kernel: [ 166.023864][ C1] Tainted: [W]=WARN Dec 1 02:09:53 syzkaller kern.warn kernel: [ 166.027679][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Dec 1 02:09:53 syzkaller kern.err kernel: [ 166.037752][ C1] ================================================================== Dec 1 02:09:53 syzkaller kern.warn kernel: [ 166.048111][ T29] kauditd_printk_skb: 7 callbacks suppressed