last executing test programs: 3m1.719535865s ago: executing program 2 (id=308): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = io_uring_setup(0x177d, &(0x7f00000002c0)={0x0, 0xd20d, 0x2, 0x2, 0xfffffffe}) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r6, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x40, @mcast1, 0x6}}, 0x0, 0x0, 0x4f, 0x0, "94e3eb40cbe96b61b2e792c61c3038a249c1152c63b4095ca1f9a1b57d5ce7c2ae5e75205c8dbb3f6b0fba2418e2d19f9d9764bc5b23642e8383db4cda59434ea2e72d41cc918cf8a2656daa512d621e"}, 0xd8) sendmmsg(r6, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x5) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0x7fff0000}]}) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r7 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r8 = shmat(r7, &(0x7f0000001000/0x3000)=nil, 0x0) shmdt(r8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='GPL\x00', 0xffffff80, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}, {0x0, 0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x5}]}]}}}]}, 0x68}}, 0x0) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 3m1.352084857s ago: executing program 2 (id=309): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200c840, &(0x7f0000000240)={[{@discard}, {@noload}]}, 0x64, 0x537, &(0x7f0000000f80)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000b80)='./file0\x00', 0x200000, &(0x7f0000000bc0)={[{@stripe={'stripe', 0x3d, 0x3}}, {@oldalloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@nombcache}, {@resuid}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000340)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x5}, 0x10) pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffff80000000000) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xd, &(0x7f0000000280)=ANY=[@ANYRESHEX=r4, @ANYRES32=r4, @ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000005c0)=[{0x200000000006, 0xde, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r7) lchown(&(0x7f0000000180)='./file0\x00', 0x0, r7) signalfd(0xffffffffffffffff, &(0x7f0000000640), 0x8) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r9 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x7}) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) 3m0.388228092s ago: executing program 2 (id=315): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="6c00050000e3afe18bc7c7f00806935485f5b768401527d7f78a6f62cce98d127e44", @ANYRES16, @ANYBLOB="01000000000000000000030000005800018044000400200001000a00ffff000000002e0000000000005f000000000000005f"], 0x6c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) creat(&(0x7f0000002200)='./file0\x00', 0x80) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 2m59.400652107s ago: executing program 2 (id=323): socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") mkdir(&(0x7f0000000400)='./file0\x00', 0x92) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) listxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x3c, 0x1, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x0, 0x25}, 0x0, 0xf, 0xffdf, 0x8, 0x0, 0xfffffffa}, 0x0, 0xf, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x6b5, 0x41) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x406, r0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000200)) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800130010000100000000000200000000000000", @ANYRES32=r3, @ANYBLOB="408f010008200200280012800e0001006970366772657461700000001400028006000f0000000000060010004e240000"], 0x48}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0f00000004000031c49016000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r5, &(0x7f00000000c0)}, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2014800, 0x0) r6 = openat$sysfs(0xffffff9c, &(0x7f0000000200)='/sys/kernel/notes', 0x0, 0x0) fsetxattr$security_capability(r6, &(0x7f00000002c0), &(0x7f0000000340)=@v3={0x3000000, [{0x83}, {0x0, 0x9}]}, 0x18, 0x1) accept4$inet(r6, 0x0, &(0x7f0000000240), 0x800) socket$inet_tcp(0x2, 0x1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) 2m59.077790399s ago: executing program 2 (id=329): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000e15f7c338adcea1154b6d19fe5b44f72e454b1473c1c4d9524d450fe66bedcc443c35df40feead1ab304d67b3b4065a2e671342e338f8c6c71f0bb7f768943ede3e925e16827a5aac7f21b44aeedb682a01359050bfbbc38c3cd75d2430ec73441761c90a9539135c300e1cadd0349e151669ad7aea2b1961c32ba43483d484b5a2c30ef9b5c0d702d17d33ec492e58f666c6a326bbcb2e58184a0df2db23a66d43aa848c4e650dd399628275d37b24bea8c83f155b7d9f6335f005c02d52ebbc7e68d23443799a5d44a58a946bfc05f9e05271e08f8af6939e54486b5b00d593523f7133248764f7936f0cd4ab69e75320e3d1190c15f1d9661416d3de86729c8beddb1579b2e1ff98b214d61b1b86573ece8d7eaa4ba61b733742c"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="008500000000af9cf7e2"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) open(0x0, 0x408000, 0x104) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r2, 0xa, 0x13) fcntl$setlease(r2, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) r3 = dup(r1) fsetxattr$security_selinux(r3, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000005a83c700b14bd3240121f9865df8bfb274d28e1ad1bcef2d4c7bc803e68d", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES8=0x0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x18) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r6 = dup(r5) ioctl$PTP_EXTTS_REQUEST2(r6, 0x43403d05, 0x0) symlinkat(&(0x7f0000002040)='./file0/../file0\x00', r3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000340)='cgroup\x00'}, 0x30) socket$inet_tcp(0x2, 0x1, 0x0) ioperm(0x8000000200, 0x10, 0x100000004) creat(&(0x7f0000000400)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x4a) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2m57.380665688s ago: executing program 2 (id=344): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000008385000000710000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r2, &(0x7f0000001340)=[{&(0x7f0000001280)=""/151, 0x97}], 0x1) readv(r2, &(0x7f0000001240)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000200)={[{@abort}, {@jqfmt_vfsv1}]}, 0x1, 0x79c, &(0x7f0000001700)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000dda500000000"], 0x48) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0x23}, 0x48, 0xffffffffffffffff) r5 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @auto=[0x66, 0x63, 0x0, 0x36, 0x35, 0x30, 0x0, 0x30, 0x38, 0x32, 0x37, 0x65, 0x65, 0x34, 0x63, 0x63]}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705320625930e6c1e3e2a51a92fd796bc34d7cf6e0236805ba2b9963d16563e4603a4c6a7ef0000000000000059998b5000"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r5, r4, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x4, r3, r3, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) fgetxattr(r6, &(0x7f0000000000)=ANY=[@ANYBLOB='pzusted.\x00'], &(0x7f0000000200)=""/233, 0xe9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x18) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000007000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000380003803400008028000180230001"], 0xf0}}, 0x0) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x29, 0x5, 0x2, 0x680a, 0x10, @dev={0xfe, 0x80, '\x00', 0x3a}, @mcast1, 0x8000, 0x8, 0x6, 0xffff}}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000380)={r8, r9, 0x25, 0x1, @void}, 0x10) 2m57.380304418s ago: executing program 32 (id=344): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000008385000000710000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r2, &(0x7f0000001340)=[{&(0x7f0000001280)=""/151, 0x97}], 0x1) readv(r2, &(0x7f0000001240)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000200)={[{@abort}, {@jqfmt_vfsv1}]}, 0x1, 0x79c, &(0x7f0000001700)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000dda500000000"], 0x48) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0x23}, 0x48, 0xffffffffffffffff) r5 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @auto=[0x66, 0x63, 0x0, 0x36, 0x35, 0x30, 0x0, 0x30, 0x38, 0x32, 0x37, 0x65, 0x65, 0x34, 0x63, 0x63]}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705320625930e6c1e3e2a51a92fd796bc34d7cf6e0236805ba2b9963d16563e4603a4c6a7ef0000000000000059998b5000"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r5, r4, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x4, r3, r3, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) fgetxattr(r6, &(0x7f0000000000)=ANY=[@ANYBLOB='pzusted.\x00'], &(0x7f0000000200)=""/233, 0xe9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x18) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000007000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000380003803400008028000180230001"], 0xf0}}, 0x0) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x29, 0x5, 0x2, 0x680a, 0x10, @dev={0xfe, 0x80, '\x00', 0x3a}, @mcast1, 0x8000, 0x8, 0x6, 0xffff}}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000380)={r8, r9, 0x25, 0x1, @void}, 0x10) 4.522181306s ago: executing program 0 (id=2224): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x68, 0x0, 0x9, 0x3, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x20080) 4.202132999s ago: executing program 0 (id=2230): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xfe, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000980)=ANY=[@ANYBLOB="28009c29822a7e88440fd728f630a8fec69cbc4a28b15dccd09fa3c4a4f1746d840b7447545ba13f2abdceceef61d42b232d33ff9f9572269ecbd4e71b735a18cd9c85a905046ff60854aed430505483a2f4558500"/98, @ANYRES16=r2, @ANYBLOB="01002bbd7000ffdbdf251a00000c040022ffffffff41620000000500920009000000ec4dbc090000000000000091eb1a"], 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x800) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000124bd7000fcdbdf25820000"], 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x121000, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0xa) r4 = inotify_init1(0x800) inotify_add_watch(r4, &(0x7f0000000380)='./file0\x00', 0x4000010) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x1, 0x2}) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000970000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0x18) sync() openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xffffe000) r6 = getpgrp(0x0) capget(&(0x7f0000000440)={0x0, r6}, &(0x7f0000000540)={0x2, 0x80000000, 0x2d1b, 0x9, 0x1, 0x7}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x5}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYRES8=r3, @ANYRESHEX=r7, @ANYRES32=0x0, @ANYBLOB="ac1414bb0000000000000000000000000000000032000000ac1414aa0000000000000000000000000000000000000000010001000000000000000000000000000000000000000000290e000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000e300"/240], 0x138}, 0x1, 0x0, 0x0, 0x20040045}, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@newtaction={0x5c, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x48, 0x1, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0xe4}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x5c}}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2.847765215s ago: executing program 1 (id=2244): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xbcca}]}, 0x50}}, 0x0) 2.561864307s ago: executing program 1 (id=2254): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000840)={0x8, 0x3, 0xa, 0x0, 0x0, [{{r0}, 0x6}, {{}, 0x80}, {{r0}, 0x3}, {{r0}, 0x994}, {{}, 0x1}, {{r1}, 0x3}, {{r0}, 0x10}, {{r0}, 0x8}, {{r0}, 0xe4}, {{r0}, 0xfffffffffffffff9}]}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_xfrm(0x10, 0x3, 0x6) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000), 0xfffffecc) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="2c76657273696f6e3d39703230300000752c636163680f69e0d63d47504c002c6d61736b3d4d49595f415050454e442c6d613d4d41595f455845432c000000"]) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f000000000000000000000000000039d1c723"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000000214010028bd7000fddbdf250900020073797a3100000000080001000000000008004400", @ANYRES32, @ANYBLOB="050054000100b2ac08000100000000000900020073"], 0x48}, 0x1, 0x0, 0x0, 0x4000801}, 0x0) syz_emit_ethernet(0x3d2, &(0x7f0000000400)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "717faf", 0x39c, 0x2f, 0x0, @local, @empty, {[@dstopts={0x62}, @dstopts={0x84, 0x19, '\x00', [@jumbo={0xc2, 0x4, 0x2}, @generic={0x3, 0xb0, "d80d12c8720441905e8a3872838bff2017e2f7477e0f35539f7ff33f60271e5be4d6a3e20162906e48a6520d57b3382f4abf88a141b08cc157b7520477ddcc01696221b20dcbc0b593cb45eb583c785ac24ffa8b1344dfff718d182fbdb7f5e3a89c6b06725d3e5de9eaab1523155d52a28897fb7424cdd2a466832f385b20eeba571dae225bad12fb9f523518c18b94780919e8cb49538d25f71363c71155fdb67b138ca01e38b77561442d784de7b2"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, @hopopts={0x84, 0x3, '\x00', [@enc_lim={0x4, 0x1, 0x8}, @jumbo={0xc2, 0x4, 0x4}, @jumbo={0xc2, 0x4, 0x10}, @pad1, @enc_lim={0x4, 0x1, 0x9}, @pad1, @enc_lim={0x4, 0x1, 0x9}, @enc_lim={0x4, 0x1, 0xd}]}, @srh={0x0, 0x8, 0x4, 0x4, 0x2a, 0x38, 0x5, [@local, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty]}, @routing={0x3b, 0xa, 0x0, 0xc, 0x0, [@empty, @rand_addr=' \x01\x00', @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @private1]}, @srh={0x0, 0x0, 0x4, 0x0, 0xd6, 0x60, 0x3}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x48, 0x3, [0xfffc], "13e0ed17d6398c2a924c2de98250af798c10790496b487ef45306fbd7354d08a168cc77b3631e011bd1135b0158db4fd45ff35abeb0b2abb24e094cf8dfd8eeb24aae40c4bbc18a4"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [], "d967db9b7ec8a607d276706569da8e660a1e3ae89f508724e6d94f0f25ac89c93c6b5ffc0c8ae2ce34b0067154c1a2f28d229d2199bd186b39e6d25793f7e9768c072593642448a0d365a12790ed71bc0907af948e4d7d05c5c43cd6d526e56d9d7a6605230acf3fd9b4d7bae4"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [], "30dc3acad7fb142563eafbe0d3081a603ecb5e9445088477944489457b7c42099bea58e5d2f1fb53d7c3753efa485b53d0c3a3ce15c2e6e6a76ec5bd9d0ea1a6618a68e895fe32d476c277d20f7f73abbf5dabd5457728e12f6cdff4afd6fdd2df22b21cdaf18e2f4e59e098ff6afa79fee5515f89f2d3a15a12b7d147db67525e9ffe4d5fa847706b154bef8046ac76ec350a53f24322658562976eeccaeb7a91605ce32e8b"}, {0x8, 0x88be, 0x0, {{0x4, 0x1, 0x68, 0x1, 0x1, 0x1, 0x2, 0x92}, 0x1, {0x2}}}, {0x8, 0x22eb, 0x2, {{0xf, 0x2, 0x3, 0x0, 0x1, 0x3, 0x1}, 0x2, {0x2, 0x6, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "4f45ec0713f22e73a9a561168336166c64419fd7fab2f306440e000aff21343ad3db751eedd43ae129c544025481a99e08aa937ad4c7fde34d1a774e3f18ed35f03cddd979ee54ad2c937c"}}}}}}}, 0x0) 2.345298608s ago: executing program 3 (id=2258): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x34, 0x2, 0x3, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x4}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x15}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x200480c4}, 0x20040000) 2.224883488s ago: executing program 3 (id=2259): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2400000071000100000000000000000007"], 0x24}}, 0x40) 1.741679481s ago: executing program 3 (id=2260): r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000003c0)=0x15, 0x4) 1.564553502s ago: executing program 5 (id=2261): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 1.491189542s ago: executing program 1 (id=2262): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000090601020000000000000000020000000900020073797a31000000000500010007000000200007"], 0x48}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 1.430416853s ago: executing program 3 (id=2263): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000068000301000000ef000000000000000000000000060003000a0000000800010000000000240002"], 0x4c}}, 0x0) 1.428614532s ago: executing program 3 (id=2264): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x1000000, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="020300001b0000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000004000400000000000000000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe88000000000000000000000000000100000000000000000300070000000000020000000000000000000000000000000100150000000000010014"], 0xd8}}, 0x0) 1.386815193s ago: executing program 3 (id=2265): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xfe, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000980)=ANY=[@ANYBLOB="28009c29822a7e88440fd728f630a8fec69cbc4a28b15dccd09fa3c4a4f1746d840b7447545ba13f2abdceceef61d42b232d33ff9f9572269ecbd4e71b735a18cd9c85a905046ff60854aed430505483a2f4558500"/98, @ANYRES16=r2, @ANYBLOB="01002bbd7000ffdbdf251a00000c040022ffffffff41620000000500920009000000ec4dbc090000000000000091eb1a"], 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x800) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="000124bd7000fcdbdf25820000000c009900008000003f000000"], 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x121000, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0xa) r4 = inotify_init1(0x800) inotify_add_watch(r4, &(0x7f0000000380)='./file0\x00', 0x4000010) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x1, 0x2}) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000970000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0x18) sync() openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xffffe000) r6 = getpgrp(0x0) capget(&(0x7f0000000440)={0x0, r6}, &(0x7f0000000540)={0x2, 0x80000000, 0x2d1b, 0x9, 0x1, 0x7}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x5}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 1.178920974s ago: executing program 5 (id=2266): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x40, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) statx(0xffffffffffffffff, &(0x7f0000003e40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x6000, 0x40, 0x0) 1.171884074s ago: executing program 1 (id=2267): r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f00000006c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x27bf}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x28, 0x29, 0x2, "544cedd58628c9797e01bdf7a8041dd627"}], 0x28}, 0x4048004) 1.093027374s ago: executing program 0 (id=2269): r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, &(0x7f00000002c0)="ced127e8", 0x4, 0x20000910, &(0x7f0000000340)={0xa, 0x4e20, 0x6, @mcast1, 0xb}, 0x1c) 1.092876134s ago: executing program 1 (id=2270): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x7f, &(0x7f00000001c0)="820000000980ffff", 0x8) 1.092717584s ago: executing program 5 (id=2271): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000100)={0x24, @short={0x2, 0xffff}}, 0x14) 1.061288334s ago: executing program 1 (id=2272): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xfe, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000980)=ANY=[@ANYBLOB="28009c29822a7e88440fd728f630a8fec69cbc4a28b15dccd09fa3c4a4f1746d840b7447545ba13f2abdceceef61d42b232d33ff9f9572269ecbd4e71b735a18cd9c85a905046ff60854aed430505483a2f4558500"/98, @ANYRES16=r2, @ANYBLOB="01002bbd7000ffdbdf251a00000c040022ffffffff41620000000500920009000000ec4dbc090000000000000091eb"], 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x800) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000124bd7000fcdbdf25820000000c009900008000003f000000"], 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x121000, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0xa) r4 = inotify_init1(0x800) inotify_add_watch(r4, &(0x7f0000000380)='./file0\x00', 0x4000010) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x1, 0x2}) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000970000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0x18) sync() openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xffffe000) r6 = getpgrp(0x0) capget(&(0x7f0000000440)={0x0, r6}, &(0x7f0000000540)={0x2, 0x80000000, 0x2d1b, 0x9, 0x1, 0x7}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x5}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYRES8=r3, @ANYRESHEX=r7, @ANYRES32=0x0, @ANYBLOB="ac1414bb0000000000000000000000000000000032000000ac1414aa0000000000000000000000000000000000000000010001000000000000000000000000000000000000000000290e000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000e300"/240], 0x138}, 0x1, 0x0, 0x0, 0x20040045}, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@newtaction={0x5c, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x48, 0x1, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0xe4}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x5c}}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.060525124s ago: executing program 5 (id=2273): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000840)={0x8, 0x3, 0xa, 0x0, 0x0, [{{r0}, 0x6}, {{}, 0x80}, {{r0}, 0x3}, {{r0}, 0x994}, {{}, 0x1}, {{r1}, 0x3}, {{r0}, 0x10}, {{r0}, 0x8}, {{r0}, 0xe4}, {{r0}, 0xfffffffffffffff9}]}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_xfrm(0x10, 0x3, 0x6) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000), 0xfffffecc) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="2c76657273696f6e3d39703230300000752c636163680f69e0d63d47504c002c6d61736b3d4d49595f415050454e442c6d613d4d41595f455845432c000000"]) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f000000000000000000000000000039d1c723"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000000214010028bd7000fddbdf250900020073797a3100000000080001000000000008004400", @ANYRES32, @ANYBLOB="050054000100b2ac08000100000000000900020073"], 0x48}, 0x1, 0x0, 0x0, 0x4000801}, 0x0) syz_emit_ethernet(0x3d2, &(0x7f0000000400)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "717faf", 0x39c, 0x2f, 0x0, @local, @empty, {[@dstopts={0x62}, @dstopts={0x84, 0x19, '\x00', [@jumbo={0xc2, 0x4, 0x2}, @generic={0x3, 0xb0, "d80d12c8720441905e8a3872838bff2017e2f7477e0f35539f7ff33f60271e5be4d6a3e20162906e48a6520d57b3382f4abf88a141b08cc157b7520477ddcc01696221b20dcbc0b593cb45eb583c785ac24ffa8b1344dfff718d182fbdb7f5e3a89c6b06725d3e5de9eaab1523155d52a28897fb7424cdd2a466832f385b20eeba571dae225bad12fb9f523518c18b94780919e8cb49538d25f71363c71155fdb67b138ca01e38b77561442d784de7b2"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, @hopopts={0x84, 0x3, '\x00', [@enc_lim={0x4, 0x1, 0x8}, @jumbo={0xc2, 0x4, 0x4}, @jumbo={0xc2, 0x4, 0x10}, @pad1, @enc_lim={0x4, 0x1, 0x9}, @pad1, @enc_lim={0x4, 0x1, 0x9}, @enc_lim={0x4, 0x1, 0xd}]}, @srh={0x0, 0x8, 0x4, 0x4, 0x2a, 0x38, 0x5, [@local, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty]}, @routing={0x3b, 0xa, 0x0, 0xc, 0x0, [@empty, @rand_addr=' \x01\x00', @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @private1]}, @srh={0x0, 0x0, 0x4, 0x0, 0xd6, 0x60, 0x3}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x48, 0x3, [0xfffc], "13e0ed17d6398c2a924c2de98250af798c10790496b487ef45306fbd7354d08a168cc77b3631e011bd1135b0158db4fd45ff35abeb0b2abb24e094cf8dfd8eeb24aae40c4bbc18a4"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [], "d967db9b7ec8a607d276706569da8e660a1e3ae89f508724e6d94f0f25ac89c93c6b5ffc0c8ae2ce34b0067154c1a2f28d229d2199bd186b39e6d25793f7e9768c072593642448a0d365a12790ed71bc0907af948e4d7d05c5c43cd6d526e56d9d7a6605230acf3fd9b4d7bae4"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [], "30dc3acad7fb142563eafbe0d3081a603ecb5e9445088477944489457b7c42099bea58e5d2f1fb53d7c3753efa485b53d0c3a3ce15c2e6e6a76ec5bd9d0ea1a6618a68e895fe32d476c277d20f7f73abbf5dabd5457728e12f6cdff4afd6fdd2df22b21cdaf18e2f4e59e098ff6afa79fee5515f89f2d3a15a12b7d147db67525e9ffe4d5fa847706b154bef8046ac76ec350a53f24322658562976eeccaeb7a91605ce32e8b"}, {0x8, 0x88be, 0x0, {{0x4, 0x1, 0x68, 0x1, 0x1, 0x1, 0x2, 0x92}, 0x1, {0x2}}}, {0x8, 0x22eb, 0x2, {{0xf, 0x2, 0x3, 0x0, 0x1, 0x3, 0x1}, 0x2, {0x2, 0x6, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "4f45ec0713f22e73a9a561168336166c64419fd7fab2f306440e000aff21343ad3db751eedd43ae129c544025481a99e08aa937ad4c7fde34d1a774e3f18ed35f03cddd979ee54ad2c937c"}}}}}}}, 0x0) 1.040386675s ago: executing program 0 (id=2274): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000200)='GPL\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000ac0)=0xffffffffffffffff, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r2}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r2}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000006800010000000000fbdbdf25020000000000000006000700040000000c000880050004000100000008000600f200000008000500", @ANYRES32=r4, @ANYBLOB='\x00\x00'], 0x3c}, 0x1, 0x0, 0x0, 0x4402}, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x7}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r6, 0x4b6a, &(0x7f0000000340)={0x49, 0x0, 0x0, 0x0, 0x0, "5f730000a9003f00"}) socketpair(0x2, 0x2, 0x4, &(0x7f0000000340)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_uring_register$IORING_REGISTER_SYNC_CANCEL(0xffffffffffffffff, 0x18, &(0x7f0000000300)={0x2b, r5, 0x8, {0x7, 0x101}, 0xf8}, 0x1) mq_unlink(&(0x7f0000000000)='eth0\x00') 1.025577014s ago: executing program 4 (id=2275): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 988.325875ms ago: executing program 4 (id=2276): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x400c005) 881.277055ms ago: executing program 4 (id=2277): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="00000000000000007b080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008a00000095"], &(0x7f0000000200)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 636.983086ms ago: executing program 4 (id=2278): r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000300)={0x2, 0x0, @empty}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000700)="8679", 0x2}, {0x0}], 0x2}, 0x900000000048815) 237.254299ms ago: executing program 0 (id=2279): r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[], 0x1a8}, 0x50) 145.520239ms ago: executing program 5 (id=2280): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c0000001500010028bd7000fcdbdf25e0000001000000000000000000000000fc0000000000000000000000000000014e2300004e2100090a0020a06c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b56b6e00010000000a00100035"], 0x5c}, 0x1, 0x0, 0x0, 0x44}, 0x0) 96.878709ms ago: executing program 4 (id=2281): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000040000000000000000000700000a20000000000a05000000000000000000070000000900010073797a300000000064000000020a01"], 0xd0}}, 0x0) 96.240559ms ago: executing program 5 (id=2282): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0x5, &(0x7f0000000400)=ANY=[@ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0xfffffffffffffcb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000008c0)}, 0x803, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x89a0, &(0x7f0000000040)={'macvlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="6c010000180020002cbd7000fcdbdf251d010700150002000100004004030000b724f3044502cacb0400000015000100030000200403000041bfa3bb68869b81010000001e01060041031e0107f9c45490aaef73bd88902c0403c4e49b9edcd46974e99568ef8aafeab18e3f1cfe03c17caf411a3fbb1a62af3d7bd66e4b62536bfd69564c6c36360b5784bed913ff7de884657b59c38fb71f78f75c5f5f977ddf98221b95c2784df3bd810cea2cab6dcd28acd2a0c155f574af9481c38f226cb37ed7e4d766741b1707009a8e791ad905467f0826482b3625797219e81e904077f9d10331381df154e63c86b974746cf5ef9a56d6183adaec368c1608be12bd9f83e3c40445f56cf8302868c08e20732a10cd94d53dc951d86f8c2cf5717af3ea734aeadd6364c22e5a4d425e343406fb0965699f83d8b85e1368ffe20f87b926935449d29cf69611cfc1cd0635375b062248882e03af8470dc565a0dc574797399cae1a8991b2bbea2000008000900", @ANYRES32=r4, @ANYBLOB], 0x16c}, 0x1, 0x0, 0x0, 0x4048000}, 0x40080) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x10, 0xb, &(0x7f0000000e80)=ANY=[@ANYRES8=r5, @ANYRES32=r2, @ANYRES8=r5, @ANYRES16=r6, @ANYRES8], &(0x7f0000000940)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x2a, '\x00', r4, @fallback=0x1d, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, @void, @value}, 0x94) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ppoll(&(0x7f0000000100)=[{r8, 0x2260}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) write$tun(r8, &(0x7f0000000ac0)=ANY=[], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002004007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000009c0)={&(0x7f0000000980)='io_uring_queue_async_work\x00', r0, 0x0, 0xfffffffffffffffa}, 0x18) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000800)={0x0, &(0x7f00000007c0)}, 0x10) fsetxattr$security_selinux(r9, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) write$binfmt_script(r9, &(0x7f0000000740)={'#! ', './file0', [], 0xa, "3a61cea2395341f6307aace17475ee7db240da0515e65247e6180b0dfb4b4493d633a870e98fefeefeb3564b05de5702727d42848efa22df6593b5785f5d51b4505269ca5bd2f8ef59acea6f0626bd88416e32d2b068857785239f9f5e"}, 0x68) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r7, 0xffffff95, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0), 0x0, 0xeb, &(0x7f0000000a00)=[{}], 0x8, 0x10, &(0x7f0000000680), &(0x7f00000004c0), 0x8, 0xe9, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000006c0)=ANY=[@ANYRES64=r1], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x1, '\x00', r10, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100000, @void, @value}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x4a0f0000}, 0x0) r11 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r11, 0x84, 0x84, &(0x7f0000000000), 0x90) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0, 0x0) 54.59555ms ago: executing program 0 (id=2283): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0xfe, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000980)=ANY=[@ANYBLOB="28009c29822a7e88440fd728f630a8fec69cbc4a28b15dccd09fa3c4a4f1746d840b7447545ba13f2abdceceef61d42b232d33ff9f9572269ecbd4e71b735a18cd9c85a905046ff60854aed430505483a2f4558500"/98, @ANYRES16=r2, @ANYBLOB="01002bbd7000ffdbdf251a00000c040022ffffffff41620000000500920009000000ec4dbc090000000000000091eb1a"], 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x800) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000124bd7000fcdbdf25820000000c0099000080"], 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x121000, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0xa) r4 = inotify_init1(0x800) inotify_add_watch(r4, &(0x7f0000000380)='./file0\x00', 0x4000010) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x1, 0x2}) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000970000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0x18) sync() openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xffffe000) r6 = getpgrp(0x0) capget(&(0x7f0000000440)={0x0, r6}, &(0x7f0000000540)={0x2, 0x80000000, 0x2d1b, 0x9, 0x1, 0x7}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x5}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYRES8=r3, @ANYRESHEX=r7, @ANYRES32=0x0, @ANYBLOB="ac1414bb0000000000000000000000000000000032000000ac1414aa0000000000000000000000000000000000000000010001000000000000000000000000000000000000000000290e000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000e300"/240], 0x138}, 0x1, 0x0, 0x0, 0x20040045}, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@newtaction={0x5c, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x48, 0x1, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0xe4}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x5c}}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 4 (id=2284): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1809efff000000000000000000000000850000006d00000018010ee200540492a4480000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000000)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000240), 0x1, 0x794, &(0x7f0000002000)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f00000015c0)={0x0, 0x0, 0x17, 0xb, 0x49, &(0x7f00000011c0)="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"}) write$UHID_INPUT(r6, &(0x7f0000000180)={0x8, {"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", 0x1000}}, 0x1006) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) socket(0x10, 0x3, 0x0) r7 = eventfd(0x0) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e21, @empty}, 0xc) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) read$eventfd(r7, &(0x7f00000001c0), 0x8) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x43403d05, 0x0) kernel console output (not intermixed with test programs): 152.850023][ T7891] EXT4-fs (loop5): Free/Dirty block details [ 152.851984][ T11] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 152.855934][ T7891] EXT4-fs (loop5): free_blocks=2415919104 [ 152.855972][ T7891] EXT4-fs (loop5): dirty_blocks=16 [ 152.855984][ T7891] EXT4-fs (loop5): Block reservation details [ 152.855995][ T7891] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 152.989648][ T7910] netlink: 'syz.5.1006': attribute type 10 has an invalid length. [ 153.027240][ T7913] sch_tbf: peakrate 8 is lower than or equals to rate 141 ! [ 153.037572][ T7916] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1008'. [ 153.062927][ T7916] loop4: detected capacity change from 0 to 512 [ 153.080890][ T7913] vhci_hcd: default hub control req: 8001 v0011 i0000 l0 [ 153.096031][ T7916] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 153.115773][ T7916] EXT4-fs (loop4): mount failed [ 153.313843][ T7940] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7940 comm=syz.1.1016 [ 153.391996][ T7947] siw: device registration error -23 [ 153.456676][ T7950] (unnamed net_device) (uninitialized): down delay (3) is not a multiple of miimon (100), value rounded to 0 ms [ 153.469400][ T7950] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode 802.3ad(4) [ 153.497647][ T7950] netlink: 'syz.1.1017': attribute type 4 has an invalid length. [ 153.505528][ T7950] netlink: 17 bytes leftover after parsing attributes in process `syz.1.1017'. [ 154.305948][ T7976] tipc: Enabling of bearer rejected, failed to enable media [ 154.404655][ T7980] lo speed is unknown, defaulting to 1000 [ 154.412345][ T7980] lo speed is unknown, defaulting to 1000 [ 154.419948][ T7980] lo speed is unknown, defaulting to 1000 [ 154.478540][ T7980] lo speed is unknown, defaulting to 1000 [ 156.082158][ T29] kauditd_printk_skb: 875 callbacks suppressed [ 156.082206][ T29] audit: type=1400 audit(1733146498.918:13775): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop0" dev="devtmpfs" ino=1014 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 156.112740][ T29] audit: type=1400 audit(1733146498.918:13776): avc: denied { open } for pid=3297 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=1014 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 156.412188][ T7982] block device autoloading is deprecated and will be removed. [ 156.436366][ T7989] lo speed is unknown, defaulting to 1000 [ 156.444856][ T7989] lo speed is unknown, defaulting to 1000 [ 156.451467][ T7989] lo speed is unknown, defaulting to 1000 [ 156.519238][ T7989] lo speed is unknown, defaulting to 1000 [ 156.686030][ T7982] syz.1.1027: attempt to access beyond end of device [ 156.686030][ T7982] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 156.705406][ T3297] block device autoloading is deprecated and will be removed. [ 156.736203][ T29] audit: type=1326 audit(1733146499.568:13777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.0.1030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 156.761076][ T29] audit: type=1326 audit(1733146499.568:13778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.0.1030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 156.785928][ T29] audit: type=1326 audit(1733146499.568:13779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.0.1030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 156.810830][ T29] audit: type=1326 audit(1733146499.568:13780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.0.1030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 156.835604][ T29] audit: type=1326 audit(1733146499.568:13781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.0.1030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 156.860355][ T29] audit: type=1326 audit(1733146499.568:13782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.0.1030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 156.885366][ T29] audit: type=1326 audit(1733146499.568:13783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.0.1030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 156.909043][ T29] audit: type=1326 audit(1733146499.568:13784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7991 comm="syz.0.1030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 157.341415][ T8015] loop5: detected capacity change from 0 to 2048 [ 157.354134][ T8017] loop0: detected capacity change from 0 to 512 [ 157.374850][ T8015] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.389725][ T8017] EXT4-fs: dax option not supported [ 157.402829][ T8013] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 157.421976][ T8013] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 3 with error 28 [ 157.434246][ T8013] EXT4-fs (loop5): This should not happen!! Data will be lost [ 157.434246][ T8013] [ 157.444644][ T8013] EXT4-fs (loop5): Total free blocks count 0 [ 157.451212][ T8013] EXT4-fs (loop5): Free/Dirty block details [ 157.457129][ T8013] EXT4-fs (loop5): free_blocks=2415919104 [ 157.463763][ T8013] EXT4-fs (loop5): dirty_blocks=16 [ 157.468923][ T8013] EXT4-fs (loop5): Block reservation details [ 157.474973][ T8013] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 157.682487][ T8026] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1040'. [ 158.960195][ T5035] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.014161][ T8048] syz.3.1047[8048] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.014269][ T8048] syz.3.1047[8048] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.036714][ T8048] syz.3.1047[8048] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.284299][ T8052] netlink: 'syz.5.1046': attribute type 1 has an invalid length. [ 159.339835][ T8052] 8021q: adding VLAN 0 to HW filter on device bond1 [ 160.507219][ T8087] loop0: detected capacity change from 0 to 2048 [ 160.538100][ T8089] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 160.588316][ T8087] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.663632][ T8086] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 160.701744][ T8086] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 3 with error 28 [ 160.704401][ T8107] bridge0: entered promiscuous mode [ 160.714063][ T8086] EXT4-fs (loop0): This should not happen!! Data will be lost [ 160.714063][ T8086] [ 160.714083][ T8086] EXT4-fs (loop0): Total free blocks count 0 [ 160.714098][ T8086] EXT4-fs (loop0): Free/Dirty block details [ 160.714112][ T8086] EXT4-fs (loop0): free_blocks=2415919104 [ 160.714128][ T8086] EXT4-fs (loop0): dirty_blocks=16 [ 160.714184][ T8086] EXT4-fs (loop0): Block reservation details [ 160.714196][ T8086] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 160.766846][ T8107] bridge0: entered allmulticast mode [ 160.805399][ T8114] loop5: detected capacity change from 0 to 512 [ 160.836101][ T8114] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 160.900011][ T8114] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1059'. [ 160.909284][ T8114] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1059'. [ 160.919851][ T8114] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1059'. [ 160.931393][ T8125] loop4: detected capacity change from 0 to 1024 [ 160.971456][ T8114] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1059'. [ 160.983334][ T8125] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.051122][ T8120] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 161.111280][ T8120] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1064'. [ 161.144768][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.166474][ T29] kauditd_printk_skb: 475 callbacks suppressed [ 161.166490][ T29] audit: type=1326 audit(1733146503.998:14260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8119 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 161.254551][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.278682][ T29] audit: type=1326 audit(1733146504.038:14261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8119 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 161.303732][ T29] audit: type=1326 audit(1733146504.038:14262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8119 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 161.327416][ T29] audit: type=1326 audit(1733146504.038:14263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8119 comm="syz.4.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 161.352346][ T29] audit: type=1400 audit(1733146504.048:14264): avc: denied { getopt } for pid=8108 comm="syz.1.1063" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 161.373485][ T29] audit: type=1400 audit(1733146504.078:14265): avc: denied { remove_name } for pid=3298 comm="syz-executor" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 161.398159][ T29] audit: type=1400 audit(1733146504.078:14266): avc: denied { rmdir } for pid=3298 comm="syz-executor" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 161.422314][ T29] audit: type=1400 audit(1733146504.078:14267): avc: denied { unlink } for pid=3298 comm="syz-executor" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 161.438537][ T8154] loop0: detected capacity change from 0 to 512 [ 161.446352][ T29] audit: type=1400 audit(1733146504.078:14268): avc: denied { unlink } for pid=3298 comm="syz-executor" name="file1" dev="loop4" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 161.491471][ T8154] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.504293][ T8154] ext4 filesystem being mounted at /230/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.623608][ T29] audit: type=1400 audit(1733146504.458:14269): avc: denied { unmount } for pid=8160 comm="syz.5.1069" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 161.649837][ T8161] Process accounting resumed [ 161.669503][ T8161] loop5: detected capacity change from 0 to 512 [ 161.706666][ T8161] ext4: Unknown parameter 'obj_role' [ 161.806643][ T8167] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1080'. [ 162.340095][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.783560][ T8187] loop5: detected capacity change from 0 to 512 [ 162.820953][ T8187] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.859508][ T8187] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 163.072496][ T8200] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1079'. [ 163.090892][ T5035] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.121835][ T8200] erspan0: entered promiscuous mode [ 163.253744][ T8204] loop5: detected capacity change from 0 to 2048 [ 163.292951][ T8208] netlink: 133492 bytes leftover after parsing attributes in process `syz.4.1082'. [ 163.293813][ T8204] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.340305][ T8208] loop4: detected capacity change from 0 to 512 [ 163.367176][ T8204] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 163.404284][ T8208] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 163.412326][ T8208] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 163.427930][ T8204] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 16383 with max blocks 1 with error 28 [ 163.441969][ T8204] EXT4-fs (loop5): This should not happen!! Data will be lost [ 163.441969][ T8204] [ 163.451683][ T8204] EXT4-fs (loop5): Total free blocks count 0 [ 163.457697][ T8204] EXT4-fs (loop5): Free/Dirty block details [ 163.465073][ T8204] EXT4-fs (loop5): free_blocks=2415919104 [ 163.470945][ T8204] EXT4-fs (loop5): dirty_blocks=32 [ 163.474139][ T8208] EXT4-fs (loop4): orphan cleanup on readonly fs [ 163.476058][ T8204] EXT4-fs (loop5): Block reservation details [ 163.476074][ T8204] EXT4-fs (loop5): i_reserved_data_blocks=2 [ 163.496515][ T8208] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 163.523368][ T8208] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 163.534050][ T8208] EXT4-fs (loop4): 1 truncate cleaned up [ 163.541571][ T8208] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 163.565470][ T8205] EXT4-fs warning (device loop4): dx_probe:893: inode #2: comm syz.4.1082: dx entry: limit 65535 != root limit 120 [ 163.577702][ T8205] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.1082: Corrupt directory, running e2fsck is recommended [ 163.592044][ T8205] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 3: comm syz.4.1082: path /207/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 163.629923][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.685434][ T8220] lo speed is unknown, defaulting to 1000 [ 163.692894][ T8220] lo speed is unknown, defaulting to 1000 [ 163.699569][ T8220] lo speed is unknown, defaulting to 1000 [ 163.750737][ T8220] lo speed is unknown, defaulting to 1000 [ 164.080409][ T3945] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 165.763607][ T8249] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 166.311801][ T8261] loop4: detected capacity change from 0 to 256 [ 166.365935][ T29] kauditd_printk_skb: 447 callbacks suppressed [ 166.365957][ T29] audit: type=1326 audit(1733146509.198:14717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8269 comm="syz.1.1099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 166.430242][ T29] audit: type=1326 audit(1733146509.208:14718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 166.454551][ T29] audit: type=1326 audit(1733146509.208:14719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 166.478895][ T29] audit: type=1326 audit(1733146509.208:14720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 166.503276][ T29] audit: type=1326 audit(1733146509.208:14721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 166.527555][ T29] audit: type=1326 audit(1733146509.208:14722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 166.550570][ T29] audit: type=1326 audit(1733146509.228:14723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8269 comm="syz.1.1099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 166.575490][ T29] audit: type=1326 audit(1733146509.228:14724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8269 comm="syz.1.1099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 166.600246][ T29] audit: type=1326 audit(1733146509.238:14725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8269 comm="syz.1.1099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 166.625093][ T29] audit: type=1326 audit(1733146509.238:14726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8269 comm="syz.1.1099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 166.703130][ T8310] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1104'. [ 166.766723][ T8316] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1107'. [ 166.791857][ T8318] loop5: detected capacity change from 0 to 512 [ 166.798573][ T8318] EXT4-fs: Ignoring removed i_version option [ 166.806071][ T8318] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 166.820834][ T8318] EXT4-fs (loop5): 1 truncate cleaned up [ 166.826790][ T8318] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.932633][ T8332] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 167.317661][ T8351] syz.3.1114: attempt to access beyond end of device [ 167.317661][ T8351] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 167.543602][ T8356] netlink: 'syz.0.1115': attribute type 1 has an invalid length. [ 167.601336][ T5035] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.726673][ T8356] 8021q: adding VLAN 0 to HW filter on device bond1 [ 167.739685][ T8364] netlink: 108 bytes leftover after parsing attributes in process `syz.3.1118'. [ 167.892350][ T8377] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1120'. [ 167.922799][ T8382] netlink: 'syz.1.1121': attribute type 322 has an invalid length. [ 167.942859][ T8386] futex_wake_op: syz.0.1122 tries to shift op by 144; fix this program [ 168.002612][ T8395] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35316 sclass=netlink_route_socket pid=8395 comm=syz.1.1121 [ 168.014959][ T8386] xt_hashlimit: max too large, truncated to 1048576 [ 168.124095][ T8403] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1125'. [ 168.150519][ T8403] macvlan1: entered promiscuous mode [ 168.234221][ T8403] netlink: 'syz.0.1125': attribute type 4 has an invalid length. [ 168.243357][ T8403] netlink: 17 bytes leftover after parsing attributes in process `syz.0.1125'. [ 168.266148][ T8393] loop4: detected capacity change from 0 to 512 [ 168.283735][ T8393] EXT4-fs: Ignoring removed nomblk_io_submit option [ 168.316782][ T8393] ext3: Unknown parameter 'b' [ 168.384964][ T8419] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 168.489388][ T8390] delete_channel: no stack [ 168.531590][ T8437] vhci_hcd: default hub control req: 0058 v0200 i0007 l24 [ 168.626812][ T8446] loop4: detected capacity change from 0 to 128 [ 168.856829][ T8497] siw: device registration error -23 [ 169.694586][ T8516] loop5: detected capacity change from 0 to 512 [ 169.707657][ T8516] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 169.730982][ T8522] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 169.769161][ T8516] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec01c, mo2=0002] [ 169.769276][ T8516] System zones: 1-12 [ 169.773402][ T8516] EXT4-fs (loop5): 1 truncate cleaned up [ 169.773883][ T8516] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.782514][ T8516] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.145738][ T8541] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 170.173868][ T8541] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.303430][ T8525] syz.3.1138[8525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.303501][ T8525] syz.3.1138[8525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.324738][ T8525] syz.3.1138[8525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.491431][ T8560] netlink: 1276 bytes leftover after parsing attributes in process `syz.4.1143'. [ 170.562232][ T8560] netlink: 'syz.4.1143': attribute type 3 has an invalid length. [ 170.680157][ T8570] loop5: detected capacity change from 0 to 512 [ 170.722514][ T8570] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.778691][ T8570] ext4 filesystem being mounted at /146/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.370278][ T29] kauditd_printk_skb: 504 callbacks suppressed [ 171.370297][ T29] audit: type=1326 audit(1733146514.208:15231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8562 comm="syz.5.1144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6611e66ee7 code=0x7ffc0000 [ 171.708093][ T29] audit: type=1326 audit(1733146514.238:15232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8562 comm="syz.5.1144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6611e0c129 code=0x7ffc0000 [ 171.732431][ T29] audit: type=1326 audit(1733146514.238:15233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8562 comm="syz.5.1144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6611e66ee7 code=0x7ffc0000 [ 171.756755][ T29] audit: type=1326 audit(1733146514.238:15234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8562 comm="syz.5.1144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6611e0c129 code=0x7ffc0000 [ 171.780905][ T29] audit: type=1326 audit(1733146514.238:15235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8562 comm="syz.5.1144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 171.804882][ T29] audit: type=1326 audit(1733146514.248:15236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8562 comm="syz.5.1144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6611e66ee7 code=0x7ffc0000 [ 171.829539][ T29] audit: type=1326 audit(1733146514.248:15237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8562 comm="syz.5.1144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6611e0c129 code=0x7ffc0000 [ 171.853949][ T29] audit: type=1326 audit(1733146514.248:15238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8562 comm="syz.5.1144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 171.878134][ T29] audit: type=1326 audit(1733146514.258:15239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8562 comm="syz.5.1144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6611e66ee7 code=0x7ffc0000 [ 171.902315][ T29] audit: type=1326 audit(1733146514.258:15240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8562 comm="syz.5.1144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6611e0c129 code=0x7ffc0000 [ 171.977560][ T5035] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.032705][ T8601] loop4: detected capacity change from 0 to 512 [ 172.050574][ T8598] batadv0: entered promiscuous mode [ 172.056633][ T8598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.089457][ T8601] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.121108][ T8601] ext4 filesystem being mounted at /219/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.182354][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.399854][ T8619] netlink: 'syz.1.1156': attribute type 4 has an invalid length. [ 172.428083][ T8623] qrtr: Invalid version 0 [ 172.860002][ T8654] netlink: 'syz.1.1161': attribute type 1 has an invalid length. [ 172.949817][ T8654] 8021q: adding VLAN 0 to HW filter on device bond1 [ 172.967275][ T8659] syz.3.1162 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 174.219182][ T8680] wireguard0: entered promiscuous mode [ 174.224780][ T8680] wireguard0: entered allmulticast mode [ 174.380952][ T8688] syz.4.1171: attempt to access beyond end of device [ 174.380952][ T8688] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 174.402430][ T8685] bond1: entered promiscuous mode [ 174.407578][ T8685] bond1: entered allmulticast mode [ 174.459745][ T8685] 8021q: adding VLAN 0 to HW filter on device bond1 [ 174.586855][ T8685] bond1 (unregistering): Released all slaves [ 175.151339][ T8704] syz.3.1174[8704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.151502][ T8704] syz.3.1174[8704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.277437][ T8704] syz.3.1174[8704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.511326][ T8704] lo speed is unknown, defaulting to 1000 [ 175.540001][ T8704] lo speed is unknown, defaulting to 1000 [ 175.554042][ T8712] Process accounting resumed [ 175.554104][ T8713] syzkaller1: entered promiscuous mode [ 175.564886][ T8713] syzkaller1: entered allmulticast mode [ 175.583781][ T8704] lo speed is unknown, defaulting to 1000 [ 175.636957][ T8638] syz.5.1159 (8638) used greatest stack depth: 6088 bytes left [ 175.672591][ T8704] lo speed is unknown, defaulting to 1000 [ 175.697282][ T8719] loop5: detected capacity change from 0 to 512 [ 175.728474][ T8719] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.743991][ T8719] ext4 filesystem being mounted at /149/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.775684][ T8719] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.1178: corrupted xattr block 32: e_value out of bounds [ 175.807930][ T8719] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 175.830041][ T8719] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.1178: corrupted xattr block 32: e_value out of bounds [ 175.854875][ T8719] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 175.864234][ T8719] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.1178: corrupted xattr block 32: e_value out of bounds [ 175.886950][ T8719] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.1178: corrupted xattr block 32: e_value out of bounds [ 175.929642][ T8719] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 175.935807][ T8732] rdma_op ffff88814ef1f980 conn xmit_rdma 0000000000000000 [ 175.989770][ T5035] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.039780][ T8737] hub 2-0:1.0: USB hub found [ 176.057732][ T8737] hub 2-0:1.0: 8 ports detected [ 176.131594][ T8742] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 176.150136][ T8742] loop5: detected capacity change from 0 to 512 [ 176.208033][ T8742] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 176.384878][ T29] kauditd_printk_skb: 496 callbacks suppressed [ 176.392791][ T29] audit: type=1400 audit(1733146519.198:15737): avc: denied { accept } for pid=8739 comm="syz.3.1184" path="/254/file0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 179.132237][ T8751] loop7: detected capacity change from 0 to 16384 [ 179.175115][ T29] audit: type=1326 audit(1733146521.998:15738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8767 comm="syz.5.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 179.200061][ T29] audit: type=1326 audit(1733146521.998:15739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8767 comm="syz.5.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 179.225276][ T29] audit: type=1326 audit(1733146522.008:15740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8767 comm="syz.5.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 179.250077][ T29] audit: type=1326 audit(1733146522.008:15741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8767 comm="syz.5.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 179.274962][ T29] audit: type=1326 audit(1733146522.008:15742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8767 comm="syz.5.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 179.299880][ T29] audit: type=1326 audit(1733146522.008:15743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8767 comm="syz.5.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 179.324642][ T29] audit: type=1326 audit(1733146522.008:15744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8767 comm="syz.5.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 179.349685][ T29] audit: type=1326 audit(1733146522.008:15745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8767 comm="syz.5.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 179.375265][ T29] audit: type=1326 audit(1733146522.008:15746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8767 comm="syz.5.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 179.641722][ T8781] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1189'. [ 179.812904][ T8726] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.823450][ T8726] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 179.938678][ T8804] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.001875][ T8804] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.093188][ T8804] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.140478][ T8804] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.196198][ T8804] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.209871][ T8804] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.221574][ T8804] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.234875][ T8804] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.355658][ T8814] loop5: detected capacity change from 0 to 256 [ 180.365721][ T8814] vfat: Unknown parameter '0x0000000000000003z„†œÒ|ÝÜÛòéG-é³H~Öâò¨TmÍŽveA '«3»Yd‹åk¤¢‡ÏÉþE*wÁçYÄ–!΋‰ÑD2‹¿ [ 180.365721][ T8814] òY²)ØBôØß&š§rR000000000000000000030x0000000000000003' [ 180.421253][ T8813] Invalid option length (4022) for dns_resolver key [ 180.450487][ T8813] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1204'. [ 180.565298][ T8818] syz.1.1196[8818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.565426][ T8818] syz.1.1196[8818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.601784][ T8818] syz.1.1196[8818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.650368][ T8818] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1196'. [ 180.682813][ T8827] @ÿ: renamed from vlan0 [ 180.724638][ T8832] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1201'. [ 180.773006][ T8836] wireguard0: entered promiscuous mode [ 180.779944][ T8836] wireguard0: entered allmulticast mode [ 180.845055][ T8831] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1202'. [ 180.876984][ T8831] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8831 comm=syz.1.1202 [ 181.015571][ T8851] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1206'. [ 181.034755][ T8851] binfmt_misc: register: failed to install interpreter file ./file0 [ 181.133149][ T8853] tmpfs: Unknown parameter 'mpo+ ü_:' [ 181.185228][ T8865] random: crng reseeded on system resumption [ 181.267069][ T8871] batman_adv: batadv0: Removing interface: team0 [ 181.316548][ T8871] syz.0.1214[8871] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.316626][ T8871] syz.0.1214[8871] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.329504][ T8871] syz.0.1214[8871] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.343829][ T8871] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1214'. [ 181.389723][ T29] kauditd_printk_skb: 436 callbacks suppressed [ 181.389738][ T29] audit: type=1400 audit(1733146524.228:16183): avc: denied { getopt } for pid=8878 comm="syz.0.1216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 181.417278][ T29] audit: type=1400 audit(1733146524.228:16184): avc: denied { execmem } for pid=8878 comm="syz.0.1216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 181.454231][ T8881] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 181.463902][ T29] audit: type=1400 audit(1733146524.298:16185): avc: denied { sqpoll } for pid=8880 comm="syz.3.1217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 181.509280][ T29] audit: type=1400 audit(1733146524.338:16186): avc: denied { bind } for pid=8880 comm="syz.3.1217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 181.530062][ T29] audit: type=1400 audit(1733146524.338:16187): avc: denied { name_bind } for pid=8880 comm="syz.3.1217" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 181.552231][ T29] audit: type=1400 audit(1733146524.338:16188): avc: denied { node_bind } for pid=8880 comm="syz.3.1217" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 181.574730][ T29] audit: type=1400 audit(1733146524.338:16189): avc: denied { listen } for pid=8880 comm="syz.3.1217" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 181.596685][ T29] audit: type=1400 audit(1733146524.338:16190): avc: denied { connect } for pid=8880 comm="syz.3.1217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 181.617823][ T29] audit: type=1400 audit(1733146524.338:16191): avc: denied { name_connect } for pid=8880 comm="syz.3.1217" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 181.640368][ T8879] delete_channel: no stack [ 181.644897][ T29] audit: type=1400 audit(1733146524.338:16192): avc: denied { write } for pid=8880 comm="syz.3.1217" name="ip_tables_matches" dev="proc" ino=4026532831 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 181.672423][ T8885] vhci_hcd: default hub control req: 0058 v0200 i0007 l24 [ 181.765942][ T8887] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1219'. [ 181.894382][ T8894] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1221'. [ 181.906279][ T8894] 9pnet_fd: Insufficient options for proto=fd [ 182.023779][ T8906] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1226'. [ 182.147400][ T8912] lo speed is unknown, defaulting to 1000 [ 182.192463][ T8912] lo speed is unknown, defaulting to 1000 [ 182.211456][ T8912] lo speed is unknown, defaulting to 1000 [ 182.319766][ T8912] lo speed is unknown, defaulting to 1000 [ 182.450793][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.458378][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.465795][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.496338][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.503793][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.512704][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.520230][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.527639][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.536469][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.543903][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.552648][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.560102][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.567504][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.576360][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.593013][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.601856][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.609478][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.617006][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.625804][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.633238][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.642005][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.649463][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.656887][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.665810][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.673252][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.682028][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.689504][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.696912][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.705677][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.713145][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 182.723359][ T3377] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 182.823156][ T8940] netem: change failed [ 182.931583][ T8931] delete_channel: no stack [ 183.099692][ T8956] syz.5.1237[8956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.099788][ T8956] syz.5.1237[8956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.118116][ T8956] syz.5.1237[8956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.134645][ T8954] netlink: 'syz.3.1238': attribute type 3 has an invalid length. [ 183.342745][ T8961] lo speed is unknown, defaulting to 1000 [ 183.358873][ T8961] lo speed is unknown, defaulting to 1000 [ 183.378746][ T8961] lo speed is unknown, defaulting to 1000 [ 183.448694][ T8963] syzkaller1: entered promiscuous mode [ 183.454198][ T8963] syzkaller1: entered allmulticast mode [ 183.501038][ T8966] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 183.531628][ T8966] bond0: (slave sit0): Error -95 calling set_mac_address [ 183.558225][ T8961] lo speed is unknown, defaulting to 1000 [ 183.566929][ T8971] netlink: 'syz.4.1242': attribute type 21 has an invalid length. [ 183.622297][ T8971] veth0_to_team: entered promiscuous mode [ 183.628886][ T8971] veth0_to_team: entered allmulticast mode [ 183.796577][ T8989] 0ªX¹¦À: renamed from caif0 [ 183.806429][ T8989] 0ªX¹¦À: entered allmulticast mode [ 183.812856][ T8989] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 184.279102][ T9002] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 185.260603][ T9032] block device autoloading is deprecated and will be removed. [ 185.284457][ T9031] loop0: detected capacity change from 0 to 512 [ 185.339717][ T9031] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 185.389634][ T9031] EXT4-fs (loop0): orphan cleanup on readonly fs [ 185.400327][ T9031] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1257: bg 0: block 248: padding at end of block bitmap is not set [ 185.426588][ T9031] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.1257: Failed to acquire dquot type 1 [ 185.439859][ T9031] EXT4-fs (loop0): 1 truncate cleaned up [ 185.446249][ T9031] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 185.477321][ T9031] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 185.488202][ T9031] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 185.550808][ T9031] EXT4-fs error (device loop0): __ext4_remount:6749: comm syz.0.1257: Abort forced by user [ 185.564961][ T9038] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 185.583051][ T9031] EXT4-fs (loop0): Remounting filesystem read-only [ 185.591092][ T9031] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 185.608461][ T9031] ext4 filesystem being remounted at /275/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 185.612819][ T9056] smc: net device bond0 applied user defined pnetid SYZ0 [ 185.762699][ T9078] sg_write: process 493 (syz.5.1263) changed security contexts after opening file descriptor, this is not allowed. [ 185.859268][ T9093] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 185.973335][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.007288][ T9102] __nla_validate_parse: 21 callbacks suppressed [ 186.007323][ T9102] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1266'. [ 186.185277][ T9109] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 186.196957][ T9109] bond0: (slave sit0): Error -95 calling set_mac_address [ 186.741414][ T29] kauditd_printk_skb: 839 callbacks suppressed [ 186.741436][ T29] audit: type=1400 audit(1733146529.568:17030): avc: denied { connect } for pid=9119 comm="syz.4.1272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 186.769260][ T29] audit: type=1400 audit(1733146529.568:17031): avc: denied { write } for pid=9119 comm="syz.4.1272" path="socket:[21462]" dev="sockfs" ino=21462 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 186.876080][ T9127] syz.1.1273[9127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.876346][ T9127] syz.1.1273[9127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.998490][ T9127] syz.1.1273[9127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.141185][ T29] audit: type=1400 audit(1733146529.898:17032): avc: denied { create } for pid=9125 comm="syz.1.1273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 187.172865][ T29] audit: type=1400 audit(1733146529.908:17033): avc: denied { connect } for pid=9125 comm="syz.1.1273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 187.193222][ T29] audit: type=1400 audit(1733146529.948:17034): avc: denied { read } for pid=9125 comm="syz.1.1273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 187.214053][ T9135] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 187.255647][ T9133] loop0: detected capacity change from 0 to 512 [ 187.290591][ T9133] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 187.302757][ T9133] EXT4-fs (loop0): orphan cleanup on readonly fs [ 187.311889][ T9142] lo speed is unknown, defaulting to 1000 [ 187.328506][ T29] audit: type=1326 audit(1733146529.988:17035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9134 comm="syz.4.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 187.352804][ T29] audit: type=1326 audit(1733146529.988:17036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9134 comm="syz.4.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 187.376990][ T29] audit: type=1400 audit(1733146529.988:17038): avc: denied { write } for pid=9125 comm="syz.1.1273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 187.397070][ T29] audit: type=1326 audit(1733146529.988:17037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9134 comm="syz.4.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 187.403828][ T9142] lo speed is unknown, defaulting to 1000 [ 187.421299][ T29] audit: type=1326 audit(1733146529.988:17039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9134 comm="syz.4.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 187.424670][ T9133] EXT4-fs warning (device loop0): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 187.486630][ T9150] syzkaller1: entered promiscuous mode [ 187.492944][ T9150] syzkaller1: entered allmulticast mode [ 187.494518][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.498702][ T9133] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 187.502864][ T9142] lo speed is unknown, defaulting to 1000 [ 187.507577][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.528763][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.536804][ T9133] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #16: comm syz.0.1274: casefold flag without casefold feature [ 187.550252][ T9133] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.1274: couldn't read orphan inode 16 (err -117) [ 187.574303][ T9142] lo speed is unknown, defaulting to 1000 [ 187.592553][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.600099][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.607491][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.616270][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.616757][ T9133] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 187.623679][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.644762][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.653426][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.660851][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.669736][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.677151][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.684701][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.708717][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.716146][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.725152][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.732651][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.741395][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.748836][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.756255][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.765042][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.772476][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.781271][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.788753][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.796155][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.804984][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.812636][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.821459][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.828956][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 187.846954][ T9165] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1279'. [ 187.859988][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.929329][ T24] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 187.947371][ T9178] loop0: detected capacity change from 0 to 512 [ 187.984205][ T9178] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 188.031655][ T9178] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec01c, mo2=0002] [ 188.051028][ T9178] System zones: 1-12 [ 188.077817][ T9192] blktrace: Concurrent blktraces are not allowed on sg0 [ 188.087544][ T9178] EXT4-fs (loop0): 1 truncate cleaned up [ 188.128349][ T9178] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.150036][ T9178] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.166288][ T9195] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1285'. [ 188.204122][ T9192] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1282'. [ 188.251433][ T9192] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 188.327293][ T9203] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1285'. [ 188.465036][ T9217] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 188.952747][ T9252] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1291'. [ 189.091589][ T9258] lo speed is unknown, defaulting to 1000 [ 189.119555][ T9258] lo speed is unknown, defaulting to 1000 [ 189.142796][ T9258] lo speed is unknown, defaulting to 1000 [ 189.181237][ T9258] lo speed is unknown, defaulting to 1000 [ 189.816961][ T9265] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1295'. [ 189.829772][ T9265] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 189.837315][ T9265] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 189.849626][ T9265] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 189.849848][ T9269] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1294'. [ 189.857095][ T9265] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 189.867514][ T9271] syz.0.1293[9271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.885118][ T9271] syz.0.1293[9271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.920603][ T9271] syz.0.1293[9271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.147146][ T9292] lo speed is unknown, defaulting to 1000 [ 190.213842][ T9292] lo speed is unknown, defaulting to 1000 [ 190.217965][ T9288] xt_hashlimit: max too large, truncated to 1048576 [ 190.226674][ T9296] syzkaller1: entered promiscuous mode [ 190.232221][ T9296] syzkaller1: entered allmulticast mode [ 190.263623][ T9292] lo speed is unknown, defaulting to 1000 [ 190.348064][ T9292] lo speed is unknown, defaulting to 1000 [ 191.035717][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x4 [ 191.044331][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x2 [ 191.052057][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.060477][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.068196][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.075885][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.084222][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.092006][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.100457][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.108231][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.115991][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.124346][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.132088][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.140447][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.148213][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.156017][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.156047][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.156074][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.156099][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.156122][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.156208][ T9] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 191.362377][ T9] hid-generic 0000:3000000:0000.0007: hidraw0: HID v0.00 Device [sy] on syz0 [ 191.997208][ T9342] loop0: detected capacity change from 0 to 2048 [ 192.033003][ T9342] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.061337][ T29] kauditd_printk_skb: 490 callbacks suppressed [ 192.061356][ T29] audit: type=1400 audit(1733146534.898:17529): avc: denied { write } for pid=9341 comm="syz.0.1313" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 192.062520][ T9342] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, [ 192.067700][ T29] audit: type=1400 audit(1733146534.898:17530): avc: denied { add_name } for pid=9341 comm="syz.0.1313" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 192.090710][ T9342] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 192.098293][ T29] audit: type=1400 audit(1733146534.898:17531): avc: denied { create } for pid=9341 comm="syz.0.1313" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 192.098333][ T29] audit: type=1400 audit(1733146534.898:17532): avc: denied { read write } for pid=9341 comm="syz.0.1313" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 192.165777][ T9342] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 3 with error 28 [ 192.173456][ T29] audit: type=1400 audit(1733146534.898:17533): avc: denied { open } for pid=9341 comm="syz.0.1313" path="/286/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 192.187611][ T9351] SELinux: failed to load policy [ 192.211199][ T9342] EXT4-fs (loop0): This should not happen!! Data will be lost [ 192.211199][ T9342] [ 192.225322][ T9342] EXT4-fs (loop0): Total free blocks count 0 [ 192.232864][ T9342] EXT4-fs (loop0): Free/Dirty block details [ 192.238835][ T9342] EXT4-fs (loop0): free_blocks=2415919104 [ 192.244582][ T9342] EXT4-fs (loop0): dirty_blocks=16 [ 192.251146][ T9342] EXT4-fs (loop0): Block reservation details [ 192.257164][ T9342] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 192.257541][ T29] audit: type=1400 audit(1733146535.018:17534): avc: denied { load_policy } for pid=9349 comm="syz.1.1315" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 192.669782][ T9359] siw: device registration error -23 [ 192.688833][ T29] audit: type=1400 audit(1733146535.508:17535): avc: denied { write } for pid=9354 comm="syz.3.1316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 192.787132][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.862880][ T29] audit: type=1326 audit(1733146535.698:17536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9360 comm="syz.1.1318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 192.993357][ T9365] loop0: detected capacity change from 0 to 512 [ 193.023738][ T29] audit: type=1326 audit(1733146535.728:17537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9360 comm="syz.1.1318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 193.048215][ T29] audit: type=1326 audit(1733146535.728:17538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9360 comm="syz.1.1318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 193.086163][ T9365] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 193.178664][ T9365] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.245936][ T9365] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.1317: corrupted inode contents [ 193.300054][ T9365] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #2: comm syz.0.1317: mark_inode_dirty error [ 193.359811][ T9380] syz.3.1324[9380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.359915][ T9380] syz.3.1324[9380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.373294][ T9365] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.1317: corrupted inode contents [ 193.396555][ T9380] syz.3.1324[9380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.405582][ T9383] block device autoloading is deprecated and will be removed. [ 193.434579][ T9383] dccp_v4_rcv: dropped packet with invalid checksum [ 193.479331][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.502451][ T9383] hsr0: entered allmulticast mode [ 193.507542][ T9383] hsr_slave_0: entered allmulticast mode [ 193.529566][ T9386] netlink: 364 bytes leftover after parsing attributes in process `syz.0.1326'. [ 193.545521][ T9383] hsr_slave_0: left promiscuous mode [ 193.546025][ T9389] netlink: 'syz.3.1327': attribute type 10 has an invalid length. [ 193.564660][ T9383] hsr0 (unregistering): left allmulticast mode [ 193.599440][ T9393] x_tables: duplicate underflow at hook 2 [ 193.684113][ T9397] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1329'. [ 193.709600][ T9397] netlink: 'syz.5.1329': attribute type 10 has an invalid length. [ 193.762643][ T9397] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 193.955573][ T9402] serio: Serial port ptm2 [ 194.217034][ T9410] rdma_op ffff8881181da980 conn xmit_rdma 0000000000000000 [ 194.360969][ T9417] sit0: entered allmulticast mode [ 194.505559][ T9416] netlink: 84 bytes leftover after parsing attributes in process `syz.1.1335'. [ 194.536062][ T9417] sit0: entered promiscuous mode [ 195.173323][ T9447] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 195.203346][ T9449] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1344'. [ 195.264668][ T9451] lo speed is unknown, defaulting to 1000 [ 195.277508][ T9452] nfs4: Bad value for 'context' [ 195.438729][ T9451] lo speed is unknown, defaulting to 1000 [ 195.452868][ T9451] lo speed is unknown, defaulting to 1000 [ 196.520765][ T9451] lo speed is unknown, defaulting to 1000 [ 196.936949][ T9477] loop0: detected capacity change from 0 to 1024 [ 196.964179][ T9477] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.039373][ T9475] infiniband sy{0: RDMA CMA: cma_listen_on_dev, error -98 [ 197.121028][ T29] kauditd_printk_skb: 525 callbacks suppressed [ 197.121119][ T29] audit: type=1400 audit(1733146539.958:18064): avc: denied { getopt } for pid=9462 comm="syz.3.1348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 197.412242][ T29] audit: type=1326 audit(1733146540.078:18065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9487 comm="syz.5.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 197.436509][ T29] audit: type=1326 audit(1733146540.108:18066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9487 comm="syz.5.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 197.460734][ T29] audit: type=1326 audit(1733146540.108:18067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9487 comm="syz.5.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 197.485388][ T29] audit: type=1326 audit(1733146540.108:18068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9487 comm="syz.5.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 197.509731][ T29] audit: type=1326 audit(1733146540.108:18069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9487 comm="syz.5.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 197.537456][ T29] audit: type=1326 audit(1733146540.108:18070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9487 comm="syz.5.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 197.561632][ T29] audit: type=1326 audit(1733146540.108:18071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9487 comm="syz.5.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 197.586036][ T29] audit: type=1326 audit(1733146540.118:18072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9487 comm="syz.5.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 197.610503][ T29] audit: type=1326 audit(1733146540.118:18073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9487 comm="syz.5.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 197.902301][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.916249][ T9505] 9pnet_fd: Insufficient options for proto=fd [ 197.929343][ T9505] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9505 comm=syz.1.1358 [ 198.105950][ T9511] netlink: 100 bytes leftover after parsing attributes in process `syz.4.1362'. [ 198.162322][ T9512] sit0: entered allmulticast mode [ 198.207727][ T9512] loop0: detected capacity change from 0 to 1024 [ 198.299076][ T9512] EXT4-fs: Ignoring removed nobh option [ 198.351127][ T9512] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 198.412752][ T9512] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 198.462295][ T9512] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.1361: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 198.511298][ T9512] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.1361: couldn't read orphan inode 11 (err -117) [ 198.652072][ T9512] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.708581][ T9512] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1361: Invalid block bitmap block 0 in block_group 0 [ 198.743030][ T9512] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.1361: Failed to acquire dquot type 0 [ 198.792500][ T9512] sit0: entered promiscuous mode [ 198.925708][ T9520] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1364'. [ 198.973496][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.985147][ T11] EXT4-fs error (device loop0): ext4_release_dquot:6961: comm kworker/u8:0: Failed to release dquot type 0 [ 199.170072][ T9539] rdma_rxe: rxe_newlink: failed to add bond0 [ 199.185703][ T9539] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 199.219041][ T9539] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 199.554731][ T9572] vlan2: entered allmulticast mode [ 199.561362][ T9572] bridge_slave_0: entered allmulticast mode [ 199.569245][ T9572] bridge_slave_0: left allmulticast mode [ 199.674994][ T9573] lo speed is unknown, defaulting to 1000 [ 199.698831][ T9573] lo speed is unknown, defaulting to 1000 [ 199.851918][ T9572] syzkaller1: entered promiscuous mode [ 199.857463][ T9572] syzkaller1: entered allmulticast mode [ 200.130339][ T9573] lo speed is unknown, defaulting to 1000 [ 200.946110][ T9593] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1382'. [ 201.203294][ T9593] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1382'. [ 201.265728][ T9573] ------------[ cut here ]------------ [ 201.272770][ T9573] WARNING: CPU: 1 PID: 9573 at net/ipv6/ip6mr.c:419 ip6mr_rules_exit+0x18c/0x210 [ 201.282091][ T9573] Modules linked in: [ 201.286067][ T9573] CPU: 1 UID: 0 PID: 9573 Comm: syz.4.1373 Tainted: G W 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 201.299685][ T9573] Tainted: [W]=WARN [ 201.303521][ T9573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 201.313664][ T9573] RIP: 0010:ip6mr_rules_exit+0x18c/0x210 [ 201.320692][ T9573] Code: 00 31 f6 31 d2 e8 a4 04 34 fd 48 89 df e8 dc f2 d2 fc 4d 39 fd 74 18 e8 72 42 a4 fc 4c 89 eb e9 f7 fe ff ff e8 65 42 a4 fc 90 <0f> 0b 90 eb b5 e8 5a 42 a4 fc 48 8b 2c 24 eb 05 e8 4f 42 a4 fc 48 [ 201.341793][ T9573] RSP: 0018:ffffc900047c3cf8 EFLAGS: 00010246 [ 201.347917][ T9573] RAX: ffffffff848e687b RBX: ffff888105270000 RCX: 0000000000080000 [ 201.355912][ T9573] RDX: ffffc9000979b000 RSI: 000000000007ffff RDI: 0000000000080000 [ 201.365338][ T9573] RBP: 0000000000000001 R08: 000188810807ea1f R09: 0000000000000000 [ 201.373389][ T9573] R10: 0001ffffffffffff R11: 0001888105270008 R12: ffff88810807e040 [ 201.374509][ T9595] loop0: detected capacity change from 0 to 1024 [ 201.383031][ T9573] R13: ffff88810807ea08 R14: dead000000000122 R15: ffff88810807ea08 [ 201.396007][ T9573] FS: 00007ff47ddcf6c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 201.406531][ T9573] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 201.410055][ T9594] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 201.413163][ T9573] CR2: 0000000000000000 CR3: 000000015c844000 CR4: 00000000003506f0 [ 201.430863][ T9573] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 201.438906][ T9573] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 201.446900][ T9573] Call Trace: [ 201.451494][ T9573] [ 201.454460][ T9573] ? __warn+0x141/0x350 [ 201.458722][ T9573] ? report_bug+0x315/0x420 [ 201.463337][ T9573] ? ip6mr_rules_exit+0x18c/0x210 [ 201.469745][ T9573] ? handle_bug+0x60/0x90 [ 201.474257][ T9573] ? exc_invalid_op+0x1a/0x50 [ 201.478995][ T9573] ? asm_exc_invalid_op+0x1a/0x20 [ 201.484066][ T9573] ? ip6mr_rules_exit+0x18b/0x210 [ 201.490515][ T9573] ? ip6mr_rules_exit+0x18c/0x210 [ 201.495572][ T9573] ? ip6mr_rules_exit+0x18b/0x210 [ 201.500646][ T9573] ip6mr_net_exit_batch+0x2d/0x60 [ 201.505715][ T9573] ? __pfx_ip6mr_net_exit_batch+0x10/0x10 [ 201.512914][ T9573] setup_net+0x474/0x600 [ 201.517307][ T9573] copy_net_ns+0x290/0x430 [ 201.521798][ T9573] create_new_namespaces+0x228/0x430 [ 201.527173][ T9573] unshare_nsproxy_namespaces+0xe6/0x120 [ 201.534260][ T9573] ksys_unshare+0x3c9/0x6e0 [ 201.538848][ T9573] __x64_sys_unshare+0x1f/0x30 [ 201.543701][ T9573] x64_sys_call+0x1a3e/0x2dc0 [ 201.549762][ T9573] do_syscall_64+0xc9/0x1c0 [ 201.554304][ T9573] ? clear_bhb_loop+0x55/0xb0 [ 201.559110][ T9573] ? clear_bhb_loop+0x55/0xb0 [ 201.563869][ T9573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.571116][ T9573] RIP: 0033:0x7ff47ffdff19 [ 201.575615][ T9573] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 201.596731][ T9573] RSP: 002b:00007ff47ddcf058 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 201.605211][ T9573] RAX: ffffffffffffffda RBX: 00007ff4801a6320 RCX: 00007ff47ffdff19 [ 201.614459][ T9573] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000062040200 [ 201.622533][ T9573] RBP: 00007ff480053986 R08: 0000000000000000 R09: 0000000000000000 [ 201.631815][ T9573] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 201.639843][ T9573] R13: 0000000000000000 R14: 00007ff4801a6320 R15: 00007ffc458f0d18 [ 201.649367][ T9573] [ 201.650165][ T9595] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.652436][ T9573] ---[ end trace 0000000000000000 ]--- [ 201.680222][ T9573] ------------[ cut here ]------------ [ 201.685783][ T9573] WARNING: CPU: 0 PID: 9573 at net/ipv4/ipmr.c:440 ipmr_rules_exit+0x18c/0x210 [ 201.695575][ T9573] Modules linked in: [ 201.699520][ T9573] CPU: 0 UID: 0 PID: 9573 Comm: syz.4.1373 Tainted: G W 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 201.712391][ T9573] Tainted: [W]=WARN [ 201.716255][ T9573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 201.726484][ T9573] RIP: 0010:ipmr_rules_exit+0x18c/0x210 [ 201.732853][ T9573] Code: 00 31 f6 31 d2 e8 64 19 4d fd 48 89 df e8 9c 07 ec fc 4d 39 fd 74 18 e8 32 57 bd fc 4c 89 eb e9 f7 fe ff ff e8 25 57 bd fc 90 <0f> 0b 90 eb b5 e8 1a 57 bd fc 48 8b 2c 24 eb 05 e8 0f 57 bd fc 48 [ 201.753231][ T9573] RSP: 0018:ffffc900047c3cf8 EFLAGS: 00010246 [ 201.759346][ T9573] RAX: ffffffff847553bb RBX: ffff888131ead000 RCX: 0000000000080000 [ 201.767384][ T9573] RDX: ffffc9000979b000 RSI: 000000000007ffff RDI: 0000000000080000 [ 201.776216][ T9573] RBP: 0000000000000001 R08: 000188810807e67f R09: 0000000000000000 [ 201.784382][ T9573] R10: 0001ffffffffffff R11: 0001888131ead008 R12: ffff88810807e040 [ 201.793193][ T9573] R13: ffff88810807e668 R14: dead000000000122 R15: ffff88810807e668 [ 201.801307][ T9573] FS: 00007ff47ddcf6c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 201.810967][ T9573] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 201.817569][ T9573] CR2: 0000000000000000 CR3: 000000015c844000 CR4: 00000000003506f0 [ 201.825592][ T9573] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 201.834295][ T9573] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 201.842380][ T9573] Call Trace: [ 201.845696][ T9573] [ 201.849388][ T9573] ? __warn+0x141/0x350 [ 201.853608][ T9573] ? report_bug+0x315/0x420 [ 201.858156][ T9573] ? ipmr_rules_exit+0x18c/0x210 [ 201.863124][ T9573] ? handle_bug+0x60/0x90 [ 201.867483][ T9573] ? exc_invalid_op+0x1a/0x50 [ 201.872855][ T9573] ? asm_exc_invalid_op+0x1a/0x20 [ 201.877957][ T9573] ? ipmr_rules_exit+0x18b/0x210 [ 201.883039][ T9573] ? ipmr_rules_exit+0x18c/0x210 [ 201.888715][ T9573] ? ipmr_rules_exit+0x18b/0x210 [ 201.893682][ T9573] ipmr_net_exit_batch+0x2d/0x60 [ 201.898861][ T9573] ? __pfx_ipmr_net_exit_batch+0x10/0x10 [ 201.904539][ T9573] setup_net+0x474/0x600 [ 201.909571][ T9573] copy_net_ns+0x290/0x430 [ 201.914101][ T9573] create_new_namespaces+0x228/0x430 [ 201.919515][ T9573] unshare_nsproxy_namespaces+0xe6/0x120 [ 201.925187][ T9573] ksys_unshare+0x3c9/0x6e0 [ 201.930432][ T9573] __x64_sys_unshare+0x1f/0x30 [ 201.935241][ T9573] x64_sys_call+0x1a3e/0x2dc0 [ 201.940014][ T9573] do_syscall_64+0xc9/0x1c0 [ 201.944638][ T9573] ? clear_bhb_loop+0x55/0xb0 [ 201.950071][ T9573] ? clear_bhb_loop+0x55/0xb0 [ 201.954896][ T9573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.960864][ T9573] RIP: 0033:0x7ff47ffdff19 [ 201.965423][ T9573] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 201.985901][ T9573] RSP: 002b:00007ff47ddcf058 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 201.994397][ T9573] RAX: ffffffffffffffda RBX: 00007ff4801a6320 RCX: 00007ff47ffdff19 [ 202.003201][ T9573] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000062040200 [ 202.011285][ T9573] RBP: 00007ff480053986 R08: 0000000000000000 R09: 0000000000000000 [ 202.020162][ T9573] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 202.028190][ T9573] R13: 0000000000000000 R14: 00007ff4801a6320 R15: 00007ffc458f0d18 [ 202.036240][ T9573] [ 202.040010][ T9573] ---[ end trace 0000000000000000 ]--- [ 202.072691][ T3945] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 202.096979][ T3945] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 202.111002][ T3945] EXT4-fs (loop0): This should not happen!! Data will be lost [ 202.111002][ T3945] [ 202.123117][ T3945] EXT4-fs (loop0): Total free blocks count 0 [ 202.130635][ T3945] EXT4-fs (loop0): Free/Dirty block details [ 202.136594][ T3945] EXT4-fs (loop0): free_blocks=68451041280 [ 202.142601][ T3945] EXT4-fs (loop0): dirty_blocks=10848 [ 202.145782][ T29] kauditd_printk_skb: 276 callbacks suppressed [ 202.145799][ T29] audit: type=1326 audit(1733146544.978:18347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9601 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 202.149547][ T3945] EXT4-fs (loop0): Block reservation details [ 202.161356][ T29] audit: type=1326 audit(1733146544.988:18348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9601 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 202.178521][ T3945] EXT4-fs (loop0): i_reserved_data_blocks=678 [ 202.183825][ T29] audit: type=1326 audit(1733146544.988:18349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9601 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 202.234230][ T3945] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 202.236309][ T29] audit: type=1326 audit(1733146544.988:18350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9601 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 202.272778][ T29] audit: type=1326 audit(1733146544.988:18351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9601 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 202.296356][ T29] audit: type=1326 audit(1733146544.988:18352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9601 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 202.319918][ T29] audit: type=1326 audit(1733146544.988:18353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9601 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 202.343591][ T29] audit: type=1326 audit(1733146544.988:18354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9601 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 202.529227][ T29] audit: type=1400 audit(1733146545.328:18355): avc: denied { mount } for pid=9608 comm="syz.4.1388" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 202.631902][ T9621] siw: device registration error -23 [ 202.763683][ T29] audit: type=1400 audit(1733146545.388:18356): avc: denied { unmount } for pid=9608 comm="syz.4.1388" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 203.833530][ T9607] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1386'. [ 203.862245][ T9607] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 204.332170][ T9650] tmpfs: Bad value for 'nr_inodes' [ 205.022090][ T9663] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1402'. [ 205.059541][ T9662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9662 comm=syz.5.1403 [ 205.110944][ T9662] netlink: 'syz.5.1403': attribute type 3 has an invalid length. [ 205.140297][ T9662] netlink: 'syz.5.1403': attribute type 1 has an invalid length. [ 205.184319][ T9662] 8021q: adding VLAN 0 to HW filter on device bond2 [ 205.220456][ T9664] bond2: (slave ip6gretap1): making interface the new active one [ 205.239730][ T9664] bond2: (slave ip6gretap1): Enslaving as an active interface with an up link [ 205.769476][ T9693] Falling back ldisc for ttyS3. [ 205.791361][ T9693] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 205.836643][ T9697] siw: device registration error -23 [ 206.685770][ T9704] blk_print_req_error: 37 callbacks suppressed [ 206.685793][ T9704] I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 16 prio class 0 [ 206.702222][ T9704] buffer_io_error: 1311 callbacks suppressed [ 206.702283][ T9704] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 206.717385][ T9704] Buffer I/O error on dev loop7, logical block 1, lost async page write [ 206.725758][ T9704] Buffer I/O error on dev loop7, logical block 2, lost async page write [ 206.734828][ T9704] Buffer I/O error on dev loop7, logical block 3, lost async page write [ 206.743221][ T9704] Buffer I/O error on dev loop7, logical block 4, lost async page write [ 206.752380][ T9704] Buffer I/O error on dev loop7, logical block 5, lost async page write [ 206.760783][ T9704] Buffer I/O error on dev loop7, logical block 6, lost async page write [ 206.769843][ T9704] Buffer I/O error on dev loop7, logical block 7, lost async page write [ 206.778211][ T9704] Buffer I/O error on dev loop7, logical block 8, lost async page write [ 206.786651][ T9704] Buffer I/O error on dev loop7, logical block 9, lost async page write [ 207.043833][ T9710] loop0: detected capacity change from 0 to 512 [ 207.102373][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x4 [ 207.110753][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x2 [ 207.118479][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.126135][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.134448][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.142278][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.150677][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.158359][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.166022][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.174387][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.182178][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.190551][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.198223][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.206387][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.214772][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.222516][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.230965][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.238701][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.246351][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.254651][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.262342][ T3456] hid-generic 0000:3000000:0000.0008: unknown main item tag 0x0 [ 207.449200][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 207.449218][ T29] audit: type=1400 audit(1733146550.258:18560): avc: denied { shutdown } for pid=9711 comm="syz.5.1418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 207.456734][ T3456] hid-generic 0000:3000000:0000.0008: hidraw0: HID v0.00 Device [sy] on syz0 [ 207.476625][ T29] audit: type=1400 audit(1733146550.258:18561): avc: denied { mounton } for pid=9711 comm="syz.5.1418" path="/204/bus" dev="tmpfs" ino=1172 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 207.518318][ T9710] EXT4-fs (loop0): failed to initialize system zone (-117) [ 207.530091][ T9710] EXT4-fs (loop0): mount failed [ 207.563751][ T29] audit: type=1400 audit(1733146550.398:18562): avc: denied { unmount } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 207.614909][ T29] audit: type=1326 audit(1733146550.438:18563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9729 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 207.639346][ T29] audit: type=1326 audit(1733146550.438:18564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9729 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 207.663746][ T29] audit: type=1326 audit(1733146550.438:18565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9729 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 207.687926][ T29] audit: type=1326 audit(1733146550.438:18566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9729 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 207.712330][ T29] audit: type=1326 audit(1733146550.438:18567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9729 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 207.736545][ T29] audit: type=1326 audit(1733146550.438:18568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9729 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 207.777369][ T29] audit: type=1326 audit(1733146550.528:18569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9734 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 209.357977][ T9794] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 209.364554][ T9794] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 209.373590][ T9794] vhci_hcd vhci_hcd.0: Device attached [ 209.920197][ T9804] siw: device registration error -23 [ 210.382386][ T9795] vhci_hcd: connection closed [ 210.438538][ T11] vhci_hcd: stop threads [ 210.447477][ T11] vhci_hcd: release socket [ 210.452026][ T11] vhci_hcd: disconnect device [ 211.285797][ T9876] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1467'. [ 211.567095][ T9893] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 211.783353][ T9903] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: invalid value (8) [ 212.331986][ T9936] netlink: 399 bytes leftover after parsing attributes in process `syz.4.1491'. [ 212.468649][ T9950] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1497'. [ 212.479271][ T9950] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1497'. [ 212.569626][ T9954] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1499'. [ 212.629336][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 212.629354][ T29] audit: type=1400 audit(1733146555.468:18694): avc: denied { listen } for pid=9956 comm="syz.4.1500" path="/281/file0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 212.661253][ T29] audit: type=1400 audit(1733146555.468:18695): avc: denied { create } for pid=9956 comm="syz.4.1500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 212.682541][ T29] audit: type=1400 audit(1733146555.468:18696): avc: denied { connect } for pid=9956 comm="syz.4.1500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 212.703852][ T29] audit: type=1400 audit(1733146555.468:18697): avc: denied { write } for pid=9956 comm="syz.4.1500" path="socket:[24737]" dev="sockfs" ino=24737 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 212.728818][ T29] audit: type=1400 audit(1733146555.498:18698): avc: denied { mounton } for pid=9956 comm="syz.4.1500" path="/281/file0" dev="tmpfs" ino=1585 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 212.785160][ T29] audit: type=1326 audit(1733146555.618:18699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9921 comm="syz.1.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 212.809883][ T29] audit: type=1326 audit(1733146555.618:18700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9921 comm="syz.1.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 212.846324][ T29] audit: type=1400 audit(1733146555.678:18701): avc: denied { getopt } for pid=9960 comm="syz.3.1503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 212.898548][ T29] audit: type=1400 audit(1733146555.728:18702): avc: denied { create } for pid=9966 comm="syz.0.1505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 212.931669][ T29] audit: type=1400 audit(1733146555.758:18703): avc: denied { write } for pid=9966 comm="syz.0.1505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 213.227273][ T9999] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 213.515124][T10021] 9pnet_fd: Insufficient options for proto=fd [ 213.772244][T10035] netlink: 'syz.3.1534': attribute type 11 has an invalid length. [ 214.745476][T10081] siw: device registration error -23 [ 214.919725][T10085] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 215.691083][T10126] 9pnet_fd: Insufficient options for proto=fd [ 215.709635][T10118] loop0: detected capacity change from 0 to 2048 [ 215.768212][T10118] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.819033][T10145] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1571'. [ 215.829390][T10145] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1571'. [ 215.904232][T10105] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 215.921707][T10145] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1571'. [ 215.953089][T10105] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 3 with error 28 [ 215.966911][T10105] EXT4-fs (loop0): This should not happen!! Data will be lost [ 215.966911][T10105] [ 215.974088][T10156] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1576'. [ 215.976607][T10105] EXT4-fs (loop0): Total free blocks count 0 [ 215.993183][T10105] EXT4-fs (loop0): Free/Dirty block details [ 216.000574][T10105] EXT4-fs (loop0): free_blocks=2415919104 [ 216.006337][T10105] EXT4-fs (loop0): dirty_blocks=16 [ 216.011497][T10105] EXT4-fs (loop0): Block reservation details [ 216.017497][T10105] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 216.124911][T10168] 9pnet_fd: Insufficient options for proto=fd [ 216.384071][T10197] netlink: 'syz.1.1593': attribute type 5 has an invalid length. [ 216.413171][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.413828][T10199] 9pnet_fd: Insufficient options for proto=fd [ 216.469446][T10202] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1596'. [ 216.518307][T10205] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 216.585477][T10209] netlink: 'syz.1.1599': attribute type 1 has an invalid length. [ 218.030589][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 218.030605][ T29] audit: type=1400 audit(1733146560.868:18768): avc: denied { read append } for pid=10260 comm="syz.4.1620" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 218.095180][ T29] audit: type=1400 audit(1733146560.898:18769): avc: denied { open } for pid=10260 comm="syz.4.1620" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 218.119532][ T29] audit: type=1326 audit(1733146560.908:18770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10262 comm="syz.1.1621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 218.143857][ T29] audit: type=1326 audit(1733146560.908:18771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10262 comm="syz.1.1621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 218.168319][ T29] audit: type=1326 audit(1733146560.908:18772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10262 comm="syz.1.1621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 218.192606][ T29] audit: type=1326 audit(1733146560.908:18773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10262 comm="syz.1.1621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 218.216943][ T29] audit: type=1326 audit(1733146560.908:18774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10262 comm="syz.1.1621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 218.241211][ T29] audit: type=1326 audit(1733146560.908:18775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10262 comm="syz.1.1621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 218.265536][ T29] audit: type=1326 audit(1733146560.908:18776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10262 comm="syz.1.1621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 218.289937][ T29] audit: type=1326 audit(1733146560.908:18777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10262 comm="syz.1.1621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 218.706869][T10312] siw: device registration error -23 [ 219.470923][T10330] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 219.893666][T10365] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1653'. [ 220.883014][T10393] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 221.244746][T10424] netlink: 'syz.1.1674': attribute type 32 has an invalid length. [ 221.255594][T10425] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1670'. [ 221.675984][T10431] 9pnet_fd: Insufficient options for proto=fd [ 221.766286][T10433] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 223.038990][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 223.039008][ T29] audit: type=1326 audit(1733146565.878:18896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.0.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 223.069444][ T29] audit: type=1326 audit(1733146565.878:18897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.0.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 223.093872][ T29] audit: type=1326 audit(1733146565.878:18898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.0.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 223.180538][T10540] loop0: detected capacity change from 0 to 512 [ 223.187325][T10540] EXT4-fs: Ignoring removed i_version option [ 223.298136][T10540] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 223.350579][ T29] audit: type=1326 audit(1733146565.878:18899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10533 comm="syz.0.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 223.409193][ T24] page_pool_release_retry() stalled pool shutdown: id 42, 51 inflight 60 sec [ 223.499564][T10540] EXT4-fs (loop0): 1 truncate cleaned up [ 223.505996][T10540] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.678473][ T29] audit: type=1326 audit(1733146566.258:18900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10535 comm="syz.3.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 223.703791][ T29] audit: type=1326 audit(1733146566.258:18901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10535 comm="syz.3.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 223.928716][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.024032][T10559] netlink: 'syz.0.1716': attribute type 7 has an invalid length. [ 224.032084][T10559] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1716'. [ 224.081133][ T29] audit: type=1400 audit(1733146566.908:18902): avc: denied { write } for pid=10556 comm="syz.4.1720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 224.152111][T10568] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1724'. [ 224.179766][T10568] netlink: 'syz.5.1724': attribute type 1 has an invalid length. [ 224.187574][T10568] netlink: 'syz.5.1724': attribute type 2 has an invalid length. [ 224.195414][T10568] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1724'. [ 224.271128][ T29] audit: type=1326 audit(1733146567.108:18903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10572 comm="syz.0.1727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 225.287111][ T29] audit: type=1326 audit(1733146567.128:18904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10572 comm="syz.0.1727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 225.312373][ T29] audit: type=1326 audit(1733146567.128:18905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10572 comm="syz.0.1727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 225.390547][T10578] loop0: detected capacity change from 0 to 512 [ 225.397182][T10578] EXT4-fs: Ignoring removed i_version option [ 225.669645][T10578] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 225.741250][T10578] EXT4-fs (loop0): 1 truncate cleaned up [ 225.747407][T10578] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.932902][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.972063][T10603] netlink: 'syz.0.1736': attribute type 12 has an invalid length. [ 226.057042][T10608] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1739'. [ 226.132992][T10619] ipt_REJECT: ECHOREPLY no longer supported. [ 226.302097][T10639] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1753'. [ 227.752278][T10712] netlink: 'syz.1.1783': attribute type 2 has an invalid length. [ 227.921445][T10716] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1784'. [ 228.296392][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 228.296411][ T29] audit: type=1326 audit(1733146571.128:19013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10725 comm="syz.5.1785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 228.605099][ T29] audit: type=1326 audit(1733146571.168:19014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10725 comm="syz.5.1785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 228.630284][ T29] audit: type=1326 audit(1733146571.168:19015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10725 comm="syz.5.1785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 228.655341][ T29] audit: type=1326 audit(1733146571.168:19016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10725 comm="syz.5.1785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 228.680369][ T29] audit: type=1326 audit(1733146571.168:19017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10725 comm="syz.5.1785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 228.705338][ T29] audit: type=1326 audit(1733146571.168:19018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10725 comm="syz.5.1785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 228.730465][ T29] audit: type=1326 audit(1733146571.168:19019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10725 comm="syz.5.1785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 228.755579][ T29] audit: type=1326 audit(1733146571.168:19020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10725 comm="syz.5.1785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 228.780830][ T29] audit: type=1326 audit(1733146571.178:19021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10725 comm="syz.5.1785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 228.805881][ T29] audit: type=1326 audit(1733146571.178:19022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10725 comm="syz.5.1785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6611e6ff19 code=0x7ffc0000 [ 228.944833][T10735] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 229.683689][T10762] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub [ 229.816632][T10766] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1800'. [ 230.119457][T10781] netlink: 700 bytes leftover after parsing attributes in process `syz.3.1806'. [ 230.210450][T10792] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1813'. [ 230.219529][T10792] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1813'. [ 230.229173][T10792] netlink: 11 bytes leftover after parsing attributes in process `syz.1.1813'. [ 230.382878][T10808] netlink: 320 bytes leftover after parsing attributes in process `syz.4.1821'. [ 230.434314][T10813] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1824'. [ 230.444712][T10813] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1824'. [ 230.470733][T10816] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1825'. [ 230.550783][T10823] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1828'. [ 230.578359][T10821] 9pnet_fd: Insufficient options for proto=fd [ 230.598542][T10818] loop0: detected capacity change from 0 to 512 [ 230.643009][T10818] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 230.690032][T10818] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec01c, mo2=0002] [ 230.729904][T10818] System zones: 1-12 [ 230.799874][T10818] EXT4-fs (loop0): 1 truncate cleaned up [ 230.853096][T10818] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.910179][T10818] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.965298][T10874] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 232.652264][T10924] 9pnet_fd: Insufficient options for proto=fd [ 232.895169][T10949] tmpfs: Bad value for 'mpol' [ 234.159163][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 234.159182][ T29] audit: type=1326 audit(1733146576.998:19200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.3.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 234.192947][ T29] audit: type=1326 audit(1733146576.998:19201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.3.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 234.217943][ T29] audit: type=1326 audit(1733146576.998:19202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.3.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 234.243348][ T29] audit: type=1326 audit(1733146576.998:19203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.3.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 234.268727][ T29] audit: type=1326 audit(1733146576.998:19204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.3.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 234.293983][ T29] audit: type=1326 audit(1733146576.998:19205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.3.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 234.320196][ T29] audit: type=1326 audit(1733146576.998:19206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.3.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 234.345151][ T29] audit: type=1326 audit(1733146576.998:19207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.3.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 234.370213][ T29] audit: type=1326 audit(1733146576.998:19208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.3.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 234.395273][ T29] audit: type=1326 audit(1733146576.998:19209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.3.1884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 234.603741][T11057] Invalid ELF header magic: != ELF [ 234.690315][T11062] netlink: 'syz.5.1899': attribute type 21 has an invalid length. [ 234.982160][T11085] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 236.397189][T11126] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 236.419092][T11125] __nla_validate_parse: 5 callbacks suppressed [ 236.419110][T11125] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1917'. [ 236.521318][T11138] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1921'. [ 236.690220][T11151] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1923'. [ 237.017079][T11182] 9pnet_fd: Insufficient options for proto=fd [ 237.239966][T11193] siw: device registration error -23 [ 238.107239][T11215] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1953'. [ 238.128557][T11217] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1954'. [ 238.192579][T11221] 9pnet_fd: Insufficient options for proto=fd [ 238.808527][T11244] loop0: detected capacity change from 0 to 512 [ 238.815289][T11244] EXT4-fs: Ignoring removed i_version option [ 238.824547][T11244] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 238.988154][T11244] EXT4-fs (loop0): 1 truncate cleaned up [ 238.994635][T11244] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.296133][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 239.296154][ T29] audit: type=1400 audit(1733146582.088:19282): avc: denied { nlmsg_write } for pid=11249 comm="syz.3.1967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 239.500183][ T29] audit: type=1326 audit(1733146582.288:19283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11254 comm="syz.1.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 239.525325][ T29] audit: type=1326 audit(1733146582.288:19284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11254 comm="syz.1.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 239.550298][ T29] audit: type=1326 audit(1733146582.308:19285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11254 comm="syz.1.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 239.575940][ T29] audit: type=1326 audit(1733146582.308:19286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11254 comm="syz.1.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 239.601020][ T29] audit: type=1326 audit(1733146582.328:19287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11254 comm="syz.1.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 239.625140][ T29] audit: type=1326 audit(1733146582.328:19288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11254 comm="syz.1.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 239.650379][ T29] audit: type=1326 audit(1733146582.328:19289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11254 comm="syz.1.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 239.675726][ T29] audit: type=1326 audit(1733146582.328:19290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11254 comm="syz.1.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 239.685057][T11264] 9pnet_fd: Insufficient options for proto=fd [ 239.699482][ T29] audit: type=1326 audit(1733146582.328:19291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11254 comm="syz.1.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7018ff19 code=0x7ffc0000 [ 239.731228][T11255] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 239.772782][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.827616][T11280] netlink: 'syz.4.1982': attribute type 11 has an invalid length. [ 239.835580][T11280] netlink: 140 bytes leftover after parsing attributes in process `syz.4.1982'. [ 240.001789][T11301] loop0: detected capacity change from 0 to 512 [ 240.050559][T11301] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 240.178441][T11301] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec01c, mo2=0002] [ 240.193526][T11301] System zones: 1-12 [ 240.201236][T11301] EXT4-fs (loop0): 1 truncate cleaned up [ 240.211793][T11301] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.262142][T11301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.463253][T11301] 9pnet_fd: Insufficient options for proto=fd [ 240.775454][T11325] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 240.898788][T11342] tmpfs: Bad value for 'mpol' [ 240.939125][T11351] SELinux: security_context_str_to_sid (ñ) failed with errno=-22 [ 241.046157][T11347] 9pnet: Could not find request transport: fd0x0000000000000005 [ 241.266727][T11380] siw: device registration error -23 [ 241.466125][T11385] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2015'. [ 242.063698][T11392] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 242.570129][T11448] netlink: 76 bytes leftover after parsing attributes in process `syz.4.2028'. [ 242.579323][T11448] netlink: 76 bytes leftover after parsing attributes in process `syz.4.2028'. [ 242.677794][T11464] netlink: 'syz.1.2038': attribute type 1 has an invalid length. [ 242.702443][T11468] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2039'. [ 243.221625][T11508] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 243.367390][T11510] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2054'. [ 244.207170][T11548] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2072'. [ 244.545159][T11551] sctp: [Deprecated]: syz.4.2073 (pid 11551) Use of struct sctp_assoc_value in delayed_ack socket option. [ 244.545159][T11551] Use struct sctp_sack_info instead [ 245.053885][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 245.053900][ T29] audit: type=1326 audit(1733146587.888:19438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11590 comm="syz.4.2089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 245.088417][ T29] audit: type=1326 audit(1733146587.928:19439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11590 comm="syz.4.2089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 245.113425][ T29] audit: type=1326 audit(1733146587.928:19440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11590 comm="syz.4.2089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 245.138992][ T29] audit: type=1326 audit(1733146587.928:19441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11590 comm="syz.4.2089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 245.162690][ T29] audit: type=1326 audit(1733146587.928:19442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11590 comm="syz.4.2089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 245.187641][ T29] audit: type=1326 audit(1733146587.928:19443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11590 comm="syz.4.2089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 245.212606][ T29] audit: type=1326 audit(1733146587.928:19444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11590 comm="syz.4.2089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 245.237837][ T29] audit: type=1326 audit(1733146587.928:19445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11590 comm="syz.4.2089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 245.262756][ T29] audit: type=1326 audit(1733146587.928:19446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11590 comm="syz.4.2089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 245.287857][ T29] audit: type=1326 audit(1733146587.928:19447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11590 comm="syz.4.2089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47ffdff19 code=0x7ffc0000 [ 245.292345][T11598] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 245.599252][T11616] 9pnet_fd: Insufficient options for proto=fd [ 245.663511][T11620] netlink: 256 bytes leftover after parsing attributes in process `syz.3.2101'. [ 245.938202][T11632] 9pnet_fd: Insufficient options for proto=fd [ 246.180745][T11672] loop0: detected capacity change from 0 to 512 [ 246.188866][T11672] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 246.201921][T11672] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec01c, mo2=0002] [ 246.211095][T11672] System zones: 1-12 [ 246.217124][T11672] EXT4-fs (loop0): 1 truncate cleaned up [ 246.226796][T11672] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.254262][T11672] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.309302][T11682] 9pnet_fd: Insufficient options for proto=fd [ 246.359506][T11684] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 246.587895][T11703] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 246.912479][T11735] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2140'. [ 246.935968][T11732] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 248.431226][T11788] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 248.855489][T11828] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2165'. [ 249.976024][T11865] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2174'. [ 249.987681][T11867] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2175'. [ 250.278533][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 250.278550][ T29] audit: type=1400 audit(1733146593.088:19573): avc: denied { read } for pid=11881 comm="syz.5.2182" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 251.165021][T11900] 9pnet: Could not find request transport: fd0x0000000000000005 [ 251.565514][T11928] 9pnet: Could not find request transport: fd0x0000000000000009 [ 251.668462][ T29] audit: type=1326 audit(1733146594.508:19574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 251.726310][ T29] audit: type=1326 audit(1733146594.528:19575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 251.751478][ T29] audit: type=1326 audit(1733146594.528:19576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 251.776455][ T29] audit: type=1326 audit(1733146594.528:19577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 251.801522][ T29] audit: type=1326 audit(1733146594.528:19578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 251.826562][ T29] audit: type=1326 audit(1733146594.528:19579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 251.851644][ T29] audit: type=1326 audit(1733146594.528:19580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 251.861476][T11937] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2200'. [ 251.876633][ T29] audit: type=1326 audit(1733146594.538:19581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 251.910053][ T29] audit: type=1326 audit(1733146594.538:19582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ef9ff19 code=0x7ffc0000 [ 252.015799][T11937] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2200'. [ 252.060486][T11938] netlink: 10 bytes leftover after parsing attributes in process `syz.0.2198'. [ 252.069522][T11941] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2201'. [ 252.323921][T11969] syz.1.2212[11969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 252.426117][T11977] netlink: 45 bytes leftover after parsing attributes in process `syz.4.2216'. [ 252.537934][T11985] random: crng reseeded on system resumption [ 253.367023][T12020] siw: device registration error -23 [ 253.378861][T12019] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 253.638999][T12023] 9pnet_fd: Insufficient options for proto=fd [ 254.272485][T12038] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 254.625819][T12054] vxcan3: entered promiscuous mode [ 254.632538][T12054] vxcan3: entered allmulticast mode [ 254.820406][T12071] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2256'. [ 254.830187][T12071] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2256'. [ 255.114163][T12080] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2259'. [ 255.730080][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 255.730099][ T29] audit: type=1400 audit(1733146598.558:19619): avc: denied { setopt } for pid=12081 comm="syz.3.2260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 256.140930][T12100] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2268'. [ 256.160250][T12100] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: invalid value (0) [ 256.169708][T12100] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: allowed values 1 - 65535 [ 256.460778][T12126] siw: device registration error -23 [ 256.534299][ T29] audit: type=1326 audit(1733146599.368:19620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 256.781880][ T29] audit: type=1326 audit(1733146599.368:19621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 256.807004][ T29] audit: type=1326 audit(1733146599.398:19622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 256.831938][ T29] audit: type=1326 audit(1733146599.398:19623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 256.856969][ T29] audit: type=1326 audit(1733146599.398:19624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 256.881997][ T29] audit: type=1326 audit(1733146599.398:19625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 256.906940][ T29] audit: type=1326 audit(1733146599.398:19626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 256.932093][ T29] audit: type=1326 audit(1733146599.398:19627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 256.956963][ T29] audit: type=1326 audit(1733146599.398:19628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f283ef9ff19 code=0x7ffc0000 [ 257.163351][T12136] netlink: 80 bytes leftover after parsing attributes in process `syz.4.2281'. [ 257.256370][T12092] ================================================================== [ 257.264522][T12092] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 257.272398][T12092] [ 257.274739][T12092] write to 0xffffea00062d3898 of 8 bytes by task 11996 on cpu 1: [ 257.282472][T12092] __filemap_remove_folio+0x1ac/0x2c0 [ 257.287890][T12092] filemap_remove_folio+0x6b/0x1f0 [ 257.293047][T12092] truncate_inode_folio+0x42/0x50 [ 257.298092][T12092] shmem_undo_range+0x25b/0xa70 [ 257.302956][T12092] shmem_evict_inode+0x14d/0x530 [ 257.307937][T12092] evict+0x2f0/0x570 [ 257.311864][T12092] iput+0x42a/0x5b0 [ 257.315693][T12092] dentry_unlink_inode+0x24f/0x260 [ 257.320830][T12092] __dentry_kill+0x18b/0x4c0 [ 257.325435][T12092] dput+0x5c/0xd0 [ 257.329087][T12092] __fput+0x3fb/0x6d0 [ 257.333093][T12092] ____fput+0x1c/0x30 [ 257.337094][T12092] task_work_run+0x13a/0x1a0 [ 257.341711][T12092] do_exit+0x5dd/0x17f0 [ 257.345901][T12092] do_group_exit+0x102/0x150 [ 257.350523][T12092] get_signal+0xeb9/0x1000 [ 257.354966][T12092] arch_do_signal_or_restart+0x95/0x4b0 [ 257.360534][T12092] irqentry_exit_to_user_mode+0xa7/0x120 [ 257.366218][T12092] irqentry_exit+0x12/0x50 [ 257.370648][T12092] exc_general_protection+0x33d/0x4d0 [ 257.376023][T12092] asm_exc_general_protection+0x26/0x30 [ 257.381586][T12092] [ 257.383914][T12092] read to 0xffffea00062d3898 of 8 bytes by task 12092 on cpu 0: [ 257.391550][T12092] folio_mapping+0xa0/0x120 [ 257.396080][T12092] evict_folios+0x2479/0x3240 [ 257.400798][T12092] try_to_shrink_lruvec+0x5d2/0x750 [ 257.406019][T12092] shrink_lruvec+0x22d/0x1840 [ 257.410705][T12092] shrink_node+0x603/0x1d80 [ 257.415229][T12092] do_try_to_free_pages+0x3c6/0xc50 [ 257.420444][T12092] try_to_free_mem_cgroup_pages+0x1e3/0x490 [ 257.426352][T12092] try_charge_memcg+0x2bc/0x7f0 [ 257.431240][T12092] obj_cgroup_charge_pages+0xbd/0x1a0 [ 257.436650][T12092] __memcg_kmem_charge_page+0x9d/0x170 [ 257.442117][T12092] __alloc_pages_noprof+0x1bc/0x340 [ 257.447334][T12092] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 257.452718][T12092] alloc_pages_noprof+0xe1/0x100 [ 257.457667][T12092] __vmalloc_node_range_noprof+0x6eb/0xe80 [ 257.463487][T12092] __kvmalloc_node_noprof+0x121/0x170 [ 257.468881][T12092] ip_set_alloc+0x1f/0x30 [ 257.473226][T12092] hash_netiface_create+0x273/0x730 [ 257.478446][T12092] ip_set_create+0x359/0x8a0 [ 257.483054][T12092] nfnetlink_rcv_msg+0x4a9/0x570 [ 257.488007][T12092] netlink_rcv_skb+0x12c/0x230 [ 257.492781][T12092] nfnetlink_rcv+0x16c/0x15d0 [ 257.497474][T12092] netlink_unicast+0x599/0x670 [ 257.502254][T12092] netlink_sendmsg+0x5cc/0x6e0 [ 257.507032][T12092] __sock_sendmsg+0x140/0x180 [ 257.511728][T12092] ____sys_sendmsg+0x312/0x410 [ 257.516502][T12092] __sys_sendmsg+0x19d/0x230 [ 257.521101][T12092] __x64_sys_sendmsg+0x46/0x50 [ 257.526134][T12092] x64_sys_call+0x2734/0x2dc0 [ 257.530845][T12092] do_syscall_64+0xc9/0x1c0 [ 257.535352][T12092] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.541266][T12092] [ 257.543596][T12092] value changed: 0xffff8881184a9c18 -> 0x0000000000000000 [ 257.550725][T12092] [ 257.553052][T12092] Reported by Kernel Concurrency Sanitizer on: [ 257.559214][T12092] CPU: 0 UID: 0 PID: 12092 Comm: syz.3.2265 Tainted: G W 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 257.571467][T12092] Tainted: [W]=WARN [ 257.575272][T12092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 257.585418][T12092] ==================================================================