last executing test programs: 9.256148658s ago: executing program 3 (id=2467): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x3, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000540), 0x395}, 0x24048000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x800000, &(0x7f0000000b00)={[{@nobh}, {@jqfmt_vfsv1}, {@usrjquota}, {@nouser_xattr}, {@nouser_xattr}], [{@context={'context', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@obj_user={'obj_user', 0x3d, '\x8c\x05\x16\xe88\x81\xf4S\x88\x80\xa8\xa2N:\xcb\x87V\nW\xe3\'\x91\vMq\xb2M\xb7\x19\n\x96\xbc\tt\x7f\x7f\xdf\x98\xb1\x9c\xb4>\x92\x89\x19\x85\xa9\xf2\xc8\x9fY\x9esjK{\xcc\x8d\xe8\x1a[\x9c\xa8\a\x84~\xbe_\xbf\x10a\r5Fp}n\xeae\xf9V\xe5\x9d\x89\xd6\v\xca\x9e\xcbg{r\x04)7\xee\xac\x9eI\xcf\x80\x91l:\xd3\xb4\xe7$\x013\xdde\xe9\xde\xf8\xcf\x18\xa1\x8d\xac\x84\xe6\x12#\xf4\xd7\xc8\x93\x1cff3\xc3\xce\x04\x0f\x1f{}\x95\xa6\x10\fqn\x89T\xc6C\xaaP\x11Cn\xe6#\x16~\xd8]\x13\x8fA\xc7,\x00\x00\x00\x00\x00\x00\xf50\xd8m\x1f\rg\x03\x06E\xfb\\~e\x87\xde\xc57Y\xff\x18\xb2^\x96M\x17P\x8eAH\xc1~@)\x9eld\xaa)\x153\xd7m\xf3\xef\x1e\xf6\x99\xc7\x0fq\xd4\xf1\xfd\xd1W\xc903D%#\x81{}\xa6\xfe\xd4Vv&i\f\x87z\r\x15\xf0+\xe0\x94~\xb7\xbbC4\x83F0\\O7\x91A\xbd\xc0\x92\\7\xc5F\xbc\xee\xf6\xf6\x1c/\x84\xd4d\x0e\xf2\xbdj-\x04T\xc7T0M\xa1\x90\xbb\xa3\xd2i\xb8\xf7M\x88x\xec\xe8c\xedp\x90\xac\xe1\xe0\x14\x1e\xd5\xfe\xdef3~9i\xc5\xd1\v\"\xc6\xd5\xe0\x93\xd1\r\x87\x83\xe5<\xb7\xb1'}}, {@subj_type={'subj_type', 0x3d, '\b\x00\x9dI\xc1A\xc2)c\x00\x00\x00\x00\x00\x00\x00\xfa\xff\xff\xc7\xfb\x8f\xc9\x1a\xc6'}}, {@hash}, {@uid_gt}]}, 0x1, 0x78b, &(0x7f0000001a00)="$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") timer_create(0x3, 0x0, &(0x7f0000000200)=0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="424e1aa2e0d4", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x1, 0x0, 0x11, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x29}}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "6d4dfdeb8cf7bbfe143803bec2ce783e04cd32308cdd8dde", "c71cb8adfce542a4bc5a026c208fd0c45787e4aa384e3d26b21ea41cc128364c"}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) timer_gettime(r3, 0x0) 6.60472756s ago: executing program 3 (id=2471): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x784, &(0x7f0000001900)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000240), 0x208e24b) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000000)=0x7) 6.60313411s ago: executing program 2 (id=2482): bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unlink(0x0) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x18, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r4, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f00000006c0)="5ba58a09", 0x4}, {0x0}], 0x2) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0xd, &(0x7f00000003c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) getpriority(0x1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f00000005c0)={0x0, "3ff4057cbe5924464c439b8f826f00a0b3ab198e40a55462c05d329ad8430d9611dc0ff693dd1367edfa74cf2a6da5f4d68b3cfb2979dc95ee34f9c3da5707ae", 0x34}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r6, &(0x7f0000000d00)="ae37a1ffd090a872a6bf96c14917b7e13a82051925e3c3f3291dcf2e8fbc594d24fd0be66b1787f865a1d6d19f6d67e807894fa30c6d825fe3c25e8672b962c69616f7788b53e1c93797def7979f98016be66bff22b7366ddfb038a7d5cc4368e82dfe47da7083a356745fc251a51692a8ae1522c96b946d2d", 0x79) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) 5.472200773s ago: executing program 2 (id=2473): r0 = socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) unshare(0x62040200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0xab49, 0x7) socket$unix(0x1, 0x5, 0x0) syz_usbip_server_init(0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', 0xffffffffffffffff, 0x0, 0x100}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x0, 0xc8, 0x8, 0x1c0, 0x5803, 0x320, 0x2e8, 0x2e8, 0x320, 0x2e8, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @mcast1, [], [], 'erspan0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1c0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket3={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x13}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) 5.192414737s ago: executing program 1 (id=2476): connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000680)={0x1, &(0x7f0000000380)=[{0x6, 0xfe, 0x9, 0x7fffffff}]}) sched_getscheduler(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000300)='./file1\x00', 0x80400, 0xe4) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x102) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000640)={0x1d, r5, 0x1, {0x0, 0x1}, 0xfe}, 0x18) sendmsg$can_raw(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x1d, r5}, 0x10, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x10c4}, 0x4c894) pread64(r3, &(0x7f00000006c0)=""/128, 0x80, 0x7) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000440)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80000001, 0x2, 0x1, 0x0, 0x4, 0x1000}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00'}, 0x10) close_range(r0, 0xffffffffffffffff, 0x10000000000000) 4.89942535s ago: executing program 1 (id=2477): r0 = socket(0x10, 0x803, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) msgrcv(0x0, 0x0, 0x0, 0x2, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4001, 0x0, @loopback}, 0x1c) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) ioctl$FS_IOC_GETFSSYSFSPATH(r0, 0x80811501, &(0x7f0000000300)={0x80}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000120000007f00000001"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000240), &(0x7f0000000280)='%pS \x00'}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="61000000000000001400128009000100626f6e64000000000400028008000a00", @ANYRES32=r3], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r5 = socket$unix(0x1, 0x1, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000000000006b113e00000000008510000002010000850000008c00000095003300000000009500a50500000000cd623a79f2984ffc85efd996a3ee34a295421f49ea9d145254e0a2d97dbe0405f2dc60f0f2b51f534d027c29e124c32e1f124b83d6324f274a2fee9adda05f07b503ee422b0722ef4b310a5f72fe49550a0b929ae2c9e898ce040694e6fabe04b90059bddfb6ae8a3efba7dea99e836271971bed1012428b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='xprtrdma_frwr_sgerr\x00'}, 0x18) r8 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000140)=@ethtool_rxfh={0x1, 0x0, 0x0, 0x0, 0x1, '\x00', 0x24dd}}) 3.991813071s ago: executing program 2 (id=2483): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x3, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000540), 0x395}, 0x24048000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x800000, &(0x7f0000000b00)={[{@nobh}, {@jqfmt_vfsv1}, {@usrjquota}, {@nouser_xattr}, {@nouser_xattr}], [{@context={'context', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@obj_user={'obj_user', 0x3d, '\x8c\x05\x16\xe88\x81\xf4S\x88\x80\xa8\xa2N:\xcb\x87V\nW\xe3\'\x91\vMq\xb2M\xb7\x19\n\x96\xbc\tt\x7f\x7f\xdf\x98\xb1\x9c\xb4>\x92\x89\x19\x85\xa9\xf2\xc8\x9fY\x9esjK{\xcc\x8d\xe8\x1a[\x9c\xa8\a\x84~\xbe_\xbf\x10a\r5Fp}n\xeae\xf9V\xe5\x9d\x89\xd6\v\xca\x9e\xcbg{r\x04)7\xee\xac\x9eI\xcf\x80\x91l:\xd3\xb4\xe7$\x013\xdde\xe9\xde\xf8\xcf\x18\xa1\x8d\xac\x84\xe6\x12#\xf4\xd7\xc8\x93\x1cff3\xc3\xce\x04\x0f\x1f{}\x95\xa6\x10\fqn\x89T\xc6C\xaaP\x11Cn\xe6#\x16~\xd8]\x13\x8fA\xc7,\x00\x00\x00\x00\x00\x00\xf50\xd8m\x1f\rg\x03\x06E\xfb\\~e\x87\xde\xc57Y\xff\x18\xb2^\x96M\x17P\x8eAH\xc1~@)\x9eld\xaa)\x153\xd7m\xf3\xef\x1e\xf6\x99\xc7\x0fq\xd4\xf1\xfd\xd1W\xc903D%#\x81{}\xa6\xfe\xd4Vv&i\f\x87z\r\x15\xf0+\xe0\x94~\xb7\xbbC4\x83F0\\O7\x91A\xbd\xc0\x92\\7\xc5F\xbc\xee\xf6\xf6\x1c/\x84\xd4d\x0e\xf2\xbdj-\x04T\xc7T0M\xa1\x90\xbb\xa3\xd2i\xb8\xf7M\x88x\xec\xe8c\xedp\x90\xac\xe1\xe0\x14\x1e\xd5\xfe\xdef3~9i\xc5\xd1\v\"\xc6\xd5\xe0\x93\xd1\r\x87\x83\xe5<\xb7\xb1'}}, {@subj_type={'subj_type', 0x3d, '\b\x00\x9dI\xc1A\xc2)c\x00\x00\x00\x00\x00\x00\x00\xfa\xff\xff\xc7\xfb\x8f\xc9\x1a\xc6'}}, {@hash}, {@uid_gt}]}, 0x1, 0x78b, &(0x7f0000001a00)="$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") timer_create(0x3, 0x0, &(0x7f0000000200)=0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="424e1aa2e0d4", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x1, 0x0, 0x11, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x29}}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "6d4dfdeb8cf7bbfe143803bec2ce783e04cd32308cdd8dde", "c71cb8adfce542a4bc5a026c208fd0c45787e4aa384e3d26b21ea41cc128364c"}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) timer_gettime(r3, 0x0) 3.990982341s ago: executing program 1 (id=2494): bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xadf9e01e72382fda, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) getpid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000680)={0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x14f) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001"], 0xfe44, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000080)={r2, 0x1, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000240)={r5, 0x1, r1, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000280)={r5, 0x0, 0x5}) 2.133268044s ago: executing program 4 (id=2484): r0 = syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000}]}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x8c9200268ef9770f, 0xffffffff, 0x6, 0x9, 0x0, 0x4, 0xfff9, 0x0, 0x0, 0x0, 0x4}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000340)={0x0, @adiantum}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x3, &(0x7f0000000500)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x100, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$unix(0x1, 0x1, 0x0) 1.971963606s ago: executing program 0 (id=2485): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002f00)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10026}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x22a5, 0x38023}}}}}}, @IFLA_AF_SPEC={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc154}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast1, @initdev}, &(0x7f00000001c0)=0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) socket$inet6(0xa, 0x40000080806, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0xc3, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x600}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x2}, 0x0) 1.911651667s ago: executing program 2 (id=2486): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c00"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006d00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='sys_enter\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffea4, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r5}, 0x10) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2a240, 0x0) lsetxattr$security_selinux(&(0x7f0000000680)='./file1\x00', &(0x7f0000000700), &(0x7f0000000840)='system_u:object_r:iptables_initrc_exec_t:s0\x00', 0x2c, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00'}) r6 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r6, &(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) 1.902192536s ago: executing program 4 (id=2487): socket$can_bcm(0x1d, 0x2, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000680)={0x1, &(0x7f0000000380)=[{0x6, 0xfe, 0x9, 0x7fffffff}]}) sched_getscheduler(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r1, 0x400, 0x1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x102) socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_raw(r1, 0x0, 0x4c894) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) close_range(r0, 0xffffffffffffffff, 0x10000000000000) 1.715401449s ago: executing program 4 (id=2488): openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0), 0x8) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='\x04\x00\x00\x00\x00^\xf6jAc') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000001bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, 0x0, 0x7, 0xe2, &(0x7f00000001c0)=""/226, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x10, 0x8001, @void, @value}, 0x94) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x10090, &(0x7f00000001c0)={[{@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0xf5}}]}, 0x1, 0x50c, &(0x7f0000001000)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLEaGVEHsEqRsSN4pix1HsLJvQQ3rmikQlTvTIH8C5Jw7cuCC4cSkHJH5EoAaJg9GMJ6mb2o3VJHYUfz7SaObNm/r7fXH8Xuc59gtgZF2PiP2ImIiITyNiNjufy7b4qL0l1z05uLdyeHBvJRet1if/zKX1ybno+DeJa9ljFiPihw8jfpJ7Pm5jd29juVqtbGfl+WZta76xu3drvba8VlmrbJbLS4tLCx/cfr98bm19qzaRHX318R/2v/WzJK2Z7ExnO85Tu+mF4ziJ8Yj4/kUEG4KxrD0Tw06El5KPiNcj4u309T8bY+mzCQBcZa3WbLRmO8sAwFWXT+fAcvlSNhcwE/l8qdSew3sjpvPVeqN58259Z3O1PVc2F4X83fVqZSGbK5yLQi4pL6bHT8vlE+XbEfFaRPxiciotl1bq1dVh/scHAEbYtRPj/38m2+M/AHDFFYedAAAwcD3G//1B5wEADI77fwAYPcZ/ABg97fF/athpAAAD5P4fAEaP8R8ARsoPPv442VqH2fdfr362u7NR/+zWaqWxUartrJRW6ttbpbV6fS39zp7aaY9Xrde3Ft+Lnc/nvr3VaM43dvfu1Oo7m8076fd636kU0qt8sgAAhum1tx79OZeMyB9OpVt0rOVQGGpmwEXLDzsBYGjGhp0AMDRW+4LRdYZ7fNMDcEV0WaL3GcVuHxBqtVqti0sJuGA3vmT+H0ZVx/y/vwKGEWP+H0aX+X8YXa1Wrt81/6PfCwGAy80cP9Dj/f/Xs/1vsjcHfrx68ooHF5kVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXG5H6/+WsrXAZyKfL5UiXomIuSjk7q5XKwsR8WpE/GmyMJmUF4ecMwBwVvm/5bL1v27MvjvzTNWb144PJyLip7/65JefLzeb23+MmMj9a/LofPNBdr48+OwBgNMdjdPpvuNG/snBvZWjbZD5/P27EVFsxz88mIjD4/jjMZ7ui1GIiOl/57JyW65j7uIs9u9HxBe7tT8XM+kcSHvl05Pxk9ivDDR+/pn4+bSuvU9+Fl84h1xg1DxK+p+Pur3+8nE93Xd//RfTHurssv4veaiVw7QPfBr/qP8b69H/Xe83xnu/+177aOr5uvsRXx6POIp92NH/HMXP9Yj/bp/x//KVN9/uVdf6dcSN6B6/M9Z8s7Y139jdu7VeW16rrFU2y+WlxaWFD26/X55P56jne48G//jw5qu96pL2T/eIXzyl/V/vs/0P//fpj772gvjffKdb/Hy88YL4yZj4jT7jL0//ttirLom/2qP9pz3/N/uM//ive88tGw4ADE9jd29juVqtbI/kQfR38e+zH9alyHmkD5Jn4RKk0fXgO4OKNRHdq37+TvvXdDKi8xe71XqpWL16jPOYdQMug+MXfUT8d9jJAAAAAAAAAAAAAAAAXQ3iE0vDbiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABX1/8DAAD//9RMyv0=") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000580)='net_dev_start_xmit\x00', r0, 0x0, 0xdc}, 0x18) prctl$PR_SET_NAME(0xf, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000c, 0x6, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x18) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b100bf800", 0x33fe0}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x500, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r3, 0x1, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x31}, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.689296309s ago: executing program 2 (id=2489): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00"/13], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r3, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendmmsg(r3, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="65c6d96326a838047976a77611d4c4ecc94b3585c42786716ad7c93fd3a228e9a1cd93801f5b4033ea9ae2b561f18c2893aba2af73f86ac4a65917672e186b297cada86c7b329c4831efa7228c040c757e6ce437d7853ac2cca9605a2e18bf6553fac161511f4483dc8b5294583cc78cd79fb68fb57bd8697ac1639517070e92cd2d36932b0e26cf8fdd87e817f08f7d", 0x90}, {&(0x7f00000002c0)="b16b5d1ddcad4b5eedb9593060ada4a1778939f40388ef540871ce291c1010f3310edf7028093cf8709632cad4866d5e448d5385c80db3518564b1194247acfb3b463ee97c794123a991311e51e1790748a23c3301974b905bbd18b3e54cb3cc90c180fba7461df205130349d430083d2c66828f43a4f66e274175218e8e3f", 0x7f}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000) close(r3) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.61333802s ago: executing program 0 (id=2490): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)={'bridge0\x00', @random='\\\x00\x00 \x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x18) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x100000000000000) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, 0x0, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000001c0)='./file0\x00', 0xa4000063) msgrcv(0x0, 0x0, 0x0, 0x2, 0x3800) 1.367435113s ago: executing program 0 (id=2492): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c001085bf204aacec36c03a000010", @ANYRES32=r2, @ANYBLOB="104e0600016201002c001280110001006272696467655f736c617665000000001400058008002200", @ANYRES32=0x0, @ANYBLOB="06001f0001000000"], 0x4c}, 0x1, 0x0, 0x0, 0x404c000}, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000c22f79e2521054fa993e7c9f00000000e99f8e4a426a12b5000000"], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_open_dev$tty1(0xc, 0x4, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r3, 0x29, 0xc8, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0001}]}) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 1.182745365s ago: executing program 3 (id=2493): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000010000000000000000000071121400000000009500"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c00000019f4ff00", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) 1.008559707s ago: executing program 4 (id=2495): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x24}}, 0x24000800) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000400), &(0x7f00000001c0)={0x0, 0xfb, 0xd6, 0x3, 0x17, "d1fe10641f43d7b0b7daa953748a4be9", "b24953eed5e60d716a3bf06e52ed85d3ce69eca88f8d8a6d27aa35fbd2361d5593d24e9212cabff39d12d380d6a48f777ea21fc34e8849d115aac10626e5626a1cccab14ff1ccc470684371bac533a21ac2946246d454145f6454a9ea755dcd6216c1c9660fcdec47a461532f569ae39174a41a103c486cd111378ec9aef221aa5e313bc6b0f0a3d5552cae2e2fcd4574c7732fff00f0d2a82eff16efc02a990587f8adf75e29ef754bcb90a9edbd577bb85265d3267689ff4e741ec2260a5ff00"}, 0xd6, 0x0) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x29, 0x1, 0x70bd25, 0x25dfdbfb, {0x11}, [@typed={0x8, 0x142, 0x0, 0x0, @fd=r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008004}, 0x48000) pread64(r2, 0x0, 0x0, 0x7) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000100)=0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000300240248ff050005001200", 0x2e}], 0x1}, 0x4) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000003c0)="6272dd2cb9594a4223ca8784d92ac2b0cde2c61218b7d190c786d9b68bcf646c7649b51fee7bcf8ede9aa32934637f673cae979af94a", 0x36) ptrace(0x10, r0) ptrace$peekuser(0x3, r0, 0x200) 931.766168ms ago: executing program 1 (id=2496): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x10, 0x5, 0x10000000, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x1) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0xc, 0x0}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x1e, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="0000000000000000b7080000f20000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000008200000085000000140000001800000001000000000000008000000018680000100000000000000007000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], 0x0, 0x8880, 0x48, &(0x7f0000000440)=""/72, 0x41000, 0x4, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xc, 0x20000, 0x788964f9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0x1], 0x0, 0x10, 0xda, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r0}, 0x8) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='\x04\x00\x00\x00\x00^\xf6jAc') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) lsm_set_self_attr(0x64, 0x0, 0xe3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x9, 0x3, &(0x7f0000001bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xe2, &(0x7f00000001c0)=""/226, 0x40f00, 0x11, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r3, 0x0, 0x0, &(0x7f00000006c0), 0x10, 0x4e0, @void, @value}, 0x94) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r7 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x500, 0x0, 0x2000040}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r6, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, r7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x31}, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_bp={0x0, 0x8}, 0x100600, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfdd9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 795.28184ms ago: executing program 4 (id=2497): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x2007, 0x0) r1 = eventfd2(0x9, 0x0) io_pgetevents(0x0, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) io_destroy(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r2}, 0x18) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x3, 0x0, [0x5, 0x7, 0xf7, 0x6, 0x10000, 0x8001], 0x0, 0x0, 0x0}, &(0x7f0000000440)=0x50) r3 = io_uring_setup(0x4dd0, &(0x7f0000000580)={0x0, 0x1670, 0x0, 0x0, 0x3d3}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x0) ioctl$TCSETSW2(r4, 0x5425, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000970000005000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6(0xa, 0x3, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r5}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) 785.16883ms ago: executing program 1 (id=2498): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000002, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000003c0)={0x0, 0xfff, 0x3}) r2 = syz_io_uring_setup(0x106, &(0x7f0000000140)={0x0, 0x2ef3, 0x80, 0x2, 0x2000088}, &(0x7f0000000040)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r5 = socket$can_j1939(0x1d, 0x2, 0x7) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x4c, 0x0, r5, 0x80, &(0x7f0000000380)=@phonet={0x23, 0xf4, 0xf, 0x9}}) io_uring_enter(r2, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r6}, 0x10) msgsnd(0x0, 0x0, 0x8, 0x800) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0xb702, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 537.536443ms ago: executing program 0 (id=2499): r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) mmap(&(0x7f0000984000/0x1000)=nil, 0x1000, 0xb635773f06ebbee4, 0x80010, r0, 0x30dd3000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000000000010000000700000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000000bba0df4d6ba40320e80008000", @ANYRES32, @ANYBLOB='\x00'/14], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x12, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x7fb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000007000000040000000000000e0400"], 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r3}, 0x8) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="1441c05465f0006fc8afa8e40800", 0xe, 0x4000000, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000700)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x3000046, &(0x7f0000000900)={[{@init_itable}, {@init_itable_val={'init_itable', 0x3d, 0x400}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2}}, {@dioread_lock}, {@norecovery}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@resgid}, {@grpquota}, {@inlinecrypt}, {@nouser_xattr}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000000}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}]}, 0x1, 0x553, &(0x7f0000001080)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8000000}, 0x18) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f00000005c0)={0x53, 0xfffffffe, 0x6, 0x2, @scatter={0x1, 0xcc, &(0x7f0000000700)=[{&(0x7f0000000800)=""/215, 0xd7}]}, &(0x7f0000000080)="0000501ef663", 0x0, 0x800004, 0x10030, 0x0, 0x0}) semop(0x0, &(0x7f0000002480)=[{}], 0x1) 413.121105ms ago: executing program 0 (id=2500): prlimit64(0x0, 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000040)={0x1, 0xfffffffc}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="ac000000000101040000000000000000020000072400018014000180080001000000000008000200ac1414000c0002800500010000000000240002800c00028005000100000000001400018008000100ac1414aa08000200ac1414bb08000740000000000c000d8008000240000000003c0018"], 0xac}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002, 0x2000}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x2, 0x0, 0x88}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 341.118276ms ago: executing program 2 (id=2501): prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='wg1\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x101900, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0xeffffffa) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRESDEC=0x0], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2a1, &(0x7f0000000f40)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r3, 0x0, 0x3ffff) sendfile(r4, r3, 0x0, 0x7ffff000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000007c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x2, 0x0, 0x0, 0x4, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) 339.824375ms ago: executing program 3 (id=2502): socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="92", 0xfdef}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) getpgrp(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0x2}, 0x18) r5 = semget$private(0x0, 0x6, 0x3b1) semctl$IPC_RMID(r5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000918197e551a405ce2cf4ba577cc5536a7a72bfb76f12fa516b9656800afe5d9e039e69645469fe5d45215c487b3bd5235ad5d17a5c876f41b84c000100000000000000d5c5ff1abd0acbf1"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$selinux_load(r7, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "334a5d82a802b15221e66a8ed315138437bf5ec7b9c5ad2c8a86b159cdba07a3c19573b6aa9ae4abe76b07f89221cef748f1a5d281aef7a1be1c1e12e3e27bafc5d58f6452a3489f2a0cff1fbc8b21d8de6de31db9cc9a31ae151bb580c44c2c5964a4acae8be0e25b88d08325dce44998fa6c2a97fe998879e9c7b846a6263b9001b27ba612b2515e99dc56a64daf3fe938277a7ea980295be24bfdda57c89da0e1704b4f37c8ec239c521cec949b61e4113a9780fd46127b4335fd2e"}, 0xcd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r6}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x4, 0x1af}, &(0x7f0000000040), &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") unlink(&(0x7f0000000180)='./file1\x00') 312.761376ms ago: executing program 0 (id=2503): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@debug}, {@noload}, {@jqfmt_vfsv1}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@usrjquota}]}, 0xfe, 0x46c, &(0x7f0000000940)="$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") getpriority(0x1, 0xe6) r0 = timerfd_create(0x8, 0x0) read(r0, &(0x7f0000000380)=""/189, 0x8) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r1, 0x29, 0xc8, &(0x7f0000000340), 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = gettid() r3 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000140), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000007000000070000000070000000700000000000012050000000900000000000001000000007100130101000000060000040500000002000000030000001c0c0000ffffffff0400000008000000020000"], &(0x7f00000002c0)=""/212, 0x8f, 0xd4, 0xfffffffd, 0xfffffff8, 0x10000, @value=r3}, 0x28) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) dup(r4) connect$phonet_pipe(r4, &(0x7f0000000100)={0x23, 0x8, 0x4}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = eventfd2(0x0, 0x0) read$eventfd(r5, &(0x7f0000000040), 0x8) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 291.523776ms ago: executing program 4 (id=2504): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x7, 0x2, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn(0x22, 0x2, 0x26) fcntl$dupfd(r3, 0x0, r1) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000021c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01002bbd7000fedbdf2505000000080009000200000008000c00aa0a0000060001000500000008000b"], 0x34}, 0x1, 0x0, 0x0, 0x20008100}, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 181.501877ms ago: executing program 3 (id=2505): socket$can_bcm(0x1d, 0x2, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000680)={0x1, &(0x7f0000000380)=[{0x6, 0xfe, 0x9, 0x7fffffff}]}) sched_getscheduler(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r1, 0x400, 0x1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x102) socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_raw(r1, 0x0, 0x4c894) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x10000000000000) 67.419859ms ago: executing program 3 (id=2506): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='sys_enter\x00', r0}, 0x18) setrlimit(0x0, &(0x7f0000000200)={0xa21, 0x7}) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000000c0), 0x2, 0xbd1, &(0x7f0000002380)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x62042, 0x0) pwritev2(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="ff", 0xa800}], 0x1, 0x5402, 0x0, 0x2) r2 = msgget(0x2, 0x60c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) msgrcv(r2, 0xfffffffffffffffe, 0x0, 0x0, 0x1000) msgsnd(r2, &(0x7f0000000100)={0x2}, 0x8, 0x0) msgctl$IPC_STAT(r2, 0x2, 0x0) msgsnd(0x0, &(0x7f0000000100)={0x2}, 0x8, 0x0) r3 = open(&(0x7f0000000140)='./file1\x00', 0x64842, 0x21) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f00000002c0)="8516", 0x2}], 0x1, 0x5, 0x1, 0xf) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) io_setup(0xfc53, &(0x7f0000000300)=0x0) io_destroy(r5) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r4, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r6, &(0x7f0000000140)='./file0\x00') 0s ago: executing program 1 (id=2507): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0xc, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x123400, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r1, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r1, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchown(r3, 0x0, 0xee01) r4 = semget$private(0x0, 0x1, 0x400) semctl$SEM_STAT(r4, 0x5, 0x12, &(0x7f0000000080)=""/99) kernel console output (not intermixed with test programs): 0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 260.415958][ T9266] loop4: detected capacity change from 0 to 1024 [ 260.425401][ T9266] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 260.436357][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.944053][ T9274] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1794'. [ 261.072625][ T24] hid-generic 0000:0085:0006.0006: unknown main item tag 0x0 [ 261.102787][ T24] hid-generic 0000:0085:0006.0006: hidraw0: HID v0.95 Device [syz1] on syz0 [ 261.411637][ T9295] lo speed is unknown, defaulting to 1000 [ 261.855631][ T9302] lo speed is unknown, defaulting to 1000 [ 261.988146][ T9309] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1807'. [ 262.041041][ T9309] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1807'. [ 262.848106][ T9314] loop0: detected capacity change from 0 to 1024 [ 262.865394][ T9314] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 263.892401][ T9328] lo: entered promiscuous mode [ 263.911004][ T9328] tunl0: entered promiscuous mode [ 263.936804][ T9328] gre0: entered promiscuous mode [ 263.966053][ T9328] gretap0: entered promiscuous mode [ 263.994973][ T9328] erspan0: entered promiscuous mode [ 264.017081][ T9328] ip_vti0: entered promiscuous mode [ 264.045159][ T9328] ip6_vti0: entered promiscuous mode [ 264.073526][ T9328] sit0: entered promiscuous mode [ 264.099882][ T9328] ip6tnl0: entered promiscuous mode [ 264.142568][ T9328] ip6gre0: entered promiscuous mode [ 264.178974][ T9328] ip6gretap0: entered promiscuous mode [ 264.213152][ T9328] vcan0: entered promiscuous mode [ 264.247005][ T9328] bond0: entered promiscuous mode [ 264.252144][ T9328] veth0_to_hsr: entered promiscuous mode [ 264.307757][ T9328] team0: entered promiscuous mode [ 264.328608][ T9328] geneve1: entered promiscuous mode [ 264.353003][ T9328] dummy0: entered promiscuous mode [ 264.382385][ T9328] nlmon0: entered promiscuous mode [ 264.391919][ T9328] caif0: entered promiscuous mode [ 264.397154][ T9328] vxcan0: entered promiscuous mode [ 264.402710][ T9328] vxcan1: entered promiscuous mode [ 264.407938][ T9328] veth0: entered promiscuous mode [ 264.413997][ T9328] veth1: entered promiscuous mode [ 264.419175][ T9328] wg0: entered promiscuous mode [ 264.424546][ T9328] wg1: entered promiscuous mode [ 264.429531][ T9328] wg2: entered promiscuous mode [ 264.434575][ T9328] veth0_to_bridge: entered promiscuous mode [ 264.440728][ T9328] bridge_slave_0: entered promiscuous mode [ 264.447600][ T9328] veth1_to_bridge: entered promiscuous mode [ 264.453644][ T9328] bridge_slave_1: entered promiscuous mode [ 264.459651][ T9328] veth0_to_bond: entered promiscuous mode [ 264.465605][ T9328] bond_slave_0: entered promiscuous mode [ 264.471403][ T9328] veth1_to_bond: entered promiscuous mode [ 264.478069][ T9328] bond_slave_1: entered promiscuous mode [ 264.483921][ T9328] veth0_to_team: entered promiscuous mode [ 264.489801][ T9328] team_slave_0: entered promiscuous mode [ 264.495801][ T9328] veth1_to_team: entered promiscuous mode [ 264.502601][ T9328] team_slave_1: entered promiscuous mode [ 264.508492][ T9328] veth0_to_batadv: entered promiscuous mode [ 264.514532][ T9328] batadv_slave_0: entered promiscuous mode [ 264.520648][ T9328] veth1_to_batadv: entered promiscuous mode [ 264.526666][ T9328] batadv_slave_1: entered promiscuous mode [ 264.533444][ T9328] xfrm0: entered promiscuous mode [ 264.538776][ T9328] veth1_to_hsr: entered promiscuous mode [ 264.544762][ T9328] hsr0: entered promiscuous mode [ 264.549796][ T9328] veth1_virt_wifi: entered promiscuous mode [ 264.555824][ T9328] veth0_virt_wifi: entered promiscuous mode [ 264.562986][ T9328] vlan0: entered promiscuous mode [ 264.568210][ T9328] vlan1: entered promiscuous mode [ 264.573440][ T9328] macvlan0: entered promiscuous mode [ 264.578934][ T9328] macvlan1: entered promiscuous mode [ 264.584399][ T9328] ipvlan0: entered promiscuous mode [ 264.589734][ T9328] ipvlan1: entered promiscuous mode [ 264.596124][ T9328] macvtap0: entered promiscuous mode [ 264.601615][ T9328] macsec0: entered promiscuous mode [ 264.606999][ T9328] geneve0: entered promiscuous mode [ 264.612432][ T9328] : entered promiscuous mode [ 264.617246][ T9328] bridge1: entered promiscuous mode [ 264.623703][ T9328] bond1: entered promiscuous mode [ 264.628888][ T9328] ip6erspan0: entered promiscuous mode [ 264.634526][ T9328] sit1: entered promiscuous mode [ 264.639621][ T9328] ip6tnl1: entered promiscuous mode [ 264.645048][ T9328] bond2: entered promiscuous mode [ 264.650227][ T9328] ip6tnl2: entered promiscuous mode [ 264.656552][ T9328] ip6tnl3: entered promiscuous mode [ 264.661921][ T9328] ip6gretap1: entered promiscuous mode [ 264.667540][ T9328] ip6_vti1: entered promiscuous mode [ 264.673020][ T9328] veth2: entered promiscuous mode [ 264.678267][ T9328] veth3: entered promiscuous mode [ 264.684155][ T9328] vti0: entered promiscuous mode [ 264.693525][ T9328] netdevsim netdevsim0 eth0: entered promiscuous mode [ 264.707810][ T9328] netdevsim netdevsim0 eth1: entered promiscuous mode [ 264.727841][ T9328] netdevsim netdevsim0 eth2: entered promiscuous mode [ 264.747306][ T9328] netdevsim netdevsim0 eth3: entered promiscuous mode [ 264.754441][ T9328] ip6tnl4: entered promiscuous mode [ 264.759817][ T9328] syztnl1: entered promiscuous mode [ 264.859208][ T9336] siw: device registration error -23 [ 264.938112][ T9343] lo speed is unknown, defaulting to 1000 [ 265.070015][ T30] kauditd_printk_skb: 2174 callbacks suppressed [ 265.070033][ T30] audit: type=1326 audit(1748275577.502:15851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9340 comm="syz.0.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 265.202417][ T30] audit: type=1326 audit(1748275577.502:15852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9340 comm="syz.0.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 265.226132][ T30] audit: type=1326 audit(1748275577.612:15853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9340 comm="syz.0.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 265.250482][ T30] audit: type=1326 audit(1748275577.612:15854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9340 comm="syz.0.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 265.275150][ T30] audit: type=1326 audit(1748275577.612:15855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9340 comm="syz.0.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 265.298811][ T30] audit: type=1326 audit(1748275577.622:15856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9340 comm="syz.0.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 265.323019][ T30] audit: type=1326 audit(1748275577.632:15857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9340 comm="syz.0.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 265.346621][ T30] audit: type=1326 audit(1748275577.632:15858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9340 comm="syz.0.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 265.772477][ T30] audit: type=1326 audit(1748275577.932:15859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9340 comm="syz.0.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa3b2fde9a3 code=0x7ffc0000 [ 265.796657][ T30] audit: type=1326 audit(1748275577.962:15860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9340 comm="syz.0.1829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa3b2fde9a3 code=0x7ffc0000 [ 266.039571][ T9348] loop2: detected capacity change from 0 to 512 [ 266.068190][ T9348] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 266.150885][ T9348] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 266.182214][ T9348] EXT4-fs (loop2): 1 truncate cleaned up [ 266.242323][ T9348] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 266.472813][ T9358] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 266.479392][ T9358] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 266.487840][ T9358] vhci_hcd vhci_hcd.0: Device attached [ 266.556515][ T9363] vhci_hcd: connection closed [ 266.592866][ T9366] lo speed is unknown, defaulting to 1000 [ 266.691716][ T6794] vhci_hcd: stop threads [ 266.696033][ T6794] vhci_hcd: release socket [ 266.700588][ T6794] vhci_hcd: disconnect device [ 267.036439][ T9374] loop0: detected capacity change from 0 to 2048 [ 267.074429][ T9374] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.107505][ T9374] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 267.158227][ T9377] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1826'. [ 267.200351][ T9374] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 267.213110][ T9374] EXT4-fs (loop0): This should not happen!! Data will be lost [ 267.213110][ T9374] [ 267.222856][ T9374] EXT4-fs (loop0): Total free blocks count 0 [ 267.228851][ T9374] EXT4-fs (loop0): Free/Dirty block details [ 267.234798][ T9374] EXT4-fs (loop0): free_blocks=2415919104 [ 267.240540][ T9374] EXT4-fs (loop0): dirty_blocks=64 [ 267.245741][ T9374] EXT4-fs (loop0): Block reservation details [ 267.251771][ T9374] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 267.305005][ T9385] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 267.628746][ T7757] hid-generic 0000:0085:0006.0007: unknown main item tag 0x0 [ 267.652384][ T7757] hid-generic 0000:0085:0006.0007: hidraw0: HID v0.95 Device [syz1] on syz0 [ 267.664142][ T9395] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1834'. [ 267.671359][ T9390] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1832'. [ 267.683155][ T9394] lo speed is unknown, defaulting to 1000 [ 267.689551][ T9390] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1832'. [ 267.881858][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.063414][ T9408] lo speed is unknown, defaulting to 1000 [ 269.141782][ T9418] can: request_module (can-proto-0) failed. [ 269.683042][ T9429] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.852400][ T9429] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.923833][ T9429] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.983020][ T9429] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.085452][ T30] kauditd_printk_skb: 319 callbacks suppressed [ 270.085471][ T30] audit: type=1326 audit(1748275582.512:16180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9435 comm="syz.3.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 270.139182][ T9429] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.169587][ T9438] netlink: 'syz.1.1859': attribute type 13 has an invalid length. [ 270.239333][ T9440] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 270.263036][ T9429] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.305452][ T9429] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.372356][ T9429] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.484117][ T9450] lo speed is unknown, defaulting to 1000 [ 270.520059][ T9454] lo speed is unknown, defaulting to 1000 [ 270.523486][ T9455] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1853'. [ 270.578912][ T9457] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1855'. [ 270.927170][ T9465] loop2: detected capacity change from 0 to 512 [ 270.942768][ T9463] vcan0: entered allmulticast mode [ 270.950680][ T9465] EXT4-fs (loop2): 1 orphan inode deleted [ 270.957124][ T9463] vcan0: left allmulticast mode [ 270.962902][ T6811] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 270.973425][ T6811] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:51: Failed to release dquot type 1 [ 270.995780][ T9465] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.016936][ T9465] ext4 filesystem being mounted at /387/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 272.164969][ T30] audit: type=1326 audit(1748275584.572:16181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.3.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 272.188702][ T30] audit: type=1326 audit(1748275584.572:16182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.3.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 272.208144][ T9481] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1857'. [ 272.212228][ T30] audit: type=1326 audit(1748275584.572:16183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.3.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 272.244727][ T30] audit: type=1326 audit(1748275584.572:16184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.3.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 272.268288][ T30] audit: type=1326 audit(1748275584.572:16185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.3.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 272.291878][ T30] audit: type=1326 audit(1748275584.572:16186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.3.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 272.315471][ T30] audit: type=1326 audit(1748275584.572:16187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.3.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 272.332686][ T9481] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1857'. [ 272.338991][ T30] audit: type=1326 audit(1748275584.572:16188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.3.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 272.971637][ T9495] lo speed is unknown, defaulting to 1000 [ 273.039143][ T9501] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1868'. [ 273.391532][ T9513] loop0: detected capacity change from 0 to 512 [ 273.419236][ T9510] lo speed is unknown, defaulting to 1000 [ 273.426777][ T9513] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.446894][ T9513] ext4 filesystem being mounted at /354/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 273.489258][ T9513] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.1873: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 273.531789][ T9513] EXT4-fs (loop0): Remounting filesystem read-only [ 273.824191][ T9532] lo speed is unknown, defaulting to 1000 [ 273.893403][ T9535] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1881'. [ 274.256368][ T9539] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1883'. [ 274.472461][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.860383][ T9549] lo speed is unknown, defaulting to 1000 [ 275.496144][ T9564] lo speed is unknown, defaulting to 1000 [ 275.547195][ T9565] dvmrp1: entered allmulticast mode [ 275.628823][ T9565] lo speed is unknown, defaulting to 1000 [ 275.663164][ T9566] dvmrp1: left allmulticast mode [ 275.743145][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.851344][ T9573] loop2: detected capacity change from 0 to 1024 [ 275.860603][ T9573] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 275.872576][ T9573] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 275.906352][ T9573] JBD2: no valid journal superblock found [ 275.912184][ T9573] EXT4-fs (loop2): Could not load journal inode [ 275.942798][ T9573] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 276.025137][ T9575] lo speed is unknown, defaulting to 1000 [ 276.053938][ T9578] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1894'. [ 276.069474][ T9577] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1893'. [ 276.385964][ T9583] selinux_netlink_send: 94 callbacks suppressed [ 276.385983][ T9583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9583 comm=syz.1.1896 [ 276.440865][ T9586] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1896'. [ 276.450058][ T9583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9583 comm=syz.1.1896 [ 276.481344][ T9583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9583 comm=syz.1.1896 [ 276.513336][ T9583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9583 comm=syz.1.1896 [ 276.571174][ T9583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9583 comm=syz.1.1896 [ 276.617595][ T9583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9583 comm=syz.1.1896 [ 276.662918][ T9583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9583 comm=syz.1.1896 [ 276.701494][ T9583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9583 comm=syz.1.1896 [ 276.733820][ T9583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9583 comm=syz.1.1896 [ 276.781253][ T9583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9583 comm=syz.1.1896 [ 277.156725][ T30] kauditd_printk_skb: 33 callbacks suppressed [ 277.156743][ T30] audit: type=1326 audit(1748275589.592:16222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9593 comm="syz.4.1900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 277.186430][ T30] audit: type=1326 audit(1748275589.592:16223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9593 comm="syz.4.1900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 277.210662][ T30] audit: type=1326 audit(1748275589.642:16224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9593 comm="syz.4.1900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 277.234259][ T30] audit: type=1326 audit(1748275589.642:16225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9593 comm="syz.4.1900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 277.234298][ T30] audit: type=1326 audit(1748275589.642:16226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9593 comm="syz.4.1900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 277.260625][ T30] audit: type=1326 audit(1748275589.672:16227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9593 comm="syz.4.1900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 277.260692][ T30] audit: type=1326 audit(1748275589.672:16228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9593 comm="syz.4.1900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 277.260723][ T30] audit: type=1326 audit(1748275589.672:16229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9593 comm="syz.4.1900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 277.260806][ T30] audit: type=1326 audit(1748275589.672:16230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9593 comm="syz.4.1900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 277.302335][ T30] audit: type=1326 audit(1748275589.722:16231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9593 comm="syz.4.1900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 277.351039][ T9594] loop4: detected capacity change from 0 to 2048 [ 277.394680][ T9594] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.572173][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.809093][ T9607] loop1: detected capacity change from 0 to 256 [ 277.848487][ T9609] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1905'. [ 277.893201][ T9585] syz.0.1897 (9585) used greatest stack depth: 6192 bytes left [ 277.944797][ T9613] lo speed is unknown, defaulting to 1000 [ 278.058900][ T9614] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1907'. [ 278.146349][ T9620] loop2: detected capacity change from 0 to 512 [ 278.199057][ T9620] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.224160][ T9620] ext4 filesystem being mounted at /396/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 278.720362][ T9639] loop4: detected capacity change from 0 to 512 [ 278.728943][ T9639] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 278.743549][ T9639] EXT4-fs (loop4): 1 truncate cleaned up [ 278.750503][ T9639] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.005020][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.138256][ T9637] bond0: entered promiscuous mode [ 279.144297][ T9637] bond0: entered allmulticast mode [ 279.152416][ T9637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.198147][ T9637] bond0 (unregistering): Released all slaves [ 279.303009][ T9649] lo speed is unknown, defaulting to 1000 [ 279.893921][ T9660] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1922'. [ 280.037950][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.254119][ T9669] loop4: detected capacity change from 0 to 2048 [ 281.944226][ T9686] loop0: detected capacity change from 0 to 512 [ 282.046745][ T9687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.055927][ T9687] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.848711][ T30] kauditd_printk_skb: 1283 callbacks suppressed [ 282.848730][ T30] audit: type=1400 audit(1748275595.282:17515): avc: denied { setopt } for pid=9680 comm="syz.3.1931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 282.875320][ T30] audit: type=1400 audit(1748275595.282:17516): avc: denied { create } for pid=9680 comm="syz.3.1931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 282.895268][ T30] audit: type=1400 audit(1748275595.282:17517): avc: denied { sys_admin } for pid=9680 comm="syz.3.1931" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 283.257316][ T9687] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 283.276330][ T9686] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.358637][ T30] audit: type=1326 audit(1748275595.682:17518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9689 comm="syz.4.1932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 283.382922][ T30] audit: type=1326 audit(1748275595.682:17519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9689 comm="syz.4.1932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 283.406520][ T30] audit: type=1326 audit(1748275595.682:17520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9689 comm="syz.4.1932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 283.430865][ T30] audit: type=1326 audit(1748275595.682:17521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9689 comm="syz.4.1932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 283.455362][ T30] audit: type=1326 audit(1748275595.682:17522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9689 comm="syz.4.1932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 283.478986][ T30] audit: type=1326 audit(1748275595.682:17523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9689 comm="syz.4.1932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 283.503521][ T30] audit: type=1326 audit(1748275595.682:17524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9689 comm="syz.4.1932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 283.532518][ T9686] ext4 filesystem being mounted at /365/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.569331][ T9688] lo speed is unknown, defaulting to 1000 [ 283.845440][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.506530][ T3392] hid-generic 0000:0085:0000.0008: unknown main item tag 0x0 [ 284.515332][ T3392] hid-generic 0000:0085:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 284.560319][ T9720] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1939'. [ 284.597888][ T9722] tipc: New replicast peer: 0.0.255.255 [ 284.603555][ T9722] tipc: Enabled bearer , priority 10 [ 284.682256][ T9725] Falling back ldisc for ttyS3. [ 284.709373][ T9730] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1943'. [ 284.721879][ T9730] loop0: detected capacity change from 0 to 164 [ 284.729763][ T9730] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 284.829132][ T9737] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1946'. [ 284.904645][ T9742] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1946'. [ 284.940942][ T9703] syz.2.1934 (9703) used greatest stack depth: 5952 bytes left [ 284.996871][ T9748] lo speed is unknown, defaulting to 1000 [ 285.022501][ T3392] hid-generic 0000:0085:0000.0009: unknown main item tag 0x0 [ 285.030861][ T3392] hid-generic 0000:0085:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz0 [ 285.120271][ T9752] lo speed is unknown, defaulting to 1000 [ 285.157362][ T9753] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1952'. [ 285.265205][ T9758] tipc: Bearer : already 2 bearers with priority 10 [ 285.272576][ T9758] tipc: Bearer : trying with adjusted priority [ 285.290943][ T9758] tipc: New replicast peer: 0.0.255.255 [ 285.296664][ T9758] tipc: Enabled bearer , priority 9 [ 285.470722][ T9764] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1957'. [ 285.530261][ T9762] lo speed is unknown, defaulting to 1000 [ 285.540840][ T9764] loop2: detected capacity change from 0 to 164 [ 285.549352][ T9766] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1956'. [ 285.562978][ T9764] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 285.830575][ T9778] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1961'. [ 286.143071][ T9789] loop1: detected capacity change from 0 to 1024 [ 286.161744][ T9789] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 286.171497][ T9789] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 286.173561][ T9787] loop4: detected capacity change from 0 to 764 [ 286.188915][ T9789] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 286.197150][ T9789] EXT4-fs (loop1): orphan cleanup on readonly fs [ 286.204044][ T9789] EXT4-fs error (device loop1): ext4_read_inode_bitmap:167: comm syz.1.1963: Inode bitmap for bg 0 marked uninitialized [ 286.232468][ T9789] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 286.263520][ T9789] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.285102][ T9787] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 286.314877][ T9797] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 286.458333][ T9803] lo speed is unknown, defaulting to 1000 [ 286.483073][ T9804] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1967'. [ 286.787514][ T9815] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1969'. [ 286.800784][ T9815] loop4: detected capacity change from 0 to 164 [ 286.837075][ T9815] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 286.902409][ T9805] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 286.945083][ T9805] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 287.053852][ T9825] binfmt_misc: register: failed to install interpreter file ./file0 [ 287.077441][ T9825] loop4: detected capacity change from 0 to 512 [ 287.102345][ T9825] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 287.187918][ T9825] EXT4-fs (loop4): 1 truncate cleaned up [ 287.194247][ T9825] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.880918][ T30] kauditd_printk_skb: 240 callbacks suppressed [ 287.880933][ T30] audit: type=1400 audit(1748275600.312:17765): avc: denied { map } for pid=9838 comm="syz.2.1975" path="socket:[29005]" dev="sockfs" ino=29005 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 287.960304][ T9844] loop2: detected capacity change from 0 to 512 [ 287.983120][ T9844] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 287.991182][ T9844] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 287.999648][ T9844] System zones: 0-1, 15-15, 18-18, 34-34 [ 288.006196][ T9844] EXT4-fs (loop2): orphan cleanup on readonly fs [ 288.012865][ T9844] Quota error (device loop2): v2_read_header: Failed header read: expected=8 got=0 [ 288.022729][ T9844] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 288.037394][ T9844] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 288.044875][ T9844] EXT4-fs (loop2): 1 truncate cleaned up [ 288.051103][ T9844] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 288.066201][ T30] audit: type=1400 audit(1748275600.502:17766): avc: denied { read } for pid=9843 comm="syz.2.1976" name="file2" dev="loop2" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 288.218002][ T30] audit: type=1326 audit(1748275600.652:17767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9823 comm="syz.3.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 288.242461][ T30] audit: type=1326 audit(1748275600.652:17768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9823 comm="syz.3.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 288.266559][ T30] audit: type=1400 audit(1748275600.702:17769): avc: denied { write } for pid=9843 comm="syz.2.1976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 288.290520][ T30] audit: type=1400 audit(1748275600.702:17770): avc: denied { nlmsg_write } for pid=9843 comm="syz.2.1976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 288.295371][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.312371][ T30] audit: type=1400 audit(1748275600.702:17771): avc: denied { relabelfrom } for pid=9843 comm="syz.2.1976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 288.340976][ T30] audit: type=1400 audit(1748275600.702:17772): avc: denied { relabelto } for pid=9843 comm="syz.2.1976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 288.362028][ T30] audit: type=1400 audit(1748275600.702:17773): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 288.466017][ T9852] lo speed is unknown, defaulting to 1000 [ 288.524597][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.588625][ T3392] hid-generic 0000:0085:0006.000A: unknown main item tag 0x0 [ 288.597686][ T3392] hid-generic 0000:0085:0006.000A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 288.685738][ T9868] wireguard0: entered promiscuous mode [ 288.691321][ T9868] wireguard0: entered allmulticast mode [ 288.863841][ T9885] loop2: detected capacity change from 0 to 512 [ 288.870532][ T9885] EXT4-fs: Ignoring removed oldalloc option [ 288.879372][ T9885] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.1989: Parent and EA inode have the same ino 15 [ 288.893274][ T9885] EXT4-fs (loop2): Remounting filesystem read-only [ 288.900001][ T9885] EXT4-fs warning (device loop2): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 288.912291][ T9885] EXT4-fs (loop2): 1 orphan inode deleted [ 288.918850][ T9885] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.943963][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.061362][ T9894] loop1: detected capacity change from 0 to 764 [ 289.069513][ T9894] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 289.110460][ T7757] hid-generic 0000:0085:0006.000B: unknown main item tag 0x0 [ 289.118796][ T7757] hid-generic 0000:0085:0006.000B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 289.158784][ T9907] lo speed is unknown, defaulting to 1000 [ 289.328820][ T9917] wireguard0: entered promiscuous mode [ 289.334407][ T9917] wireguard0: entered allmulticast mode [ 289.626454][ T9934] loop0: detected capacity change from 0 to 764 [ 289.634939][ T9934] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 289.658167][ T7757] hid-generic 0000:0085:0006.000C: unknown main item tag 0x0 [ 289.671736][ T7757] hid-generic 0000:0085:0006.000C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 289.714247][ T9943] lo speed is unknown, defaulting to 1000 [ 289.770152][ T9949] __nla_validate_parse: 9 callbacks suppressed [ 289.770210][ T9949] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2010'. [ 289.802438][ T9951] selinux_netlink_send: 42 callbacks suppressed [ 289.802461][ T9951] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9951 comm=syz.0.2013 [ 289.934172][ T9960] loop1: detected capacity change from 0 to 2048 [ 289.975383][ T9960] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.224669][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.547768][ T7757] hid-generic 0000:0085:0006.000D: unknown main item tag 0x0 [ 290.568210][ T7757] hid-generic 0000:0085:0006.000D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 290.778122][ T9994] netlink: 76 bytes leftover after parsing attributes in process `syz.2.2024'. [ 290.790215][ T9989] lo speed is unknown, defaulting to 1000 [ 290.802540][ T9997] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2026'. [ 290.815268][ T9993] lo speed is unknown, defaulting to 1000 [ 291.045166][T10002] lo speed is unknown, defaulting to 1000 [ 292.744494][T10007] loop2: detected capacity change from 0 to 512 [ 292.751313][T10007] EXT4-fs: Ignoring removed mblk_io_submit option [ 293.170537][ T30] kauditd_printk_skb: 664 callbacks suppressed [ 293.170559][ T30] audit: type=1326 audit(1748275604.412:18438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.3.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fcbe5855927 code=0x7ffc0000 [ 293.200636][ T30] audit: type=1326 audit(1748275604.952:18439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.3.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcbe57fab39 code=0x7ffc0000 [ 293.224338][ T30] audit: type=1326 audit(1748275604.952:18440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.3.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fcbe5855927 code=0x7ffc0000 [ 293.247940][ T30] audit: type=1326 audit(1748275604.952:18441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.3.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcbe57fab39 code=0x7ffc0000 [ 293.271475][ T30] audit: type=1326 audit(1748275604.952:18442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.3.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 293.295357][ T30] audit: type=1326 audit(1748275604.952:18443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.3.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fcbe5855927 code=0x7ffc0000 [ 293.318920][ T30] audit: type=1326 audit(1748275604.952:18444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.3.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcbe57fab39 code=0x7ffc0000 [ 293.342552][ T30] audit: type=1326 audit(1748275604.952:18445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.3.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 293.366222][ T30] audit: type=1326 audit(1748275604.962:18446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.3.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fcbe5855927 code=0x7ffc0000 [ 293.389812][ T30] audit: type=1326 audit(1748275604.962:18447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.3.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcbe57fab39 code=0x7ffc0000 [ 293.587618][ T7757] hid-generic 0000:0085:0006.000E: unknown main item tag 0x0 [ 293.596344][ T7757] hid-generic 0000:0085:0006.000E: hidraw0: HID v0.95 Device [syz1] on syz0 [ 293.606364][T10007] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 293.615500][T10007] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.2029: attempt to clear invalid blocks 2 len 1 [ 293.628914][T10007] EXT4-fs (loop2): Remounting filesystem read-only [ 293.636043][T10007] EXT4-fs (loop2): 1 truncate cleaned up [ 293.642279][T10007] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.854099][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.447446][T10035] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10035 comm=syz.4.2039 [ 294.794264][T10040] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.884980][T10040] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.944399][T10040] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.995365][T10040] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.076245][T10040] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.090691][T10040] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.105062][T10040] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.119412][T10040] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.595727][T10060] syz.4.2048: attempt to access beyond end of device [ 295.595727][T10060] loop9: rw=0, sector=0, nr_sectors = 1 limit=0 [ 295.608654][T10060] FAT-fs (loop9): unable to read boot sector [ 296.452323][T10074] lo speed is unknown, defaulting to 1000 [ 296.512577][T10075] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2052'. [ 296.616394][T10077] loop2: detected capacity change from 0 to 2048 [ 296.647107][T10077] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.902123][T10087] loop0: detected capacity change from 0 to 2048 [ 296.922283][T10087] Alternate GPT is invalid, using primary GPT. [ 296.928636][T10087] loop0: p1 p2 p3 [ 297.127848][T10097] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2060'. [ 297.195960][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.325456][T10105] loop0: detected capacity change from 0 to 1024 [ 297.354144][T10105] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 297.397708][T10105] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 15 with error 28 [ 297.410276][T10105] EXT4-fs (loop0): This should not happen!! Data will be lost [ 297.410276][T10105] [ 297.420018][T10105] EXT4-fs (loop0): Total free blocks count 0 [ 297.426132][T10105] EXT4-fs (loop0): Free/Dirty block details [ 297.432100][T10105] EXT4-fs (loop0): free_blocks=0 [ 297.437090][T10105] EXT4-fs (loop0): dirty_blocks=0 [ 297.442285][T10105] EXT4-fs (loop0): Block reservation details [ 297.448315][T10105] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 297.474776][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.844266][T10116] loop4: detected capacity change from 0 to 2048 [ 297.873147][T10116] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 298.025684][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.043364][T10124] lo speed is unknown, defaulting to 1000 [ 298.081706][T10125] netlink: 76 bytes leftover after parsing attributes in process `syz.0.2068'. [ 298.530328][T10137] syz.1.2069: attempt to access beyond end of device [ 298.530328][T10137] loop3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 298.543304][T10137] FAT-fs (loop3): unable to read boot sector [ 299.317090][ T30] kauditd_printk_skb: 155 callbacks suppressed [ 299.317113][ T30] audit: type=1326 audit(1748275611.752:18603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10141 comm="syz.0.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 299.348140][ T30] audit: type=1326 audit(1748275611.752:18604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10141 comm="syz.0.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 299.372834][ T30] audit: type=1326 audit(1748275611.752:18605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10141 comm="syz.0.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 299.396751][ T30] audit: type=1326 audit(1748275611.752:18606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10141 comm="syz.0.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 299.421460][ T30] audit: type=1326 audit(1748275611.752:18607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10141 comm="syz.0.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 299.446033][ T30] audit: type=1326 audit(1748275611.752:18608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10141 comm="syz.0.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 299.866403][T10143] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10143 comm=syz.3.2065 [ 299.988891][T10146] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2076'. [ 299.997865][T10146] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2076'. [ 300.023526][T10140] lo speed is unknown, defaulting to 1000 [ 300.449571][T10147] loop1: detected capacity change from 0 to 2048 [ 300.457334][ T30] audit: type=1326 audit(1748275611.752:18609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10141 comm="syz.0.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 300.481118][ T30] audit: type=1326 audit(1748275612.302:18610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10141 comm="syz.0.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 300.504782][ T30] audit: type=1326 audit(1748275612.332:18611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10141 comm="syz.0.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 300.528519][ T30] audit: type=1326 audit(1748275612.332:18612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10141 comm="syz.0.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa3b2fd5927 code=0x7ffc0000 [ 300.600561][T10147] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 300.626075][T10147] ext4 filesystem being mounted at /397/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 300.769920][T10153] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2077: bg 0: block 345: padding at end of block bitmap is not set [ 300.898153][T10153] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 107 with error 117 [ 300.910763][T10153] EXT4-fs (loop1): This should not happen!! Data will be lost [ 300.910763][T10153] [ 301.240477][T10158] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 301.257641][T10158] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 301.452873][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.746856][T10173] lo speed is unknown, defaulting to 1000 [ 302.994071][T10185] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2083'. [ 303.005288][T10184] netlink: 'syz.0.2095': attribute type 4 has an invalid length. [ 303.239328][T10189] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 303.552440][T10199] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2089'. [ 303.744195][T10204] lo speed is unknown, defaulting to 1000 [ 303.790947][T10205] netlink: 76 bytes leftover after parsing attributes in process `syz.0.2090'. [ 304.079416][T10208] loop0: detected capacity change from 0 to 1024 [ 304.112654][T10208] EXT4-fs: Ignoring removed nobh option [ 304.118391][T10208] EXT4-fs: Ignoring removed bh option [ 304.303727][T10208] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 304.436581][ T30] kauditd_printk_skb: 79 callbacks suppressed [ 304.436599][ T30] audit: type=1326 audit(1748275616.872:18692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10207 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 304.467159][ T30] audit: type=1326 audit(1748275616.872:18693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10207 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 304.490772][ T30] audit: type=1326 audit(1748275616.872:18694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10207 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 304.579171][T10208] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.2092: Allocating blocks 385-513 which overlap fs metadata [ 304.683084][T10207] EXT4-fs (loop0): pa ffff888106e05a10: logic 16, phys. 129, len 24 [ 304.691195][T10207] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 304.765805][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.792065][T10218] netlink: 'syz.2.2096': attribute type 39 has an invalid length. [ 304.795668][T10216] lo speed is unknown, defaulting to 1000 [ 304.806396][ T30] audit: type=1326 audit(1748275616.972:18695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10207 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 304.831112][ T30] audit: type=1326 audit(1748275616.972:18696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10207 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 304.856050][ T30] audit: type=1326 audit(1748275616.972:18697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10207 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 304.879722][ T30] audit: type=1326 audit(1748275616.972:18698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10207 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa3b2fde9a3 code=0x7ffc0000 [ 304.903163][ T30] audit: type=1326 audit(1748275616.972:18699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10207 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa3b2fdd41f code=0x7ffc0000 [ 304.927441][ T30] audit: type=1326 audit(1748275616.972:18700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10207 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fa3b2fde9f7 code=0x7ffc0000 [ 304.950968][ T30] audit: type=1326 audit(1748275616.972:18701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10207 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa3b2fdd2d0 code=0x7ffc0000 [ 305.017073][T10225] dvmrp5: entered allmulticast mode [ 305.062019][T10226] dvmrp5: left allmulticast mode [ 305.108197][T10227] netlink: 76 bytes leftover after parsing attributes in process `syz.4.2094'. [ 305.239595][T10232] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2100'. [ 305.439190][T10221] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2098'. [ 306.450288][T10236] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2098'. [ 306.602903][T10242] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2102'. [ 306.611989][T10242] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2102'. [ 306.714539][T10244] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2101'. [ 306.911745][T10247] lo speed is unknown, defaulting to 1000 [ 307.129389][T10254] netlink: 'syz.3.2104': attribute type 4 has an invalid length. [ 307.151903][T10257] loop2: detected capacity change from 0 to 512 [ 307.179940][T10257] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 307.242007][T10257] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 307.289394][T10257] ext4 filesystem being mounted at /439/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 307.377748][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 307.864933][T10313] lo speed is unknown, defaulting to 1000 [ 308.251974][T10337] __nla_validate_parse: 6 callbacks suppressed [ 308.251995][T10337] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2119'. [ 308.435975][T10346] netlink: 300 bytes leftover after parsing attributes in process `syz.4.2123'. [ 308.575249][T10368] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2128'. [ 308.617532][T10370] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2125'. [ 308.626712][T10370] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2125'. [ 308.769706][T10382] lo speed is unknown, defaulting to 1000 [ 308.809998][T10387] netlink: 76 bytes leftover after parsing attributes in process `syz.0.2131'. [ 308.911691][T10391] loop1: detected capacity change from 0 to 512 [ 308.918947][T10391] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 308.943017][T10391] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.2134: invalid block [ 308.962783][T10391] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.2134: invalid indirect mapped block 4294967295 (level 1) [ 309.026243][T10391] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.2134: invalid indirect mapped block 4294967295 (level 1) [ 309.042141][T10391] EXT4-fs (loop1): 2 truncates cleaned up [ 309.048865][T10391] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 309.160081][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.852162][ T30] kauditd_printk_skb: 804 callbacks suppressed [ 309.852176][ T30] audit: type=1400 audit(1748275622.292:19506): avc: denied { write } for pid=10406 comm="syz.0.2149" name="001" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 309.901400][T10413] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2139'. [ 310.186117][T10426] lo speed is unknown, defaulting to 1000 [ 311.000842][T10436] netlink: 76 bytes leftover after parsing attributes in process `syz.4.2147'. [ 311.051197][ T30] audit: type=1400 audit(1748275623.462:19507): avc: denied { write } for pid=10437 comm="syz.1.2148" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 311.084536][T10435] lo speed is unknown, defaulting to 1000 [ 311.256789][ T30] audit: type=1400 audit(1748275623.692:19508): avc: denied { write } for pid=10440 comm="syz.0.2150" name="file0" dev="tmpfs" ino=2258 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 311.279608][ T30] audit: type=1400 audit(1748275623.692:19509): avc: denied { open } for pid=10440 comm="syz.0.2150" path="/418/file0" dev="tmpfs" ino=2258 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 311.503362][ T30] audit: type=1400 audit(1748275623.762:19510): avc: denied { ioctl } for pid=10440 comm="syz.0.2150" path="/418/file0" dev="tmpfs" ino=2258 ioctlcmd=0x5429 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 311.528097][ T30] audit: type=1400 audit(1748275623.862:19511): avc: denied { connect } for pid=10442 comm="syz.0.2151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 311.547982][ T30] audit: type=1400 audit(1748275623.862:19512): avc: denied { bind } for pid=10442 comm="syz.0.2151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 311.567454][ T30] audit: type=1400 audit(1748275623.862:19513): avc: denied { write } for pid=10442 comm="syz.0.2151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 311.588600][ T30] audit: type=1400 audit(1748275624.022:19514): avc: denied { bind } for pid=10444 comm="syz.0.2152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 311.608254][ T30] audit: type=1400 audit(1748275624.022:19515): avc: denied { listen } for pid=10444 comm="syz.0.2152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 311.828879][T10438] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2148'. [ 311.838775][T10438] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2148'. [ 311.888587][T10438] wireguard0: entered promiscuous mode [ 312.391012][T10473] loop2: detected capacity change from 0 to 256 [ 312.612930][T10471] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 312.621586][T10471] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 312.704240][T10477] loop0: detected capacity change from 0 to 128 [ 312.805936][T10481] lo speed is unknown, defaulting to 1000 [ 312.812697][T10477] syz.0.2163: attempt to access beyond end of device [ 312.812697][T10477] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 312.825957][T10477] buffer_io_error: 38 callbacks suppressed [ 312.825970][T10477] Buffer I/O error on dev loop0, logical block 2065, async page read [ 312.846081][T10477] syz.0.2163: attempt to access beyond end of device [ 312.846081][T10477] loop0: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 312.859402][T10477] Buffer I/O error on dev loop0, logical block 2066, async page read [ 312.878637][T10477] syz.0.2163: attempt to access beyond end of device [ 312.878637][T10477] loop0: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 312.892005][T10477] Buffer I/O error on dev loop0, logical block 2067, async page read [ 312.906355][T10483] lo speed is unknown, defaulting to 1000 [ 312.917135][T10477] syz.0.2163: attempt to access beyond end of device [ 312.917135][T10477] loop0: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 312.930637][T10477] Buffer I/O error on dev loop0, logical block 2068, async page read [ 312.939707][T10477] syz.0.2163: attempt to access beyond end of device [ 312.939707][T10477] loop0: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 312.953200][T10477] Buffer I/O error on dev loop0, logical block 2069, async page read [ 312.961901][T10477] syz.0.2163: attempt to access beyond end of device [ 312.961901][T10477] loop0: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 312.975218][T10477] Buffer I/O error on dev loop0, logical block 2070, async page read [ 312.983923][T10477] syz.0.2163: attempt to access beyond end of device [ 312.983923][T10477] loop0: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 312.997256][T10477] Buffer I/O error on dev loop0, logical block 2071, async page read [ 313.005876][T10477] syz.0.2163: attempt to access beyond end of device [ 313.005876][T10477] loop0: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 313.019181][T10477] Buffer I/O error on dev loop0, logical block 2072, async page read [ 313.027936][T10476] syz.0.2163: attempt to access beyond end of device [ 313.027936][T10476] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 313.041246][T10476] Buffer I/O error on dev loop0, logical block 2065, async page read [ 313.119672][T10476] syz.0.2163: attempt to access beyond end of device [ 313.119672][T10476] loop0: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 313.133015][T10476] Buffer I/O error on dev loop0, logical block 2066, async page read [ 313.474918][T10457] Set syz1 is full, maxelem 65536 reached [ 313.611752][T10500] loop0: detected capacity change from 0 to 512 [ 313.652505][T10500] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 313.692845][T10500] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.2172: invalid block [ 313.710468][T10500] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.2172: invalid indirect mapped block 4294967295 (level 1) [ 313.725883][T10500] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.2172: invalid indirect mapped block 4294967295 (level 1) [ 313.750892][T10500] EXT4-fs (loop0): 2 truncates cleaned up [ 313.774322][T10500] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 313.860837][T10516] lo speed is unknown, defaulting to 1000 [ 313.926347][T10510] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 313.944473][T10518] __nla_validate_parse: 2 callbacks suppressed [ 313.944547][T10518] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2178'. [ 313.996005][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.094151][T10512] loop4: detected capacity change from 0 to 512 [ 314.116172][T10512] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 314.159532][T10512] ext4 filesystem being mounted at /395/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 314.214912][T10535] 9pnet_fd: Insufficient options for proto=fd [ 314.397616][T10548] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 314.451362][T10543] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2183'. [ 314.515235][T10543] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2183'. [ 314.674055][T10560] loop1: detected capacity change from 0 to 512 [ 314.702345][T10560] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 314.784697][T10564] lo speed is unknown, defaulting to 1000 [ 314.790334][T10560] EXT4-fs (loop1): 1 truncate cleaned up [ 314.793767][T10565] netlink: 76 bytes leftover after parsing attributes in process `syz.0.2191'. [ 314.796947][T10560] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 314.966910][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 314.966925][ T30] audit: type=1400 audit(1748275627.402:19555): avc: denied { bind } for pid=10568 comm="syz.0.2192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 315.012762][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.112510][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.331054][ T30] audit: type=1400 audit(1748275627.762:19556): avc: denied { create } for pid=10570 comm="syz.0.2194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 315.394182][T10588] pim6reg1: entered promiscuous mode [ 315.399565][T10588] pim6reg1: entered allmulticast mode [ 315.559553][T10594] loop1: detected capacity change from 0 to 2048 [ 315.569479][ T30] audit: type=1400 audit(1748275627.972:19557): avc: denied { read } for pid=10589 comm="syz.1.2201" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 315.594666][ T30] audit: type=1400 audit(1748275627.972:19558): avc: denied { open } for pid=10589 comm="syz.1.2201" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 315.751288][T10598] loop4: detected capacity change from 0 to 128 [ 316.272246][ T30] audit: type=1400 audit(1748275628.702:19559): avc: denied { execute_no_trans } for pid=10601 comm="syz.3.2205" path="/492/file0" dev="tmpfs" ino=2647 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 316.476804][ T30] audit: type=1326 audit(1748275628.762:19560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10601 comm="syz.3.2205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 316.500500][ T30] audit: type=1326 audit(1748275628.762:19561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10601 comm="syz.3.2205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 316.525212][ T30] audit: type=1326 audit(1748275628.762:19562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10601 comm="syz.3.2205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 316.548755][ T30] audit: type=1326 audit(1748275628.762:19563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10601 comm="syz.3.2205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 316.573116][ T30] audit: type=1326 audit(1748275628.762:19564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10601 comm="syz.3.2205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7ffc0000 [ 316.806552][T10570] delete_channel: no stack [ 316.861294][T10594] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 318.315984][T10620] netlink: 300 bytes leftover after parsing attributes in process `syz.3.2210'. [ 318.435735][T10624] lo speed is unknown, defaulting to 1000 [ 318.484872][T10625] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2212'. [ 318.652331][T10632] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2214'. [ 318.944589][T10638] loop0: detected capacity change from 0 to 764 [ 319.134069][T10641] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2218'. [ 319.171564][T10641] netlink: 'syz.3.2218': attribute type 10 has an invalid length. [ 319.312794][T10645] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2219'. [ 319.553593][T10649] loop0: detected capacity change from 0 to 1024 [ 319.582380][T10649] EXT4-fs: Ignoring removed nobh option [ 319.588170][T10649] EXT4-fs: Ignoring removed bh option [ 319.594027][T10653] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2232'. [ 319.651103][T10654] loop4: detected capacity change from 0 to 8192 [ 319.659752][T10649] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 319.843864][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.994134][T10673] lo speed is unknown, defaulting to 1000 [ 320.052984][T10674] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2228'. [ 320.425422][T10679] loop2: detected capacity change from 0 to 512 [ 320.518768][ T30] kauditd_printk_skb: 38 callbacks suppressed [ 320.518786][ T30] audit: type=1400 audit(1748275632.952:19603): avc: denied { ioctl } for pid=10681 comm="syz.3.2230" path="socket:[32076]" dev="sockfs" ino=32076 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 320.588235][T10679] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 320.676965][T10679] ext4 filesystem being mounted at /461/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 320.720522][ T30] audit: type=1400 audit(1748275633.152:19604): avc: denied { cpu } for pid=10678 comm="syz.2.2229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 320.758087][T10679] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 320.830413][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.842095][T10693] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2231'. [ 320.851154][ T30] audit: type=1400 audit(1748275633.192:19605): avc: denied { execute } for pid=10678 comm="syz.2.2229" name="file2" dev="loop2" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 320.874617][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.891049][T10692] lo speed is unknown, defaulting to 1000 [ 320.961663][T10695] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2233'. [ 320.964710][T10697] netlink: 'syz.0.2235': attribute type 32 has an invalid length. [ 320.998580][T10701] netlink: 'syz.1.2234': attribute type 3 has an invalid length. [ 321.077823][T10706] netlink: 104 bytes leftover after parsing attributes in process `syz.1.2237'. [ 321.104636][T10706] netlink: 'syz.1.2237': attribute type 10 has an invalid length. [ 321.119408][T10706] hsr_slave_0: left promiscuous mode [ 321.125347][T10706] hsr_slave_1: left promiscuous mode [ 321.151028][T10712] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2239'. [ 321.160259][T10712] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2239'. [ 321.171376][T10712] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2239'. [ 321.250717][ T30] audit: type=1400 audit(1748275633.682:19606): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 321.613627][T10732] lo speed is unknown, defaulting to 1000 [ 321.834444][ T30] audit: type=1400 audit(1748275634.272:19607): avc: denied { prog_load } for pid=10718 comm="syz.4.2241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 321.853925][ T30] audit: type=1400 audit(1748275634.272:19608): avc: denied { bpf } for pid=10718 comm="syz.4.2241" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 321.874849][ T30] audit: type=1400 audit(1748275634.272:19609): avc: denied { perfmon } for pid=10718 comm="syz.4.2241" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 322.025600][ T30] audit: type=1400 audit(1748275634.452:19610): avc: denied { checkpoint_restore } for pid=10731 comm="syz.0.2244" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 322.119292][ T30] audit: type=1400 audit(1748275634.512:19611): avc: denied { create } for pid=10731 comm="syz.0.2244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 322.139136][ T30] audit: type=1400 audit(1748275634.532:19612): avc: denied { setopt } for pid=10731 comm="syz.0.2244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 322.862100][T10721] delete_channel: no stack [ 323.065696][T10750] dvmrp1: entered allmulticast mode [ 323.132332][T10755] 9pnet_fd: Insufficient options for proto=fd [ 323.283603][T10760] lo speed is unknown, defaulting to 1000 [ 323.603032][T10767] lo speed is unknown, defaulting to 1000 [ 324.376081][T10784] lo speed is unknown, defaulting to 1000 [ 324.725995][T10794] __nla_validate_parse: 8 callbacks suppressed [ 324.726011][T10794] netlink: 996 bytes leftover after parsing attributes in process `syz.3.2260'. [ 324.797671][T10794] tipc: Enabling of bearer rejected, already enabled [ 324.871665][T10792] loop4: detected capacity change from 0 to 1024 [ 324.880470][T10792] EXT4-fs: Ignoring removed nobh option [ 324.886222][T10792] EXT4-fs: Ignoring removed bh option [ 324.904225][T10792] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 325.024222][T10814] loop2: detected capacity change from 0 to 2048 [ 325.086206][T10814] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 325.301486][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.381021][T10818] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10818 comm=syz.0.2268 [ 325.997039][T10830] lo speed is unknown, defaulting to 1000 [ 326.061735][ T30] kauditd_printk_skb: 138 callbacks suppressed [ 326.061755][ T30] audit: type=1400 audit(1748275638.492:19751): avc: denied { create } for pid=10835 comm="syz.3.2273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 326.112576][T10834] netlink: 76 bytes leftover after parsing attributes in process `syz.4.2267'. [ 326.218761][T10795] delete_channel: no stack [ 326.517565][T10839] loop1: detected capacity change from 0 to 8192 [ 326.588782][ T30] audit: type=1400 audit(1748275639.022:19752): avc: denied { mount } for pid=10838 comm="syz.1.2274" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 326.730759][ T30] audit: type=1400 audit(1748275639.162:19753): avc: denied { read } for pid=10838 comm="syz.1.2274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 326.750406][ T30] audit: type=1400 audit(1748275639.162:19754): avc: denied { create } for pid=10838 comm="syz.1.2274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 326.854263][ T30] audit: type=1400 audit(1748275639.292:19755): avc: denied { read } for pid=10842 comm="syz.4.2275" dev="nsfs" ino=4026532570 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 326.876370][ T30] audit: type=1400 audit(1748275639.292:19756): avc: denied { open } for pid=10842 comm="syz.4.2275" path="net:[4026532570]" dev="nsfs" ino=4026532570 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 327.161543][T10848] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2275'. [ 327.885660][T10848] workqueue: Failed to create a rescuer kthread for wq "phy4": -EINTR [ 327.934407][T10847] lo speed is unknown, defaulting to 1000 [ 327.962559][ T30] audit: type=1400 audit(1748275640.372:19757): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 328.471963][ T30] audit: type=1400 audit(1748275640.902:19758): avc: denied { connect } for pid=10852 comm="syz.3.2277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 328.542102][T10855] loop4: detected capacity change from 0 to 512 [ 328.561284][T10855] EXT4-fs: Ignoring removed nobh option [ 328.569889][ T30] audit: type=1400 audit(1748275640.992:19759): avc: denied { create } for pid=10856 comm="syz.1.2276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 328.589641][ T30] audit: type=1400 audit(1748275641.002:19760): avc: denied { shutdown } for pid=10856 comm="syz.1.2276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 328.627638][T10855] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.2278: corrupted inode contents [ 328.650726][T10855] EXT4-fs (loop4): Remounting filesystem read-only [ 328.678779][T10855] EXT4-fs (loop4): 1 truncate cleaned up [ 328.702839][ T6794] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 328.714107][ T6794] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 328.742153][T10855] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 328.783969][ T6794] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 328.802437][T10855] ext4 filesystem being mounted at /413/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 328.859719][T10855] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2278'. [ 328.888263][T10866] netlink: 'syz.3.2280': attribute type 4 has an invalid length. [ 329.056373][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.255567][T10873] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2281'. [ 329.287431][T10873] loop4: detected capacity change from 0 to 128 [ 329.301748][T10873] EXT4-fs: Ignoring removed oldalloc option [ 329.307841][T10873] EXT4-fs: Ignoring removed bh option [ 329.317532][T10873] EXT4-fs (loop4): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 329.356643][T10876] loop9: detected capacity change from 0 to 7 [ 329.363355][T10876] buffer_io_error: 118 callbacks suppressed [ 329.363371][T10876] Buffer I/O error on dev loop9, logical block 0, async page read [ 329.398450][T10876] Buffer I/O error on dev loop9, logical block 0, async page read [ 329.407234][T10876] loop9: unable to read partition table [ 329.416337][T10876] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 329.416337][T10876] T) failed (rc=-5) [ 329.453401][T10880] netlink: 'syz.1.2284': attribute type 27 has an invalid length. [ 329.501408][T10880] wireguard0: left promiscuous mode [ 329.551410][T10884] netlink: 35 bytes leftover after parsing attributes in process `syz.0.2285'. [ 329.588516][T10883] netlink: 'syz.4.2286': attribute type 4 has an invalid length. [ 329.683034][T10896] lo speed is unknown, defaulting to 1000 [ 329.730254][T10899] netlink: 76 bytes leftover after parsing attributes in process `syz.4.2291'. [ 329.804057][T10904] loop1: detected capacity change from 0 to 1024 [ 329.819081][T10904] EXT4-fs: Ignoring removed nobh option [ 329.825509][T10904] EXT4-fs: Ignoring removed bh option [ 329.865524][T10904] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.2292: bad orphan inode 32767 [ 329.895846][T10904] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 329.958043][T10909] loop0: detected capacity change from 0 to 164 [ 329.971087][T10909] Unable to read rock-ridge attributes [ 330.001839][T10909] netlink: 14601 bytes leftover after parsing attributes in process `syz.0.2294'. [ 330.054648][T10909] netlink: 'syz.0.2294': attribute type 1 has an invalid length. [ 330.103500][T10909] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2294'. [ 330.126263][T10911] lo speed is unknown, defaulting to 1000 [ 330.155091][T10914] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2295'. [ 330.442734][T10913] loop4: detected capacity change from 0 to 2048 [ 330.479997][T10916] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2296'. [ 330.729902][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.752806][T10904] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 330.784404][T10919] xt_CT: You must specify a L4 protocol and not use inversions on it [ 330.804180][T10921] loop0: detected capacity change from 0 to 512 [ 330.829950][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.853905][T10923] loop2: detected capacity change from 0 to 8192 [ 330.919503][T10921] loop0: detected capacity change from 0 to 2048 [ 330.958228][T10921] EXT4-fs: Ignoring removed bh option [ 331.013625][T10921] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 331.099510][T10944] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2306'. [ 331.115239][ T6795] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 331.130079][ T30] kauditd_printk_skb: 106 callbacks suppressed [ 331.130094][ T30] audit: type=1400 audit(1748275643.552:19861): avc: denied { create } for pid=10945 comm="syz.4.2307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 331.160525][ T6795] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 331.173518][ T6795] EXT4-fs (loop0): This should not happen!! Data will be lost [ 331.173518][ T6795] [ 331.183440][ T6795] EXT4-fs (loop0): Total free blocks count 0 [ 331.189445][ T6795] EXT4-fs (loop0): Free/Dirty block details [ 331.193048][T10935] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 331.195353][ T6795] EXT4-fs (loop0): free_blocks=2415919104 [ 331.202945][T10935] FAT-fs (loop2): Filesystem has been set read-only [ 331.216141][ T6795] EXT4-fs (loop0): dirty_blocks=960 [ 331.216242][ T30] audit: type=1326 audit(1748275643.652:19862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10941 comm="syz.1.2306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ac24e969 code=0x7ffc0000 [ 331.221343][ T6795] EXT4-fs (loop0): Block reservation details [ 331.221360][ T6795] EXT4-fs (loop0): i_reserved_data_blocks=60 [ 331.257273][ T30] audit: type=1326 audit(1748275643.652:19863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10941 comm="syz.1.2306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ac24e969 code=0x7ffc0000 [ 331.434021][T10956] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2299'. [ 331.443316][T10954] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2299'. [ 331.526934][T10958] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2308'. [ 331.558699][ T30] audit: type=1400 audit(1748275643.992:19864): avc: denied { firmware_load } for pid=10949 comm="syz.4.2308" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 332.025741][T10953] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 638 with error 28 [ 332.056027][ T30] audit: type=1400 audit(1748275644.492:19865): avc: denied { setattr } for pid=10920 comm="syz.0.2299" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 332.480615][T10967] netlink: 76 bytes leftover after parsing attributes in process `syz.2.2309'. [ 332.615958][T10965] lo speed is unknown, defaulting to 1000 [ 333.082390][T10969] loop1: detected capacity change from 0 to 512 [ 333.089600][T10969] EXT4-fs: Ignoring removed i_version option [ 333.097993][ T30] audit: type=1400 audit(1748275645.531:19866): avc: denied { mounton } for pid=10964 comm="syz.1.2320" path="/435/file1" dev="tmpfs" ino=2369 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 333.190028][T10974] lo speed is unknown, defaulting to 1000 [ 334.071364][ T30] audit: type=1400 audit(1748275645.661:19867): avc: denied { ioctl } for pid=10971 comm="syz.4.2312" path="socket:[33134]" dev="sockfs" ino=33134 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 334.470166][T10969] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 334.484354][T10969] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.854862][ T30] audit: type=1400 audit(1748275647.281:19868): avc: denied { create } for pid=10977 comm="syz.4.2313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 334.992913][ T30] audit: type=1400 audit(1748275647.421:19869): avc: denied { bind } for pid=10983 comm="syz.4.2316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 335.096557][T10986] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2317'. [ 335.105691][T10986] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2317'. [ 335.202573][ T30] audit: type=1400 audit(1748275647.621:19870): avc: denied { write } for pid=10985 comm="syz.4.2317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 335.263807][T10986] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2317'. [ 335.315084][T10989] lo speed is unknown, defaulting to 1000 [ 335.322091][T10991] netlink: 76 bytes leftover after parsing attributes in process `syz.0.2311'. [ 335.370207][T10986] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2317'. [ 335.379227][T10986] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2317'. [ 335.430314][T10986] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2317'. [ 336.982364][T11009] loop4: detected capacity change from 0 to 512 [ 337.249938][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 337.249958][ T30] audit: type=1400 audit(1748275649.681:19872): avc: denied { read } for pid=11001 comm="syz.2.2321" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 337.279617][ T30] audit: type=1400 audit(1748275649.681:19873): avc: denied { open } for pid=11001 comm="syz.2.2321" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 337.607457][T11009] EXT4-fs: Ignoring removed mblk_io_submit option [ 337.620194][T11009] EXT4-fs: Ignoring removed i_version option [ 337.626997][T11009] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 337.647375][T11005] lo speed is unknown, defaulting to 1000 [ 337.689141][ T30] audit: type=1400 audit(1748275650.121:19874): avc: denied { ioctl } for pid=11001 comm="syz.2.2321" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 337.714885][ T30] audit: type=1400 audit(1748275650.121:19875): avc: denied { ioctl } for pid=11001 comm="syz.2.2321" path="socket:[32672]" dev="sockfs" ino=32672 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 337.763651][T11009] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 337.782090][T11009] EXT4-fs (loop4): orphan cleanup on readonly fs [ 337.862968][T11009] Quota error (device loop4): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 337.876932][T11009] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 337.892076][T11009] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 337.899528][T11009] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2323: bg 0: block 40: padding at end of block bitmap is not set [ 337.915159][T11009] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 337.924456][T11009] EXT4-fs (loop4): 1 truncate cleaned up [ 337.930920][T11009] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 338.166237][ T30] audit: type=1326 audit(1748275650.601:19876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.3.2324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7fc00000 [ 338.235980][T11020] loop2: detected capacity change from 0 to 128 [ 338.392788][ T30] audit: type=1326 audit(1748275650.821:19877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11019 comm="syz.2.2325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a0ea3e969 code=0x7ffc0000 [ 338.417184][ T30] audit: type=1326 audit(1748275650.821:19878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11019 comm="syz.2.2325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a0ea3e969 code=0x7ffc0000 [ 338.468711][T11024] loop0: detected capacity change from 0 to 1024 [ 338.579839][T11024] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 338.662607][ T30] audit: type=1326 audit(1748275650.881:19879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11019 comm="syz.2.2325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7f4a0ea3e969 code=0x7ffc0000 [ 338.687204][ T30] audit: type=1326 audit(1748275650.881:19880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11019 comm="syz.2.2325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a0ea3e969 code=0x7ffc0000 [ 338.773342][ T6783] bio_check_eod: 118 callbacks suppressed [ 338.773361][ T6783] kworker/u8:23: attempt to access beyond end of device [ 338.773361][ T6783] loop2: rw=1, sector=153, nr_sectors = 8 limit=128 [ 338.843283][ T6783] kworker/u8:23: attempt to access beyond end of device [ 338.843283][ T6783] loop2: rw=1, sector=169, nr_sectors = 8 limit=128 [ 338.891396][T11022] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.2326: Allocating blocks 385-513 which overlap fs metadata [ 338.967579][ T6783] kworker/u8:23: attempt to access beyond end of device [ 338.967579][ T6783] loop2: rw=1, sector=185, nr_sectors = 8 limit=128 [ 338.982096][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.007381][T11024] EXT4-fs (loop0): pa ffff888106e05a10: logic 16, phys. 129, len 24 [ 339.015576][T11024] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 339.053296][ T6783] kworker/u8:23: attempt to access beyond end of device [ 339.053296][ T6783] loop2: rw=1, sector=201, nr_sectors = 8 limit=128 [ 339.067004][ T6783] kworker/u8:23: attempt to access beyond end of device [ 339.067004][ T6783] loop2: rw=1, sector=217, nr_sectors = 8 limit=128 [ 339.080474][ T6783] kworker/u8:23: attempt to access beyond end of device [ 339.080474][ T6783] loop2: rw=1, sector=233, nr_sectors = 8 limit=128 [ 339.096093][ T6783] kworker/u8:23: attempt to access beyond end of device [ 339.096093][ T6783] loop2: rw=1, sector=249, nr_sectors = 8 limit=128 [ 339.161963][ T6783] kworker/u8:23: attempt to access beyond end of device [ 339.161963][ T6783] loop2: rw=1, sector=265, nr_sectors = 8 limit=128 [ 339.183954][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.209346][ T6783] kworker/u8:23: attempt to access beyond end of device [ 339.209346][ T6783] loop2: rw=1, sector=281, nr_sectors = 8 limit=128 [ 339.243550][ T6783] kworker/u8:23: attempt to access beyond end of device [ 339.243550][ T6783] loop2: rw=1, sector=297, nr_sectors = 8 limit=128 [ 339.327854][T11040] netlink: 'syz.2.2327': attribute type 10 has an invalid length. [ 339.338874][T11038] loop4: detected capacity change from 0 to 8192 [ 339.416198][T11044] lo speed is unknown, defaulting to 1000 [ 339.465870][T11046] netlink: 76 bytes leftover after parsing attributes in process `syz.0.2331'. [ 339.512726][T11042] loop1: detected capacity change from 0 to 1024 [ 339.530337][T11042] EXT4-fs: Ignoring removed nobh option [ 339.536154][T11042] EXT4-fs: Ignoring removed bh option [ 339.557458][T11042] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 339.596296][T11057] loop0: detected capacity change from 0 to 512 [ 339.615201][T11057] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #32: comm syz.0.2336: iget: special inode unallocated [ 339.654470][T11057] EXT4-fs (loop0): no journal found [ 339.659742][T11057] EXT4-fs (loop0): can't get journal size [ 339.668704][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.679429][T11057] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 339.689499][T11057] EXT4-fs error (device loop0): ext4_protect_reserved_inode:160: inode #32: comm syz.0.2336: iget: special inode unallocated [ 339.704911][T11057] EXT4-fs (loop0): failed to initialize system zone (-117) [ 339.712923][T11057] EXT4-fs (loop0): mount failed [ 339.797090][T11061] loop2: detected capacity change from 0 to 8192 [ 339.843176][T11063] loop1: detected capacity change from 0 to 8192 [ 339.872099][T11067] lo speed is unknown, defaulting to 1000 [ 339.881530][T11073] dvmrp1: entered allmulticast mode [ 340.351715][T11091] delete_channel: no stack [ 340.472624][T11099] netlink: 48 bytes leftover after parsing attributes in process `syz.3.2343'. [ 340.482372][T11099] netlink: 'syz.3.2343': attribute type 4 has an invalid length. [ 340.501222][T11097] lo speed is unknown, defaulting to 1000 [ 340.510242][T11099] netlink: 'syz.3.2343': attribute type 4 has an invalid length. [ 340.540039][T11063] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 340.548463][T11063] FAT-fs (loop1): Filesystem has been set read-only [ 340.596479][T11106] lo speed is unknown, defaulting to 1000 [ 340.625638][T11107] netlink: 76 bytes leftover after parsing attributes in process `syz.2.2346'. [ 340.866462][T11118] lo speed is unknown, defaulting to 1000 [ 340.877955][T11121] loop4: detected capacity change from 0 to 512 [ 340.910262][T11121] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 340.946379][T11124] loop1: detected capacity change from 0 to 512 [ 340.977844][T11121] ext4 filesystem being mounted at /434/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 340.998570][T11122] netlink: 76 bytes leftover after parsing attributes in process `syz.0.2359'. [ 341.015209][T11117] loop2: detected capacity change from 0 to 1024 [ 341.027770][T11124] loop1: detected capacity change from 0 to 2048 [ 341.043180][T11117] EXT4-fs: Ignoring removed nobh option [ 341.048944][T11117] EXT4-fs: Ignoring removed bh option [ 341.064410][T11124] EXT4-fs: Ignoring removed bh option [ 341.127007][T11121] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 341.136582][T11124] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 341.161217][T11117] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 341.201882][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 341.281497][T11144] random: crng reseeded on system resumption [ 341.309140][ T6801] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 341.325949][ T6801] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 341.338267][ T6801] EXT4-fs (loop1): This should not happen!! Data will be lost [ 341.338267][ T6801] [ 341.348106][ T6801] EXT4-fs (loop1): Total free blocks count 0 [ 341.354138][ T6801] EXT4-fs (loop1): Free/Dirty block details [ 341.360172][ T6801] EXT4-fs (loop1): free_blocks=2415919104 [ 341.366042][ T6801] EXT4-fs (loop1): dirty_blocks=928 [ 341.371408][ T6801] EXT4-fs (loop1): Block reservation details [ 341.377437][ T6801] EXT4-fs (loop1): i_reserved_data_blocks=75 [ 341.391100][ T6801] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 1396 with error 28 [ 341.394625][T11148] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2356'. [ 341.490953][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 341.527033][T11149] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 341.544956][T11149] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 341.553109][T11158] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2353'. [ 341.563582][T11151] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2353'. [ 341.765877][T11174] 9pnet_fd: Insufficient options for proto=fd [ 342.360783][ T30] kauditd_printk_skb: 46 callbacks suppressed [ 342.360802][ T30] audit: type=1400 audit(1748275654.780:19927): avc: denied { create } for pid=11156 comm="syz.0.2358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 342.396259][T11181] dvmrp1: entered allmulticast mode [ 342.492650][ T30] audit: type=1400 audit(1748275654.920:19928): avc: denied { setopt } for pid=11229 comm="syz.2.2365" lport=48125 faddr=fc00::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 342.520742][T11227] loop0: detected capacity change from 0 to 8192 [ 342.529487][T11230] netlink: 76 bytes leftover after parsing attributes in process `syz.2.2365'. [ 342.539297][ T30] audit: type=1400 audit(1748275654.960:19929): avc: denied { getopt } for pid=11229 comm="syz.2.2365" lport=48125 faddr=fc00::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 342.630952][T11237] loop2: detected capacity change from 0 to 4096 [ 342.642309][T11237] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 342.771333][ T30] audit: type=1400 audit(1748275655.200:19930): avc: denied { mount } for pid=11236 comm="syz.2.2366" name="/" dev="ramfs" ino=33453 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 342.846870][ T30] audit: type=1400 audit(1748275655.280:19931): avc: denied { write } for pid=11258 comm="syz.3.2367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 342.846884][T11259] rdma_rxe: rxe_newlink: failed to add veth0_to_bridge [ 342.909452][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 342.972383][T11227] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 342.980214][T11227] FAT-fs (loop0): Filesystem has been set read-only [ 343.216498][T11304] loop2: detected capacity change from 0 to 1024 [ 343.227101][T11304] EXT4-fs: Ignoring removed nobh option [ 343.232748][T11304] EXT4-fs: Ignoring removed bh option [ 343.256512][T11304] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.2377: bad orphan inode 32767 [ 343.283216][ T30] audit: type=1400 audit(1748275655.710:19932): avc: denied { write } for pid=11297 comm="syz.0.2376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 343.284292][T11310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11310 comm=syz.0.2376 [ 343.335373][T11304] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 343.688336][T11304] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 343.766939][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.896651][T11311] delete_channel: no stack [ 343.904310][ T30] audit: type=1400 audit(1748275656.330:19933): avc: denied { create } for pid=11352 comm="syz.2.2382" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 343.925605][ T30] audit: type=1400 audit(1748275656.330:19934): avc: denied { ioctl } for pid=11354 comm="syz.0.2383" path="socket:[34024]" dev="sockfs" ino=34024 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 343.955454][T11353] loop2: detected capacity change from 0 to 1024 [ 343.962999][ T30] audit: type=1400 audit(1748275656.390:19935): avc: denied { mounton } for pid=11352 comm="syz.2.2382" path="/491/file0" dev="tmpfs" ino=2648 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 343.963475][T11353] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 344.018742][T11353] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 344.039947][T11353] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 344.050956][T11353] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 2: comm syz.2.2382: lblock 2 mapped to illegal pblock 2 (length 1) [ 344.065596][T11353] EXT4-fs (loop2): Remounting filesystem read-only [ 344.072152][T11353] Quota error (device loop2): qtree_write_dquot: dquota write failed [ 344.081753][T11353] EXT4-fs (loop2): 1 orphan inode deleted [ 344.088368][T11353] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 344.101588][T11353] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.110835][T11355] loop0: detected capacity change from 0 to 32768 [ 344.155167][T11355] loop0: p1 p2 p3 < > [ 344.159624][T11355] loop0: p1 size 242222080 extends beyond EOD, truncated [ 344.169185][T11355] loop0: p2 start 4294967295 is beyond EOD, truncated [ 344.251374][T11369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19984 sclass=netlink_route_socket pid=11369 comm=syz.0.2386 [ 344.461116][T11376] loop1: detected capacity change from 0 to 2048 [ 344.598439][T11376] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 344.841900][T11381] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2390'. [ 345.473024][ T7759] hid-generic 0000:0085:0006.000F: unknown main item tag 0x0 [ 345.512599][ T7759] hid-generic 0000:0085:0006.000F: hidraw0: HID v0.95 Device [syz1] on syz0 [ 345.636570][T11405] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2399'. [ 345.785694][T11413] lo speed is unknown, defaulting to 1000 [ 345.791759][T11415] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19984 sclass=netlink_route_socket pid=11415 comm=syz.4.2403 [ 345.845562][T11416] netlink: 76 bytes leftover after parsing attributes in process `syz.2.2402'. [ 345.909643][T11407] xt_CT: You must specify a L4 protocol and not use inversions on it [ 346.329627][T11425] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2404'. [ 346.724227][T11436] loop0: detected capacity change from 0 to 1024 [ 346.783071][T11436] EXT4-fs: Ignoring removed nobh option [ 346.788787][T11436] EXT4-fs: Ignoring removed bh option [ 346.848621][T11443] netlink: 16 bytes leftover after parsing attributes in process `'. [ 346.868239][T11436] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.2409: bad orphan inode 32767 [ 346.920377][T11436] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 346.955744][T11447] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11447 comm=syz.2.2412 [ 346.989895][T11449] loop4: detected capacity change from 0 to 512 [ 347.030961][T11451] lo speed is unknown, defaulting to 1000 [ 347.039692][T11452] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2415'. [ 347.066866][T11449] loop4: detected capacity change from 0 to 2048 [ 347.103081][T11449] EXT4-fs: Ignoring removed bh option [ 347.138514][T11449] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.336464][T11436] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 347.559599][T11462] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2414'. [ 347.571416][T11459] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2414'. [ 347.798083][ T30] kauditd_printk_skb: 481 callbacks suppressed [ 347.798103][ T30] audit: type=1400 audit(1748275660.230:20416): avc: denied { connect } for pid=11464 comm="syz.3.2417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 347.970361][ T30] audit: type=1400 audit(1748275660.290:20417): avc: denied { read } for pid=11464 comm="syz.3.2417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 347.990299][ T30] audit: type=1400 audit(1748275660.330:20418): avc: denied { create } for pid=11464 comm="syz.3.2417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 348.010080][ T30] audit: type=1400 audit(1748275660.330:20419): avc: denied { bind } for pid=11464 comm="syz.3.2417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 348.029750][ T30] audit: type=1400 audit(1748275660.330:20420): avc: denied { write } for pid=11464 comm="syz.3.2417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 348.163212][T11076] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 348.197442][T11076] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 348.209747][T11076] EXT4-fs (loop4): This should not happen!! Data will be lost [ 348.209747][T11076] [ 348.219493][T11076] EXT4-fs (loop4): Total free blocks count 0 [ 348.225571][T11076] EXT4-fs (loop4): Free/Dirty block details [ 348.231550][T11076] EXT4-fs (loop4): free_blocks=2415919104 [ 348.237303][T11076] EXT4-fs (loop4): dirty_blocks=4464 [ 348.242688][T11076] EXT4-fs (loop4): Block reservation details [ 348.248796][T11076] EXT4-fs (loop4): i_reserved_data_blocks=279 [ 348.270031][ T30] audit: type=1400 audit(1748275660.620:20421): avc: denied { getopt } for pid=11467 comm="syz.3.2419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 348.289835][ T30] audit: type=1326 audit(1748275660.620:20422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11467 comm="syz.3.2419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe585e969 code=0x7fc00000 [ 348.313524][ T30] audit: type=1400 audit(1748275660.690:20423): avc: denied { bind } for pid=11474 comm="syz.2.2421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 348.327651][T11476] SELinux: policydb magic number 0x1001e does not match expected magic number 0xf97cff8c [ 348.333081][ T30] audit: type=1400 audit(1748275660.690:20424): avc: denied { listen } for pid=11474 comm="syz.2.2421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 348.362703][ T30] audit: type=1400 audit(1748275660.690:20425): avc: denied { write } for pid=11474 comm="syz.2.2421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 348.386355][T11476] SELinux: failed to load policy [ 348.399840][T11076] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 348.461425][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.754870][T11488] loop2: detected capacity change from 0 to 256 [ 349.957310][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.990596][T11495] loop4: detected capacity change from 0 to 512 [ 350.011021][T11495] EXT4-fs: Ignoring removed bh option [ 350.016506][T11495] EXT4-fs: Ignoring removed mblk_io_submit option [ 350.094478][T11495] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 350.122533][T11500] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11500 comm=syz.1.2429 [ 350.134481][T11495] ext4 filesystem being mounted at /444/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 350.201209][ T3459] Process accounting resumed [ 350.221712][T11508] loop2: detected capacity change from 0 to 512 [ 350.309494][T11508] loop2: detected capacity change from 0 to 2048 [ 350.323021][T11513] dvmrp1: entered allmulticast mode [ 350.339744][T11508] EXT4-fs: Ignoring removed bh option [ 350.415655][T11508] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 350.641841][T11495] xt_hashlimit: max too large, truncated to 1048576 [ 350.683162][T11495] lo speed is unknown, defaulting to 1000 [ 350.764775][T11524] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2432'. [ 350.774064][T11522] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2432'. [ 351.004675][T11521] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 351.034739][T11521] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 641 with error 28 [ 351.047256][T11521] EXT4-fs (loop2): This should not happen!! Data will be lost [ 351.047256][T11521] [ 351.056964][T11521] EXT4-fs (loop2): Total free blocks count 0 [ 351.063058][T11521] EXT4-fs (loop2): Free/Dirty block details [ 351.069025][T11521] EXT4-fs (loop2): free_blocks=2415919104 [ 351.074800][T11521] EXT4-fs (loop2): dirty_blocks=8224 [ 351.080115][T11521] EXT4-fs (loop2): Block reservation details [ 351.086148][T11521] EXT4-fs (loop2): i_reserved_data_blocks=514 [ 351.139749][T11075] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 351.185245][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.243877][T11529] netlink: 'syz.3.2438': attribute type 1 has an invalid length. [ 351.254502][T11534] loop4: detected capacity change from 0 to 1024 [ 351.271863][T11534] EXT4-fs: Ignoring removed nobh option [ 351.277525][T11534] EXT4-fs: Ignoring removed bh option [ 351.300325][T11536] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2438'. [ 351.310225][T11534] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.2434: bad orphan inode 32767 [ 351.343880][T11529] 8021q: adding VLAN 0 to HW filter on device bond5 [ 351.355881][T11534] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.484322][T11542] loop1: detected capacity change from 0 to 2048 [ 351.496209][T11542] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 351.556600][T11544] loop0: detected capacity change from 0 to 2048 [ 351.597524][T11544] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 352.357253][T11536] bond5 (unregistering): Released all slaves [ 352.392529][T11534] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 353.437851][T11558] loop1: detected capacity change from 0 to 256 [ 353.563152][T11560] loop2: detected capacity change from 0 to 164 [ 353.581003][T11560] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 353.612050][ T30] kauditd_printk_skb: 38 callbacks suppressed [ 353.612066][ T30] audit: type=1326 audit(1748275666.039:20464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11559 comm="syz.2.2444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a0ea3e969 code=0x7ffc0000 [ 353.695742][ T30] audit: type=1326 audit(1748275666.069:20465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11559 comm="syz.2.2444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f4a0ea3e969 code=0x7ffc0000 [ 353.720222][ T30] audit: type=1326 audit(1748275666.069:20466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11559 comm="syz.2.2444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a0ea3e969 code=0x7ffc0000 [ 354.004351][T11572] lo speed is unknown, defaulting to 1000 [ 354.695530][ T30] audit: type=1400 audit(1748275666.409:20467): avc: denied { write } for pid=11565 comm="syz.2.2445" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 354.735971][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.395893][ T30] audit: type=1400 audit(1748275667.809:20468): avc: denied { kexec_image_load } for pid=11577 comm="syz.2.2449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 355.723392][T11583] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2446'. [ 355.761786][T11595] loop2: detected capacity change from 0 to 512 [ 355.824503][ T30] audit: type=1400 audit(1748275668.249:20469): avc: denied { bind } for pid=11594 comm="syz.2.2453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 356.149192][T11593] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2447'. [ 356.188344][ T30] audit: type=1400 audit(1748275668.619:20470): avc: denied { getopt } for pid=11599 comm="syz.1.2455" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 356.381479][T11604] lo speed is unknown, defaulting to 1000 [ 356.391315][T11605] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2456'. [ 356.642468][T11600] loop1: detected capacity change from 0 to 2048 [ 357.162658][ T30] audit: type=1326 audit(1748275669.459:20471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11611 comm="syz.1.2458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ac24e969 code=0x7ffc0000 [ 357.186387][ T30] audit: type=1326 audit(1748275669.459:20472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11611 comm="syz.1.2458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ac24e969 code=0x7ffc0000 [ 357.210079][ T30] audit: type=1326 audit(1748275669.479:20473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11611 comm="syz.1.2458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f56ac24e969 code=0x7ffc0000 [ 357.235670][T11609] loop4: detected capacity change from 0 to 256 [ 357.249389][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.502203][T11618] xt_hashlimit: max too large, truncated to 1048576 [ 357.550335][T11619] lo speed is unknown, defaulting to 1000 [ 357.560962][T11618] netlink: 'syz.4.2461': attribute type 10 has an invalid length. [ 357.590312][T11618] hsr_slave_0: left promiscuous mode [ 357.615027][T11618] hsr_slave_1: left promiscuous mode [ 357.665342][T11621] lo speed is unknown, defaulting to 1000 [ 357.684666][T11625] SELinux: Context system_u:object_r:kmsg_device_t:s0 is not valid (left unmapped). [ 358.591093][ T24] Process accounting resumed [ 358.855430][T11633] delete_channel: no stack [ 358.995700][ T30] kauditd_printk_skb: 100 callbacks suppressed [ 358.995721][ T30] audit: type=1326 audit(1748275671.398:20574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 359.025693][ T30] audit: type=1326 audit(1748275671.398:20575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 359.237772][ T30] audit: type=1326 audit(1748275671.488:20576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 359.261554][ T30] audit: type=1326 audit(1748275671.488:20577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 359.285591][ T30] audit: type=1326 audit(1748275671.488:20578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 359.309335][ T30] audit: type=1326 audit(1748275671.498:20579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 359.333142][ T30] audit: type=1326 audit(1748275671.498:20580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 359.356831][ T30] audit: type=1326 audit(1748275671.498:20581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 359.380471][ T30] audit: type=1326 audit(1748275671.498:20582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 359.404220][ T30] audit: type=1326 audit(1748275671.498:20583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ac0ae969 code=0x7ffc0000 [ 359.522958][T11656] random: crng reseeded on system resumption [ 359.707198][T11653] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2469'. [ 359.747510][T11663] loop4: detected capacity change from 0 to 512 [ 361.086670][T11673] lo speed is unknown, defaulting to 1000 [ 361.236634][T11678] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 361.243261][T11678] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 361.251496][T11678] vhci_hcd vhci_hcd.0: Device attached [ 361.345835][T11671] ip6t_rpfilter: unknown options [ 361.416932][T11686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.443938][T11686] bridge0: port 1(bond0) entered blocking state [ 361.451374][T11686] bridge0: port 1(bond0) entered disabled state [ 361.497376][T11686] bond0: entered allmulticast mode [ 361.512870][T11686] bond0: entered promiscuous mode [ 361.518950][ T3459] usb 5-1: new low-speed USB device number 3 using vhci_hcd [ 361.653337][T11679] vhci_hcd: connection reset by peer [ 361.662027][ T6775] vhci_hcd: stop threads [ 361.666415][ T6775] vhci_hcd: release socket [ 361.670967][ T6775] vhci_hcd: disconnect device [ 362.346990][T11703] loop2: detected capacity change from 0 to 2048 [ 362.358382][T11703] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 364.382993][T11720] SELinux: Context system_u:object_r:iptables_initrc_exec_t:s0 is not valid (left unmapped). [ 364.393775][ T30] kauditd_printk_skb: 242 callbacks suppressed [ 364.393793][ T30] audit: type=1400 audit(1748275676.828:20826): avc: denied { relabelto } for pid=11718 comm="syz.2.2486" name="file1" dev="tmpfs" ino=2814 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:iptables_initrc_exec_t:s0" [ 364.427635][ T30] audit: type=1400 audit(1748275676.828:20827): avc: denied { associate } for pid=11718 comm="syz.2.2486" name="file1" dev="tmpfs" ino=2814 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:iptables_initrc_exec_t:s0" [ 364.514744][T11722] geneve0: left promiscuous mode [ 364.519937][T11722] geneve0: entered allmulticast mode [ 364.594255][T11728] loop4: detected capacity change from 0 to 512 [ 364.683864][T11728] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 364.760471][T11728] ext4 filesystem being mounted at /457/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 364.776549][ T30] audit: type=1400 audit(1748275676.928:20828): avc: denied { connect } for pid=11718 comm="syz.2.2486" lport=250 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 364.857221][T11728] netlink: 189392 bytes leftover after parsing attributes in process `'. [ 364.900031][ T30] audit: type=1326 audit(1748275677.328:20829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11733 comm="syz.0.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 364.923977][ T30] audit: type=1326 audit(1748275677.328:20830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11733 comm="syz.0.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 364.947770][ T30] audit: type=1326 audit(1748275677.328:20831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11733 comm="syz.0.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 364.971388][ T30] audit: type=1326 audit(1748275677.328:20832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11733 comm="syz.0.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 364.995026][ T30] audit: type=1326 audit(1748275677.328:20833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11733 comm="syz.0.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 365.018649][ T30] audit: type=1326 audit(1748275677.328:20834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11733 comm="syz.0.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 365.031057][T11728] netlink: zone id is out of range [ 365.042323][ T30] audit: type=1326 audit(1748275677.328:20835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11733 comm="syz.0.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b2fde969 code=0x7ffc0000 [ 365.056133][T11728] netlink: zone id is out of range [ 365.076258][T11728] netlink: zone id is out of range [ 365.082487][T11728] netlink: zone id is out of range [ 365.087955][T11728] netlink: zone id is out of range [ 365.114242][T11728] netlink: zone id is out of range [ 365.124537][T11728] netlink: zone id is out of range [ 365.135277][T11728] netlink: zone id is out of range [ 365.141214][T11728] netlink: zone id is out of range [ 365.146561][T11728] netlink: zone id is out of range [ 365.232403][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 365.301145][T11741] $H: renamed from  (while UP) [ 365.321610][T11741] $H: entered promiscuous mode [ 365.387476][T11739] lo speed is unknown, defaulting to 1000 [ 365.723410][T11755] hub 9-0:1.0: USB hub found [ 365.732497][T11755] hub 9-0:1.0: 8 ports detected [ 365.849332][T11757] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2500'. [ 365.858585][T11749] program syz.1.2498 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 365.934364][T11749] bridge0: entered allmulticast mode [ 365.955600][T11762] futex_wake_op: wg1 tries to shift op by -1; fix this program [ 365.963573][T11749] bond0: left allmulticast mode [ 365.968595][T11749] bond0: left promiscuous mode [ 365.973740][T11749] bridge0: port 1(bond0) entered disabled state [ 365.988825][T11762] loop2: detected capacity change from 0 to 128 [ 365.996237][T11762] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 366.011132][T11762] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 366.298142][T11776] lo speed is unknown, defaulting to 1000 [ 366.401116][T11762] ================================================================== [ 366.409248][T11762] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 366.417170][T11762] [ 366.419520][T11762] write to 0xffff888119ccc214 of 4 bytes by task 11770 on cpu 0: [ 366.427256][T11762] xas_set_mark+0x12b/0x140 [ 366.431791][T11762] __folio_start_writeback+0x1dd/0x430 [ 366.437279][T11762] __mpage_writepage+0xc86/0x1150 [ 366.442345][T11762] write_cache_pages+0x64/0x100 [ 366.447223][T11762] mpage_writepages+0x72/0xf0 [ 366.451951][T11762] fat_writepages+0x24/0x30 [ 366.456513][T11762] do_writepages+0x1d5/0x480 [ 366.461126][T11762] file_write_and_wait_range+0x156/0x2c0 [ 366.466803][T11762] __generic_file_fsync+0x46/0x140 [ 366.471941][T11762] fat_file_fsync+0x49/0x100 [ 366.476673][T11762] vfs_fsync_range+0x10a/0x130 [ 366.481480][T11762] generic_file_write_iter+0x1b8/0x2f0 [ 366.486995][T11762] iter_file_splice_write+0x5f2/0x970 [ 366.492398][T11762] direct_splice_actor+0x153/0x2a0 [ 366.497556][T11762] splice_direct_to_actor+0x30f/0x680 [ 366.502969][T11762] do_splice_direct+0xda/0x150 [ 366.507764][T11762] do_sendfile+0x380/0x640 [ 366.512199][T11762] __x64_sys_sendfile64+0x105/0x150 [ 366.517447][T11762] x64_sys_call+0xb39/0x2fb0 [ 366.517812][T11765] delete_channel: no stack [ 366.522062][T11762] do_syscall_64+0xd0/0x1a0 [ 366.531032][T11762] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 366.536952][T11762] [ 366.539295][T11762] read to 0xffff888119ccc214 of 4 bytes by task 11762 on cpu 1: [ 366.546953][T11762] __writeback_single_inode+0x1f9/0x7c0 [ 366.552532][T11762] writeback_single_inode+0x167/0x3e0 [ 366.557950][T11762] sync_inode_metadata+0x5b/0x90 [ 366.562933][T11762] __generic_file_fsync+0xf8/0x140 [ 366.568080][T11762] fat_file_fsync+0x49/0x100 [ 366.572716][T11762] vfs_fsync_range+0x10a/0x130 [ 366.577520][T11762] generic_file_write_iter+0x1b8/0x2f0 [ 366.583032][T11762] iter_file_splice_write+0x5f2/0x970 [ 366.588445][T11762] direct_splice_actor+0x153/0x2a0 [ 366.593599][T11762] splice_direct_to_actor+0x30f/0x680 [ 366.599000][T11762] do_splice_direct+0xda/0x150 [ 366.603799][T11762] do_sendfile+0x380/0x640 [ 366.607580][ T3459] usb 5-1: enqueue for inactive port 0 [ 366.608237][T11762] __x64_sys_sendfile64+0x105/0x150 [ 366.614039][ T3459] usb 5-1: enqueue for inactive port 0 [ 366.618906][T11762] x64_sys_call+0xb39/0x2fb0 [ 366.629008][T11762] do_syscall_64+0xd0/0x1a0 [ 366.633544][T11762] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 366.639474][T11762] [ 366.641813][T11762] value changed: 0x0a000021 -> 0x04000021 [ 366.647559][T11762] [ 366.649897][T11762] Reported by Kernel Concurrency Sanitizer on: [ 366.656086][T11762] CPU: 1 UID: 0 PID: 11762 Comm: wg1 Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 366.665922][T11762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 366.676014][T11762] ================================================================== [ 366.687346][ T3459] vhci_hcd: vhci_device speed not set [ 366.991700][ T6768] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1)