last executing test programs: 1m53.611152832s ago: executing program 4 (id=56): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$eJzs3U1sG2UaAOB3xvH2L9t0pV1pd9VDtYtUpKpO0h8onNorolKlHpC4lMhxoyhOHMUONFEO6b1C9IAA9VJucOAI4sABcUHiwpULiDNSRSOQmh7AyH9pm9jBKXWdxs8jjT3ffON5v2/G73hmNCMHMLCO1V7SiP9ExKUkYuShuqFoVh5rzLe+tpK/v7aST6JavfxzEklE3FtbybfmT5rvhyJiNSL+HRFfZSNOpFvjlpeWZyaKxcJCszxamZ0fLS8tn5yenZgqTBXmTr/40tlzZ86Onxrv3Pjszvp644ebb9/49pXbNz/+5Ohq/t2JJM7HcLPu4X48SY11ko3zm6af6UWwPkr63QAeS6aZ57VU+leMRKaZ9e1UR55q04Aeq+6LqO5Esrqj2YHdLNlZ/gN7Rus4oHb+2xoeOUDI9Pb4486FxglILe56c2jUDDWuTcT++rnJwV+SR85MauebR3rbNAbA6vWIGBsa2vr9T5rfv8c39iQaSE99eaGxobZu/3Rj/xNt9j/DrWunf1Fr/7e+Zf/3IH6mw/7vUpcxfnv9xw86xr8e8d+28ZON+Emb+GlEvNFl/FuvfX6uU131w4jj0T5+S7L99eHRq9PFwljjtW2ML44ffXm7/h/sEL9xzXZ//Wem3fqf77L/n3396f9Wt4n//P+33/7t1v+BiHiny/j/uPfRq53q7lxP7taOAna6/WvTbncZ/4Xzx77vUHWgy0UAAAAAAAAAAABtpPV72ZI0tzGeprlc4xnef8bBtFgqV05cLS3OTTbueTsS2bR1p9VIo5zUyuPN+3Fb5VObyqdb9xFnDtTLuXypONnnvgMAAAAAAAAAAAAAAAAAAMBucWjT8/+/ZurP/2/+u2pgr+r8l9/AXif/YXA9mv9JxL6+NQV4yvz+w8Cqyn8YXPIfBpf8h8El/2FwyX8YXPIfBpf8BwAAAAAAAAAAAAAAAAAAAAAAAACAnrh08WJtqN5fW8nXypNDS4szpTdPThbKM7nZxXwuX1qYz02VSlPFQi5fmv2z5RVLpfmxmFu8NloplCuj5aXlK7OlxbnKlenZianClUL2qfQKAAAAAAAAAAAAAAAAAAAAni3D9SFJcxGR1sfTNJeL+HtEHIlscnW6WBiLiMMR8V0mu69WHu93owEAAAAAAAAAAAAAAAAAAGCPKS8tz0wUi4WFARkZ2jLlm84zR8Tqk21GbYk7/lS2ua12yzp81kYObz9PJvrewt040ucdEwAAAAAAAAAAAAAAAAAADKAHD/12+4nfe9sgAAAAAAAAAAAAAAAAAAAAGEjpT0lE1IbjI88Nb679W7Keqb9HxFu3Lr93baJSWRivTb+7Mb3yfnP6qX60H+hWK09beQwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8UF5anpkoFgsLPRzpdx8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHscfAQAA//+aXtbd") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f0000000140)='Q', 0x1, 0x200980) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) 1m53.458313104s ago: executing program 4 (id=57): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0xb88f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{}, &(0x7f00000008c0), &(0x7f0000000900)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000f8ffff0d850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @private, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) 1m53.233117598s ago: executing program 4 (id=59): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc11a900e8d164a40, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000a40)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r5, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r3}, 0x20) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0xc3ff}}, 0x0) close(r2) 1m53.11849337s ago: executing program 4 (id=60): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x21081a, &(0x7f0000000040)={[{@grpquota}, {@errors_continue}, {@quota}]}, 0x1, 0x51d, &(0x7f0000001000)="$eJzs3c9vI2cZAODXTpw42bRJSw+AoF3awoJW6yTeNqp6gHJCCFVC9AjSNiTeKIodR7FTmrCH9MwViUqc4MgfwLkn7lwQ3LiUQyV+RKANEgejGY93ncTeRCS2Q/w80mjmm8/x+37Jznzxm7W/AMbW7Yg4jIipiHg/Iuaz87lsi3faW/K4x0eP1o6PHq3lotV67++5tD85F11fk7iVPWcxIn7wnYgf587GbewfbK1Wq5XdrL3YrO0sNvYP7m3WVjcqG5XtcnlleWXprftvlq9srK/UprKjL3/6+8Nv/DRJay470z2Oq9QeeuFJnMRkRHxvahDRhm8iG88NGc7YyUfEixHxanr9z8dE+tMEAG6yVms+WvPdbQDgpsunNbBcvpTVAuYiny+V2jW8l2I2X603mncf1ve219u1soUo5B9uVitLWa1wIQq5pL2cHj9tl0+170fECxHx8+mZtF1aq1fXR/mLDwCMsVun5v9/Tbfn/wuYGHhyAMDgFEedAAAwdOZ/ABg/J+b/6dHlAQAMj9f/ADB+2vP/zKjTAACGyOt/ABg/5n8AGCvff/fdZGsdZ59/vf7B/t5W/YN765XGVqm2t1Zaq+/ulDbq9Y30M3tq5z1ftV7fWX4j9j5c+OZOo7nY2D94UKvvbTcfpJ/r/aBSSB91OISRAQD9vPDKJ3/KJTPy2zPpFl1rORRGmhkwaPlRJwCMjA/xg/FltS8YX5d4ja88AP//0qJfjyV6Tyj2eoNQq9VqDSwtYNDufEH9H8ZVV/3/gv8L+LODgSUDDJX6P4wv9X8YX61W7qJr/kecWjc4Ii76tQDANaLGD/T5+/+L2f432R8HfrR++hEfDzIrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuN7S9X87iwFFxFzk86VSxHMRsRCF3MPNamUpIp6PiD9OF6aT9vKokwYALin/WS5b/+vO/OtzJ7pevpU+oNP8yS/f+8WHq83m7h8ipnL/mE7OTUVE8+PsfHn42QMA5+vM0+m+64X846NHa51tmPn89dsRUWzHPz6aiuMn8SdjMt0XoxARs//MZe22XKd2cUmHH0XE53uNPxdzaQ2kvfLp6fhJ7OeGGj9/In4+7Wvvk+/F564gFxg3nyT3n3d6XX/5uJ3ue1//xfQOdXnZ/S95qrXj9B74NH7n/jfR5/53+6Ix3vjdd9tHM2f7Por44mREJ/Zx1/2nEz/XJ/7rF4z/5y+9/Gq/vtavIu5E7/jdsRabtZ3Fxv7Bvc3a6kZlo7JdLq8sryy9df/N8mJao17sPxv87e27z/frS8Y/2yd+8ZzxfzU7PvtdPenX/3n/h195Rvyvv9Yrfj5eekb8ZE782jlxO1Znf1vs15fEX+8z/vN+/ncvGP/TvxycWTYcABidxv7B1mq1Wtl14OB6HiS/anbOJP9kR51Pv4NvDSvWVPTu+tlr7Wv6VFer9T/F6nfHuIqqG3AdPLnoI+Lfo04GAAAAAAAAAAAAAADoaRjvWBr1GAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALi5/hsAAP//+QXOpw==") r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000", [0x2]}) sendfile(r0, r1, 0x0, 0x400009) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000100), 0x4) sendto$inet(r2, 0x0, 0x0, 0x24, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x714, 0x0, 0x0) 1m52.754559536s ago: executing program 4 (id=61): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x18020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xc, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r4, 0x0) 1m52.663100047s ago: executing program 4 (id=62): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x90020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) 1m52.662699367s ago: executing program 32 (id=62): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x90020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) 2.482608191s ago: executing program 5 (id=1867): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) io_uring_enter(0xffffffffffffffff, 0xdb4, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setresuid(0xee01, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$session_to_parent(0x12) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="800000002a00090000000000000000000440002c0800170002000000"], 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {0xd}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x53}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 2.438905592s ago: executing program 5 (id=1868): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x800041, &(0x7f0000000740)={[{@prjquota}, {@nolazytime}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0xfffffffffffffffe}}, {@errors_remount}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") ioctl$PPPIOCUNBRIDGECHAN(0xffffffffffffffff, 0x7434) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVix:De', 0x0) 2.249923345s ago: executing program 2 (id=1874): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) io_uring_enter(0xffffffffffffffff, 0xdb4, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$session_to_parent(0x12) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 2.196107346s ago: executing program 2 (id=1875): r0 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x1f0, 0x0) mq_open(&(0x7f0000000040)='-}\x00', 0x40, 0x20, &(0x7f0000000080)={0x9, 0x1, 0x1, 0xf4}) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) socket$nl_route(0x10, 0x3, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2}]}) close_range(r1, 0xffffffffffffffff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x6, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3, 0x0, 0x2}, 0x18) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r4, &(0x7f0000000000)=0xfe8e, 0x12) mq_unlink(&(0x7f0000000000)='eth0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000ffff000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(r0) 2.195890626s ago: executing program 3 (id=1876): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) io_uring_enter(0xffffffffffffffff, 0xdb4, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setresuid(0xee01, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$session_to_parent(0x12) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="800000002a00090000000000000000000440002c0800170002000000"], 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {0xd}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x53}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 2.195414936s ago: executing program 3 (id=1877): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r1, 0x0, 0x8}, 0x18) unshare(0x22020400) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x803, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=@newtfilter={0x70, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r8, {0xfff2, 0xa}, {}, {0x5, 0x6}}, [@filter_kind_options=@f_flow={{0x9}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5, 0x8}}}]}}]}]}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x400c021}, 0x20040054) 2.091141777s ago: executing program 3 (id=1878): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) io_uring_enter(0xffffffffffffffff, 0xdb4, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setresuid(0xee01, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$session_to_parent(0x12) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="800000002a00090000000000000000000440002c0800170002000000"], 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {0xd}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x53}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 2.090818157s ago: executing program 3 (id=1879): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) readahead(0xffffffffffffffff, 0xff, 0x80000) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYRES32=0x0], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x18) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x8, &(0x7f0000000080), 0x4, 0x4f3, &(0x7f00000012c0)="$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") openat$ppp(0xffffffffffffff9c, 0x0, 0x8901, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x80590, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0xa}, 0x4841, 0xab3, 0x0, 0x3, 0x40000008, 0x8, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002"], 0x20}, 0x1, 0x0, 0x0, 0x885}, 0x0) 1.448789357s ago: executing program 1 (id=1885): openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x1019c1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={&(0x7f00000004c0)={0x1c, 0x0, 0x8, 0x201, 0x0, 0x0, {0xe, 0x0, 0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x80) socket$inet6(0xa, 0x80001, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) personality(0x400000d) 1.448217717s ago: executing program 1 (id=1886): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x65, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x18) r3 = syz_open_dev$usbfs(&(0x7f0000000000), 0x74, 0x101301) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000200)={[{@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@minixdf}, {@resgid}, {@grpquota}, {@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0xdcc}}]}, 0x3, 0x44a, &(0x7f0000000400)="$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") chdir(&(0x7f0000000400)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x31b00) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000200)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xfff) syz_emit_ethernet(0x56, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x20, 0x6, 0x1, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x6, 0x9}]}}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000900)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0xfffc, {[@timestamp={0x8, 0xa, 0x0, 0x4}]}}}}}}}}, 0x0) 1.339060549s ago: executing program 1 (id=1887): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) io_uring_enter(0xffffffffffffffff, 0xdb4, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setresuid(0xee01, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$session_to_parent(0x12) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="800000002a00090000000000000000000440002c0800170002000000"], 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {0xd}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x53}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 1.338483879s ago: executing program 1 (id=1888): r0 = socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00'}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x400000000000003, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x3, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8, 0x6, 0xfffffffd}]}}]}, 0x40}}, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[], 0x15) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000140)=0xc7b, 0x4) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) stat(&(0x7f00000000c0)='./file0\x00', 0x0) 1.327229079s ago: executing program 2 (id=1889): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000700), r2) sendmsg$NFC_CMD_DEP_LINK_DOWN(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYRES16=r3, @ANYBLOB="2d2626bd7000fedbdf"], 0x64}, 0x1, 0x0, 0x0, 0x4040084}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0xce, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a, 0x0, @perf_config_ext={0x9}, 0x104002, 0xa1b7, 0xfffffffc, 0x0, 0x6f00000000000, 0xffffffff, 0x0, 0x0, 0xffffbffe, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 1.28466564s ago: executing program 1 (id=1890): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x370, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3d0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) ppoll(&(0x7f0000001240)=[{}], 0x1, 0x0, 0x0, 0x0) 1.235079131s ago: executing program 2 (id=1891): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x28, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = getpgid(0x0) r6 = syz_pidfd_open(r5, 0x0) pidfd_send_signal(r6, 0x21, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r7, 0x400455c8, 0x0) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r8, 0x400448e4, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 1.230620391s ago: executing program 2 (id=1892): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) r0 = socket(0x2, 0x3, 0x100000001) setsockopt(r0, 0xff, 0x1, &(0x7f0000000100)='O', 0x1) syz_emit_ethernet(0x3e, &(0x7f00000007c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @time_exceeded={0x3, 0x1, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="090000000400"], 0x48) unshare(0x28020480) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 560.420901ms ago: executing program 5 (id=1899): r0 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x1f0, 0x0) r1 = mq_open(&(0x7f0000000040)='-}\x00', 0x40, 0x20, &(0x7f0000000080)={0x9, 0x1, 0x1, 0xf4}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) socket$nl_route(0x10, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r1, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3, 0x0, 0x2}, 0x18) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r0) 540.635822ms ago: executing program 5 (id=1900): r0 = open(&(0x7f00000005c0)='./bus\x00', 0x66842, 0x19) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0xfffff4f0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom(r2, 0x0, 0x0, 0x2040, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_usb_connect(0x3, 0x1c, 0x0, 0x0) r4 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000100)={0x1d, r5, 0x2, {0x3}}, 0x18) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r4) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x6c20}}, 0x10) 400.677244ms ago: executing program 1 (id=1904): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) r0 = socket(0x2, 0x3, 0x100000001) setsockopt(r0, 0xff, 0x1, &(0x7f0000000100)='O', 0x1) syz_emit_ethernet(0x3e, &(0x7f00000007c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @time_exceeded={0x3, 0x1, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="090000000400"], 0x48) unshare(0x28020480) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 373.059594ms ago: executing program 2 (id=1907): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x370, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3d0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), 0x0, 0x0, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x100004c, &(0x7f0000000100), 0x1, 0x553, &(0x7f0000001080)="$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") ppoll(&(0x7f0000001240)=[{}], 0x1, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 252.234937ms ago: executing program 0 (id=1909): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x84, @remote, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x10000}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x483, &(0x7f0000001280)={0x20000000000084, @remote, 0x0, 0x200000001, 'sh\x00', 0xff00}, 0x2c) r2 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000008c0)={0x3, &(0x7f0000000640)=[{}, {@none}, {@none}]}) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xff8, &(0x7f0000001e00)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1d, 0x2, 0x3841, &(0x7f00000001c0)) write$selinux_access(r3, &(0x7f0000000940)={'system_u:object_r:pam_var_run_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) 236.634027ms ago: executing program 0 (id=1910): openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x1019c1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={&(0x7f00000004c0)={0x1c, 0x0, 0x8, 0x201, 0x0, 0x0, {0xe, 0x0, 0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x80) r0 = socket$inet6(0xa, 0x80001, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) personality(0x400000d) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x3, 0x0, @mcast1}}}, 0x88) iopl(0x3) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1000004, &(0x7f0000000d80)=ANY=[@ANYBLOB='shortname=lower,iocharset=iso8859-1,fmask=00000000000000000000066,uni_xlate=1,uni_xlate=0,fmask=00000000000000000000003,uid=', @ANYRESHEX=0x0, @ANYBLOB=',uni_xlate=0,utf8=1,check=strict,nonumtail=0,rodir,errors=continue,shortname=lower,umaQk=00000000000000000000007,rodir,sys_immutable,\x00', @ANYBLOB="1a961083c216e398b3852441fbacd14539194e81e2ec74ea00af4757fd632db5866c80f5b55492be6ad393d28d63023cd2e764a6bb41fa00d6c103356045fc3ade2c93339a56afb89b72a46f475c860a952e02dbf9c947a7cb75e89843f6d981fe7eed0ef37d5ab46550aa22", @ANYRES64], 0x6, 0x2bb, &(0x7f0000001240)="$eJzs3U9rI2UcB/DfpMkkKpgcPInggB48Ldu9ekmRXRB7cslBPWhxtyBNEFoo+AdjT169ePDgKxAEX4gX34HgVfBmhcLITGaapI1pIk3rls/n0l+feb4zv5k+tNNDn370yujgSRb7J1/+Fp1OEo1+9OM0iV40ovZ1zOl/GwDAs+w0z+PPfGKdXBIRnc21BQBs0Io//188r36+kbYAgA16/N777+zs7j58N8s68Wj0zfGg+M2++Dg5vrMfn8Qwnsb96MZZRPmi0IrybaEoH+V5Pm5mhV68PhofD4rk6MNfqvPv/BFR5rejG71y6Pxto8y/vftwO5uYyY+LPp6vrt8v8g+iGy+dh+fyDxbkY5DGG6/N9H8vuvHrx/FpDONJ2cQ0/9V2lr2Vf/fXFx8U7RX5ZHw8aJfzpvKtG/7SAAAAAAAAAAAAAAAAAAAAAABwh92r9s5pR7l/TzFU7b+zdVZ80oqs1pvfn2eST+oTze4PlOf5OI8f6v117mdZllcTp/lmvNyM5u3cNQAAAAAAAAAAAAAAAAAAAPy/HH32+cHecPj08FqKejeAZkT8/Tjiv56nPzPyaiyf3K6uuTccNqpyfk5zdiS26jlJxNI2ipu4psdyVfHcpZ6r4sef1j1h5+o5rcXXus6iXl0He8niZ9iOeqRTLZLv04jpnDRWvFb6b4fyWGf5pQsPdde+9/SFshgvmRPJssbe/H3y5KqR5OJdpOVTXRhvVcVM/MLaWGk9R2cSv/y9IrFbBwAAAAAAAAAAAAAAAAAAbNT0r38XHDxZGm3k7Y21BQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3avr//9coxlV4hclpHB41bvkeAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuPv+CQAA///WoVye") ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={[0x7]}, 0x8) 217.192757ms ago: executing program 0 (id=1911): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) readv(r0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='GPL\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000007c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 133.276228ms ago: executing program 0 (id=1912): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file2\x00', 0x88, &(0x7f0000000080)={[{@debug}, {@errors_remount}, {@norecovery}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x1, 0x438, &(0x7f0000000d80)="$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") unshare(0x6a040000) creat(0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, &(0x7f0000000380)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0xf0ffffffffffff}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x3}}) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="02035607050000002cbd7000fcdbdf25030017006ca0000002004e20e000ee19000000"], 0x28}}, 0x4) 73.9055ms ago: executing program 3 (id=1913): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000000000100, 0x14020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x10}, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000180)=@keyring={'key_or_keyring:', r0}) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r0) r1 = io_uring_setup(0xaab, &(0x7f00000003c0)={0x0, 0x2c97, 0x20000, 0x0, 0x3d}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmsg(r2, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) 25.12838ms ago: executing program 3 (id=1914): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x370, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3d0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) ppoll(&(0x7f0000001240)=[{}], 0x1, 0x0, 0x0, 0x0) 24.35491ms ago: executing program 0 (id=1915): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000001100)=""/4083, 0xff3}], 0x1, 0x31, 0x0) socket$unix(0x1, 0x3, 0x0) quotactl_fd$Q_GETNEXTQUOTA(r1, 0xffffffff80000900, 0xffffffffffffffff, &(0x7f0000000340)) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_9p2000}]}}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000002c0)=0x200, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x5, 0x80000000, 0xd693, 0x1, 0xffffffffffffffff, 0xe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400038008000500", @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x80c4}, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x6, 0x100, 0xffff, 0x101, 0x300}}) 1.012121ms ago: executing program 5 (id=1916): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) io_uring_enter(0xffffffffffffffff, 0xdb4, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setresuid(0xee01, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$session_to_parent(0x12) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="800000002a00090000000000000000000440002c0800170002000000"], 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {0xd}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x53}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 600.211µs ago: executing program 0 (id=1917): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) fcntl$setsig(r3, 0xa, 0x13) fcntl$setlease(r3, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 0s ago: executing program 5 (id=1918): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x7, 0x0, 0x4, 0xa}], {0x95, 0x0, 0x0, 0x1a03d3}}, &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000440)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x9f, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffe, 0x0, 0x0, 0x0, 0xffff}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfb, 0x82, 0x0, 0xa0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x2b00, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0xb, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1a}, @dev={0xfe, 0x80, '\x00', 0x28}, [0xffffff00, 0xffffff00, 0x0, 0xff000000], [0xff, 0x0, 0x9f19fd7a5e924fa7, 0xff], 'macvtap0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2b, 0x7, 0x5, 0x10}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@tcpmss={{0x28}, {0x39d3, 0x9, 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) kernel console output (not intermixed with test programs): tclass=file permissive=1 [ 47.604453][ T4394] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 47.655413][ T4409] loop0: detected capacity change from 0 to 1024 [ 47.662225][ T4409] EXT4-fs: Ignoring removed nobh option [ 47.668453][ T4409] EXT4-fs: Ignoring removed bh option [ 47.677770][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.695665][ T4409] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.719479][ T4413] netlink: 76 bytes leftover after parsing attributes in process `syz.1.137'. [ 47.738463][ T4413] netlink: 216 bytes leftover after parsing attributes in process `syz.1.137'. [ 47.748134][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.894023][ T4416] loop1: detected capacity change from 0 to 1024 [ 47.905264][ T4416] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.918481][ T4416] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.946542][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.956893][ T29] audit: type=1400 audit(1745175353.919:614): avc: denied { shutdown } for pid=4415 comm="syz.1.139" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 48.253523][ T4429] loop0: detected capacity change from 0 to 512 [ 48.282868][ T29] audit: type=1400 audit(1745175354.259:615): avc: denied { write } for pid=4430 comm="syz.1.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 48.420359][ T4424] loop2: detected capacity change from 0 to 128 [ 48.555095][ T4434] pim6reg: entered allmulticast mode [ 48.583295][ T4434] pim6reg: left allmulticast mode [ 48.634274][ T29] audit: type=1400 audit(1745175354.619:616): avc: denied { getopt } for pid=4433 comm="syz.3.144" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 48.692942][ T4434] loop3: detected capacity change from 0 to 512 [ 49.150929][ T4429] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.172254][ T4429] EXT4-fs (loop0): orphan cleanup on readonly fs [ 49.179376][ T4429] Quota error (device loop0): do_check_range: Getting block 196613 out of range 1-5 [ 49.188790][ T4429] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 49.198174][ T4429] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.141: Failed to acquire dquot type 1 [ 49.210669][ T4429] EXT4-fs (loop0): 1 truncate cleaned up [ 49.220889][ T4434] EXT4-fs error (device loop3): ext4_get_journal_inode:5798: comm syz.3.144: inode #16777216: comm syz.3.144: iget: illegal inode # [ 49.247550][ T4429] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.287888][ T4434] EXT4-fs (loop3): Remounting filesystem read-only [ 49.294560][ T4434] EXT4-fs (loop3): no journal found [ 49.299887][ T4434] EXT4-fs (loop3): can't get journal size [ 49.526965][ T4434] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 49.537364][ T4434] EXT4-fs (loop3): failed to initialize system zone (-22) [ 49.545490][ T4434] EXT4-fs (loop3): mount failed [ 49.896508][ T4443] capability: warning: `syz.1.147' uses 32-bit capabilities (legacy support in use) [ 49.963052][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.016501][ T3378] Process accounting resumed [ 50.023337][ T4447] loop3: detected capacity change from 0 to 512 [ 50.037586][ T4447] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 50.062064][ T4450] loop0: detected capacity change from 0 to 512 [ 50.068927][ T4450] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 50.080914][ T4447] EXT4-fs (loop3): 1 truncate cleaned up [ 50.088098][ T4450] EXT4-fs (loop0): 1 truncate cleaned up [ 50.094771][ T4447] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.110746][ T4450] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.275743][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.306239][ T29] audit: type=1400 audit(1745175356.289:617): avc: denied { setattr } for pid=4449 comm="syz.0.148" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 50.402240][ T4456] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.418324][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.450707][ T4459] netlink: '+}[@': attribute type 10 has an invalid length. [ 50.458085][ T4459] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 50.469342][ T4459] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 50.510310][ T4456] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.585013][ T4456] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.645024][ T4456] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.678802][ T29] audit: type=1400 audit(1745175356.659:618): avc: denied { create } for pid=4460 comm="syz.0.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 50.699980][ T29] audit: type=1400 audit(1745175356.679:619): avc: denied { bind } for pid=4460 comm="syz.0.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 50.750758][ T4456] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.760605][ T4461] capability: warning: `syz.0.152' uses deprecated v2 capabilities in a way that may be insecure [ 50.775649][ T4456] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.839206][ T3379] IPVS: starting estimator thread 0... [ 50.861385][ T4470] loop0: detected capacity change from 0 to 2048 [ 50.873338][ T4456] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.885579][ T4470] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.903552][ T4470] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.914200][ T4456] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.933669][ T4469] IPVS: using max 2928 ests per chain, 146400 per kthread [ 50.991993][ T4479] loop3: detected capacity change from 0 to 2048 [ 51.021083][ T4479] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.046348][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.141497][ T4491] SELinux: Context : is not valid (left unmapped). [ 51.455727][ T4503] loop5: detected capacity change from 0 to 1024 [ 51.487626][ T4506] netlink: 4 bytes leftover after parsing attributes in process `syz.1.167'. [ 51.563180][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.616981][ T4511] loop2: detected capacity change from 0 to 1024 [ 51.636709][ T4511] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.640199][ T4512] loop3: detected capacity change from 0 to 512 [ 51.675248][ T4511] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.689667][ T4512] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 51.714904][ T4515] netlink: 4 bytes leftover after parsing attributes in process `syz.1.171'. [ 51.736296][ T4512] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00cc128, mo2=0002] [ 51.744301][ T4512] System zones: 1-12 [ 51.748665][ T4512] EXT4-fs (loop3): 1 truncate cleaned up [ 51.755556][ T4512] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.775414][ T4515] team0 (unregistering): Port device team_slave_0 removed [ 51.788777][ T4515] team0 (unregistering): Port device team_slave_1 removed [ 51.865762][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.875014][ T4524] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 51.880032][ T4524] bond_slave_0: entered promiscuous mode [ 51.893048][ T4524] bond_slave_1: entered promiscuous mode [ 51.899573][ T4524] vlan2: entered promiscuous mode [ 51.904709][ T4524] bond0: entered promiscuous mode [ 52.319590][ T4535] lo speed is unknown, defaulting to 1000 [ 52.340666][ T4535] lo speed is unknown, defaulting to 1000 [ 52.348358][ T4535] lo speed is unknown, defaulting to 1000 [ 52.382338][ T4535] infiniband syz0: set active [ 52.387776][ T4535] infiniband syz0: added lo [ 52.392295][ T3378] lo speed is unknown, defaulting to 1000 [ 52.411132][ T4535] RDS/IB: syz0: added [ 52.416689][ T4535] smc: adding ib device syz0 with port count 1 [ 52.422937][ T4535] smc: ib device syz0 port 1 has pnetid [ 52.428943][ T3381] lo speed is unknown, defaulting to 1000 [ 52.432307][ T4544] loop5: detected capacity change from 0 to 2048 [ 52.436224][ T4535] lo speed is unknown, defaulting to 1000 [ 52.455874][ T4544] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.478807][ T4535] lo speed is unknown, defaulting to 1000 [ 52.510976][ T4535] lo speed is unknown, defaulting to 1000 [ 52.543999][ T4535] lo speed is unknown, defaulting to 1000 [ 52.581836][ T4535] lo speed is unknown, defaulting to 1000 [ 52.705045][ T4546] loop3: detected capacity change from 0 to 512 [ 52.721543][ T4546] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.740335][ T4546] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.753234][ T29] kauditd_printk_skb: 262 callbacks suppressed [ 52.753247][ T29] audit: type=1400 audit(1745175358.739:882): avc: denied { read } for pid=4545 comm="syz.3.181" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 52.848529][ T4557] netem: change failed [ 52.897123][ T4552] netlink: 'syz.2.183': attribute type 32 has an invalid length. [ 52.952492][ T4562] loop0: detected capacity change from 0 to 512 [ 52.966854][ T4562] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 53.000833][ T3635] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.011320][ T4562] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00cc128, mo2=0002] [ 53.021289][ T4562] System zones: 1-12 [ 53.028017][ T4565] loop1: detected capacity change from 0 to 128 [ 53.039092][ T4562] EXT4-fs (loop0): 1 truncate cleaned up [ 53.046165][ T4562] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.071176][ T4569] netlink: 4 bytes leftover after parsing attributes in process `syz.5.187'. [ 53.096328][ T4569] team0 (unregistering): Port device team_slave_0 removed [ 53.111814][ T4569] team0 (unregistering): Port device team_slave_1 removed [ 53.151974][ T4562] lo speed is unknown, defaulting to 1000 [ 53.275911][ T29] audit: type=1400 audit(1745175359.249:883): avc: denied { write } for pid=4573 comm="syz.2.190" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 53.326608][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.356921][ T29] audit: type=1326 audit(1745175359.349:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.2.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74078e169 code=0x7ffc0000 [ 53.380204][ T29] audit: type=1326 audit(1745175359.349:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.2.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74078e169 code=0x7ffc0000 [ 53.404275][ T29] audit: type=1326 audit(1745175359.349:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.2.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fa74078e169 code=0x7ffc0000 [ 53.427659][ T29] audit: type=1326 audit(1745175359.349:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.2.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74078e169 code=0x7ffc0000 [ 53.451670][ T29] audit: type=1326 audit(1745175359.349:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.2.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74078e169 code=0x7ffc0000 [ 53.475518][ T29] audit: type=1326 audit(1745175359.349:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.2.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fa74078e169 code=0x7ffc0000 [ 53.498660][ T29] audit: type=1326 audit(1745175359.349:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.2.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74078e169 code=0x7ffc0000 [ 53.523212][ T29] audit: type=1326 audit(1745175359.349:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.2.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa74078e169 code=0x7ffc0000 [ 53.556952][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.568733][ T4586] netlink: 'syz.1.195': attribute type 3 has an invalid length. [ 53.805701][ T4596] netlink: 24 bytes leftover after parsing attributes in process `syz.5.197'. [ 54.482769][ T4621] lo speed is unknown, defaulting to 1000 [ 56.164394][ T4643] netlink: 'syz.5.214': attribute type 1 has an invalid length. [ 56.248557][ T4643] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 56.268725][ T4650] pim6reg: entered allmulticast mode [ 56.297706][ T4650] pim6reg: left allmulticast mode [ 56.347471][ T4643] veth5: entered promiscuous mode [ 56.359433][ T4643] bond1: (slave veth5): Enslaving as a backup interface with a down link [ 56.410208][ T4650] loop2: detected capacity change from 0 to 512 [ 56.455971][ T4650] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: comm syz.2.216: inode #16777216: comm syz.2.216: iget: illegal inode # [ 56.496393][ T4650] EXT4-fs (loop2): Remounting filesystem read-only [ 56.502926][ T4650] EXT4-fs (loop2): no journal found [ 56.508143][ T4650] EXT4-fs (loop2): can't get journal size [ 56.541565][ T4650] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 56.554590][ T4650] EXT4-fs (loop2): failed to initialize system zone (-22) [ 56.573487][ T4650] EXT4-fs (loop2): mount failed [ 56.668718][ T4670] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.682268][ T4669] block device autoloading is deprecated and will be removed. [ 56.696869][ T4669] syz.5.221: attempt to access beyond end of device [ 56.696869][ T4669] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 56.738142][ T4673] netlink: '+}[@': attribute type 10 has an invalid length. [ 56.745524][ T4673] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 56.761057][ T4670] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.774304][ T4667] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4667 comm=syz.5.221 [ 56.876019][ T4670] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.923013][ T4675] loop5: detected capacity change from 0 to 512 [ 56.942685][ T4675] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 56.972990][ T4670] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.989939][ T4677] netlink: 4 bytes leftover after parsing attributes in process `syz.2.225'. [ 56.999312][ T4675] EXT4-fs (loop5): 1 truncate cleaned up [ 57.006181][ T4675] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.103311][ T4670] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.113413][ T3635] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.144861][ T4670] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.187035][ T4670] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.191052][ T4680] loop5: detected capacity change from 0 to 1024 [ 57.202433][ T4680] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 57.208470][ T4670] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.213998][ T4680] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 57.245622][ T4680] JBD2: no valid journal superblock found [ 57.251585][ T4680] EXT4-fs (loop5): Could not load journal inode [ 57.552840][ T4702] No such timeout policy "syz0" [ 57.620561][ T4703] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.876769][ T4703] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.937209][ T4703] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.007141][ T4703] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.073558][ T2969] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 58.078648][ T4703] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.094822][ T4703] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.112265][ T4703] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.136605][ T4703] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.271506][ T4718] loop5: detected capacity change from 0 to 128 [ 58.341653][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 58.341665][ T29] audit: type=1326 audit(1745175364.319:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.3.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 58.376852][ T29] audit: type=1326 audit(1745175364.359:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.3.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 58.400214][ T29] audit: type=1326 audit(1745175364.359:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.3.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 58.423565][ T29] audit: type=1326 audit(1745175364.359:918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.3.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 58.449627][ T29] audit: type=1326 audit(1745175364.429:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.3.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb641abcad0 code=0x7ffc0000 [ 58.472950][ T29] audit: type=1326 audit(1745175364.429:920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.3.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fb641abf997 code=0x7ffc0000 [ 58.496488][ T29] audit: type=1326 audit(1745175364.429:921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.3.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 58.519864][ T29] audit: type=1326 audit(1745175364.429:922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.3.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fb641abf997 code=0x7ffc0000 [ 58.543129][ T29] audit: type=1326 audit(1745175364.429:923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.3.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb641abcdca code=0x7ffc0000 [ 58.566215][ T29] audit: type=1326 audit(1745175364.429:924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.3.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 58.589990][ T2969] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 58.598873][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 59.063076][ T4732] loop1: detected capacity change from 0 to 2048 [ 59.138300][ T4732] loop1: unable to read partition table [ 59.147006][ T4732] loop1: partition table beyond EOD, truncated [ 59.153314][ T4732] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 59.161484][ T2969] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 59.184341][ T4734] loop5: detected capacity change from 0 to 2048 [ 59.223751][ T4734] loop5: p1 < > p3 [ 59.228881][ T4734] loop5: p3 size 134217728 extends beyond EOD, truncated [ 59.370989][ T4744] loop5: detected capacity change from 0 to 512 [ 59.379807][ T4744] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.249: invalid indirect mapped block 256 (level 2) [ 59.394623][ T4744] EXT4-fs (loop5): 2 truncates cleaned up [ 59.400731][ T4744] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.416334][ T4744] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.249: bg 0: block 5: invalid block bitmap [ 59.433696][ T4744] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3355443200 > max in inode 15 [ 59.443902][ T4744] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3355443201 > max in inode 15 [ 59.555096][ T4751] loop1: detected capacity change from 0 to 2048 [ 59.566259][ T4751] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.591612][ T4749] loop3: detected capacity change from 0 to 512 [ 59.723305][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.738984][ T4713] Set syz1 is full, maxelem 65536 reached [ 59.753952][ T1908] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 59.762191][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 59.838440][ T4761] No such timeout policy "syz0" [ 59.848666][ T3635] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.937005][ T4766] netlink: 4 bytes leftover after parsing attributes in process `syz.3.253'. [ 60.234527][ T3379] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 60.403987][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 60.584882][ T4786] loop1: detected capacity change from 0 to 164 [ 60.623901][ T4786] Unable to read rock-ridge attributes [ 60.631146][ T4786] Unable to read rock-ridge attributes [ 60.638262][ T4786] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 60.666086][ T4786] block device autoloading is deprecated and will be removed. [ 60.681578][ T4786] syz.1.263: attempt to access beyond end of device [ 60.681578][ T4786] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 60.746843][ T9] kernel write not supported for file bpf-prog (pid: 9 comm: kworker/0:0) [ 60.786864][ T4794] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 60.840040][ T4797] xt_CT: You must specify a L4 protocol and not use inversions on it [ 60.851208][ T4794] bond0: (slave bond_slave_0): Releasing backup interface [ 61.145319][ T4800] netlink: 'syz.1.267': attribute type 1 has an invalid length. [ 61.196631][ T4800] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 61.229161][ T4800] veth3: entered promiscuous mode [ 61.244557][ T4800] bond1: (slave veth3): Enslaving as a backup interface with a down link [ 61.275509][ T2969] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 61.318646][ T4805] loop3: detected capacity change from 0 to 2048 [ 61.345009][ T4807] netlink: 4 bytes leftover after parsing attributes in process `syz.1.271'. [ 61.397291][ T4805] Alternate GPT is invalid, using primary GPT. [ 61.404271][ T4805] loop3: p1 p2 p3 [ 61.438182][ T4812] wg2: entered promiscuous mode [ 61.443078][ T4812] wg2: entered allmulticast mode [ 61.571457][ T4816] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.626392][ T4816] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.679081][ T4816] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.859987][ T4816] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.942764][ T4816] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.954220][ T4816] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.965889][ T4816] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.977128][ T4816] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.090086][ T4836] loop1: detected capacity change from 0 to 4096 [ 62.122163][ T4836] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.228882][ T4836] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #15: comm syz.1.280: corrupted inode contents [ 62.282072][ T4836] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #15: comm syz.1.280: mark_inode_dirty error [ 62.315640][ T4836] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #15: comm syz.1.280: corrupted inode contents [ 62.366452][ T4836] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #15: comm syz.1.280: mark_inode_dirty error [ 62.419083][ T4836] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #15: comm syz.1.280: corrupted inode contents [ 62.466895][ T4836] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #15: comm syz.1.280: mark_inode_dirty error [ 62.515145][ T4836] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #15: comm syz.1.280: corrupted inode contents [ 62.549158][ T4836] EXT4-fs error (device loop1): ext4_truncate:4255: inode #15: comm syz.1.280: mark_inode_dirty error [ 62.606726][ T4836] EXT4-fs error (device loop1) in ext4_setattr:5628: Corrupt filesystem [ 62.626556][ T4836] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #15: comm syz.1.280: corrupted inode contents [ 62.660211][ T4861] loop3: detected capacity change from 0 to 1024 [ 62.696935][ T4836] EXT4-fs warning (device loop1): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 62.707460][ T4861] EXT4-fs: Ignoring removed bh option [ 62.753093][ T4861] EXT4-fs: inline encryption not supported [ 62.758986][ T4861] EXT4-fs: Ignoring removed i_version option [ 62.791911][ T4861] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.813626][ T4861] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 2: comm syz.3.287: lblock 2 mapped to illegal pblock 2 (length 1) [ 62.833526][ T4861] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 48: comm syz.3.287: lblock 0 mapped to illegal pblock 48 (length 1) [ 62.867056][ T4864] lo speed is unknown, defaulting to 1000 [ 62.993670][ T4866] loop2: detected capacity change from 0 to 1024 [ 63.001738][ T4861] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.287: Failed to acquire dquot type 0 [ 63.017116][ T4866] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 63.028183][ T4866] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 63.045652][ T4861] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 63.055542][ T4866] JBD2: no valid journal superblock found [ 63.061278][ T4866] EXT4-fs (loop2): Could not load journal inode [ 63.074617][ T4861] EXT4-fs error (device loop3): ext4_evict_inode:259: inode #11: comm syz.3.287: mark_inode_dirty error [ 63.104205][ T4861] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 63.131566][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.163175][ T4861] EXT4-fs (loop3): 1 orphan inode deleted [ 63.170341][ T4861] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.182725][ T1908] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 63.305693][ T1908] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 0 [ 63.323111][ T4870] netlink: 40 bytes leftover after parsing attributes in process `syz.2.291'. [ 63.332072][ T4871] net_ratelimit: 88 callbacks suppressed [ 63.332082][ T4871] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 63.346506][ T4871] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 63.354772][ T4871] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 63.362908][ T4871] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 63.371310][ T3379] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 63.380120][ T4871] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 63.396555][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.407796][ T3304] EXT4-fs error (device loop3): __ext4_get_inode_loc:4450: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 63.436074][ T3304] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 63.446931][ T3304] EXT4-fs error (device loop3): ext4_quota_off:7219: inode #3: comm syz-executor: mark_inode_dirty error [ 63.590490][ T4882] loop3: detected capacity change from 0 to 512 [ 63.600824][ T4882] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 63.617770][ T29] kauditd_printk_skb: 268 callbacks suppressed [ 63.617854][ T29] audit: type=1400 audit(1745175369.599:1190): avc: denied { cpu } for pid=4883 comm="syz.1.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 63.618791][ T4882] EXT4-fs (loop3): 1 truncate cleaned up [ 63.655389][ T4882] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.674304][ T4889] netlink: 'syz.0.298': attribute type 4 has an invalid length. [ 63.788416][ T4889] netlink: 'syz.0.298': attribute type 4 has an invalid length. [ 63.881834][ T4891] set match dimension is over the limit! [ 64.146032][ T4887] loop5: detected capacity change from 0 to 8192 [ 64.152664][ T4887] vfat: Unknown parameter '&ó #ó0»!T—.yÕ„¯÷—Ž£ ÎÆ°*Æì ì#Ë' [ 64.172559][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.229323][ T4901] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.234203][ T3379] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 64.240048][ T4903] netlink: 16 bytes leftover after parsing attributes in process `syz.1.302'. [ 64.246528][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 64.263150][ T4901] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.273327][ T29] audit: type=1326 audit(1745175370.259:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 64.296882][ T29] audit: type=1326 audit(1745175370.259:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 64.320212][ T29] audit: type=1326 audit(1745175370.259:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 64.343582][ T29] audit: type=1326 audit(1745175370.259:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 64.366884][ T29] audit: type=1326 audit(1745175370.259:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 64.390294][ T29] audit: type=1326 audit(1745175370.259:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 64.397418][ T3378] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 64.413579][ T29] audit: type=1326 audit(1745175370.259:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 64.444978][ T29] audit: type=1326 audit(1745175370.259:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 64.459170][ T4903] loop1: detected capacity change from 0 to 512 [ 64.475339][ T29] audit: type=1326 audit(1745175370.259:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 64.504892][ T4903] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.302: bg 0: block 35: padding at end of block bitmap is not set [ 64.526306][ T4903] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 64.535342][ T4903] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.302: invalid indirect mapped block 4294967295 (level 1) [ 64.550462][ T4903] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.302: invalid indirect mapped block 4294967295 (level 2) [ 64.566378][ T4903] EXT4-fs (loop1): 1 truncate cleaned up [ 64.572247][ T4907] loop5: detected capacity change from 0 to 512 [ 64.572754][ T4903] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.578963][ T4907] EXT4-fs: inline encryption not supported [ 64.625518][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.650746][ T4907] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.680660][ T4909] lo speed is unknown, defaulting to 1000 [ 64.696126][ T4907] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.776479][ T4907] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #2: comm syz.5.303: corrupted inode contents [ 64.806153][ T4907] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #2: comm syz.5.303: mark_inode_dirty error [ 64.857990][ T4907] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #2: comm syz.5.303: corrupted inode contents [ 64.915923][ T4907] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #2: comm syz.5.303: mark_inode_dirty error [ 65.048042][ T4920] lo speed is unknown, defaulting to 1000 [ 65.336651][ T3635] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.459264][ T2969] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 65.462250][ T4931] loop2: detected capacity change from 0 to 512 [ 65.489298][ T4931] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.502086][ T4931] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.523235][ T4936] 9pnet_fd: Insufficient options for proto=fd [ 65.781910][ T4940] netlink: 'syz.1.315': attribute type 10 has an invalid length. [ 65.825370][ T4942] loop0: detected capacity change from 0 to 256 [ 65.846130][ T4944] syz.2.316 uses obsolete (PF_INET,SOCK_PACKET) [ 65.868409][ T4940] hsr_slave_0: left promiscuous mode [ 65.899744][ T4940] hsr_slave_1: left promiscuous mode [ 66.028066][ T4950] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.036977][ T4950] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.046868][ T4950] program syz.2.317 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.426627][ T4959] syzkaller0: entered promiscuous mode [ 66.432215][ T4959] syzkaller0: entered allmulticast mode [ 66.536297][ T4966] loop3: detected capacity change from 0 to 1024 [ 66.550806][ T4962] lo speed is unknown, defaulting to 1000 [ 66.571403][ T4966] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.597082][ T4971] netlink: 96 bytes leftover after parsing attributes in process `syz.2.325'. [ 66.638249][ T4973] loop3: detected capacity change from 0 to 512 [ 66.656035][ T4973] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.679428][ T4973] EXT4-fs (loop3): mount failed [ 66.757643][ T4983] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.757987][ T4989] netlink: 'syz.2.331': attribute type 2 has an invalid length. [ 66.766953][ T4983] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.782163][ T4983] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.790662][ T4983] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.800604][ T4983] geneve0: entered allmulticast mode [ 66.814589][ T4989] netlink: 28 bytes leftover after parsing attributes in process `syz.2.331'. [ 66.824061][ T4989] netlink: 28 bytes leftover after parsing attributes in process `syz.2.331'. [ 67.020644][ T5005] netlink: 4 bytes leftover after parsing attributes in process `syz.2.337'. [ 67.034581][ T5003] netlink: 24 bytes leftover after parsing attributes in process `syz.0.336'. [ 67.275218][ T5019] netlink: 44 bytes leftover after parsing attributes in process `syz.1.344'. [ 67.293470][ T5019] netlink: 12 bytes leftover after parsing attributes in process `syz.1.344'. [ 67.563884][ T5027] lo speed is unknown, defaulting to 1000 [ 67.913201][ T5023] netlink: 4 bytes leftover after parsing attributes in process `syz.2.355'. [ 68.149958][ T5023] bond0: (slave bond_slave_0): Releasing backup interface [ 68.381084][ T5032] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.441484][ T5036] netlink: '+}[@': attribute type 10 has an invalid length. [ 68.449533][ T5036] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 68.493166][ T5032] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.527242][ T5036] net_ratelimit: 7 callbacks suppressed [ 68.527258][ T5036] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 68.578507][ T5034] lo speed is unknown, defaulting to 1000 [ 68.607926][ T5040] loop2: detected capacity change from 0 to 1024 [ 68.622289][ T5032] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.637892][ T5040] EXT4-fs: Ignoring removed bh option [ 68.647855][ T5040] EXT4-fs: inline encryption not supported [ 68.653801][ T5040] EXT4-fs: Ignoring removed i_version option [ 68.676721][ T5040] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 68.701476][ T5040] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 2: comm syz.2.349: lblock 2 mapped to illegal pblock 2 (length 1) [ 68.722188][ T5040] __quota_error: 95 callbacks suppressed [ 68.722202][ T5040] Quota error (device loop2): qtree_write_dquot: dquota write failed [ 68.737984][ T5032] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.771639][ T5040] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 48: comm syz.2.349: lblock 0 mapped to illegal pblock 48 (length 1) [ 68.799588][ T5040] Quota error (device loop2): v2_write_file_info: Can't write info structure [ 68.808438][ T5040] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.349: Failed to acquire dquot type 0 [ 68.836028][ T5032] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.862139][ T5032] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.872927][ T5040] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 68.892038][ T5040] EXT4-fs error (device loop2): ext4_evict_inode:259: inode #11: comm syz.2.349: mark_inode_dirty error [ 68.909305][ T5032] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.940462][ T5040] EXT4-fs warning (device loop2): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 68.961274][ T5032] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.980420][ T5040] EXT4-fs (loop2): 1 orphan inode deleted [ 68.996231][ T1908] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 69.019869][ T5040] EXT4-fs mount: 3 callbacks suppressed [ 69.019884][ T5040] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.049618][ T5044] hub 2-0:1.0: USB hub found [ 69.066061][ T5044] hub 2-0:1.0: 8 ports detected [ 69.073211][ T1908] Quota error (device loop2): remove_tree: Can't read quota data block 1 [ 69.081675][ T1908] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 0 [ 69.104434][ T29] audit: type=1326 audit(1745175375.099:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc88283e169 code=0x7ffc0000 [ 69.114588][ T3379] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 69.129283][ T29] audit: type=1326 audit(1745175375.119:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc882835127 code=0x7ffc0000 [ 69.159308][ T29] audit: type=1326 audit(1745175375.119:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc8827da359 code=0x7ffc0000 [ 69.182593][ T29] audit: type=1326 audit(1745175375.119:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7fc88283e169 code=0x7ffc0000 [ 69.205963][ T29] audit: type=1326 audit(1745175375.119:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc88283e169 code=0x7ffc0000 [ 69.229260][ T29] audit: type=1326 audit(1745175375.119:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc88283e169 code=0x7ffc0000 [ 69.380940][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.391521][ T3313] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 69.425858][ T5052] veth1_macvtap: left promiscuous mode [ 69.434346][ T5052] macsec0: entered promiscuous mode [ 69.447755][ T3313] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 69.488656][ T3313] EXT4-fs error (device loop2): ext4_quota_off:7219: inode #3: comm syz-executor: mark_inode_dirty error [ 69.536187][ T5056] netlink: 76 bytes leftover after parsing attributes in process `syz.1.358'. [ 69.580254][ T5060] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 69.589021][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 69.661116][ T5060] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 69.669333][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 69.695226][ T29] audit: type=1400 audit(1745175375.669:1300): avc: denied { write } for pid=5069 comm="syz.0.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 69.786017][ T5076] loop3: detected capacity change from 0 to 1024 [ 69.814786][ T5076] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.844684][ T5076] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 69.863639][ T5076] EXT4-fs (loop3): Remounting filesystem read-only [ 69.870167][ T5076] EXT4-fs (loop3): error restoring inline_data for inode -- potential data loss! (inode 15, error -30) [ 69.894784][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.943622][ T5083] netlink: 4 bytes leftover after parsing attributes in process `syz.0.376'. [ 69.980056][ T5083] bond0: (slave bond_slave_0): Releasing backup interface [ 70.006290][ T5085] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 70.014512][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 70.022693][ T5085] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 70.062003][ T5084] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 70.351800][ T5103] loop2: detected capacity change from 0 to 4096 [ 70.359475][ T5103] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.436768][ T5103] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.907562][ T5111] netlink: 4 bytes leftover after parsing attributes in process `syz.3.374'. [ 70.930457][ T5111] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.966838][ T5111] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.282047][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.389349][ T5134] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 71.397942][ T5134] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 71.595678][ T5145] loop2: detected capacity change from 0 to 1024 [ 71.607692][ T5145] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 71.617538][ T5145] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 71.727987][ T5145] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 71.754558][ T5145] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: inode #5: comm syz.2.389: unexpected bad inode w/o EXT4_IGET_BAD [ 71.809587][ T5145] EXT4-fs (loop2): no journal found [ 71.815004][ T5145] EXT4-fs (loop2): can't get journal size [ 71.835215][ T5145] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 71.892924][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.946357][ T5165] bridge0: entered promiscuous mode [ 71.955553][ T5165] bridge0: port 3(macsec0) entered blocking state [ 71.962123][ T5165] bridge0: port 3(macsec0) entered disabled state [ 71.969229][ T5165] macsec0: entered allmulticast mode [ 71.974554][ T5165] bridge0: entered allmulticast mode [ 71.982147][ T5165] macsec0: left allmulticast mode [ 71.987339][ T5165] bridge0: left allmulticast mode [ 72.007077][ T5165] bridge0: left promiscuous mode [ 72.019025][ T5169] xt_hashlimit: size too large, truncated to 1048576 [ 72.025771][ T5169] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 72.064328][ T5176] loop5: detected capacity change from 0 to 512 [ 72.077374][ T5176] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.090208][ T5176] ext4 filesystem being mounted at /55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.120300][ T3635] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.151535][ T5183] netlink: 4 bytes leftover after parsing attributes in process `syz.5.406'. [ 72.174706][ T5183] bridge0: entered promiscuous mode [ 72.194760][ T5183] macvtap0: entered promiscuous mode [ 72.200136][ T5183] macvtap0: entered allmulticast mode [ 72.205598][ T5183] bridge0: entered allmulticast mode [ 72.218491][ T5191] bridge0: left allmulticast mode [ 72.223675][ T5191] bridge0: left promiscuous mode [ 72.304736][ T5201] xt_hashlimit: max too large, truncated to 1048576 [ 72.345232][ T5205] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 72.375488][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 72.383185][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 72.392127][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.400424][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.408102][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.415779][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.423970][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.431622][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.439274][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.446962][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.455265][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.462993][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.470716][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.478424][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.486715][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.494424][ T2969] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.503622][ T2969] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 72.658416][ T5225] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.673205][ T5225] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.703639][ T5223] SELinux: syz.5.418 (5223) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 73.092804][ T5229] SELinux: ebitmap: truncated map [ 73.098399][ T5229] SELinux: failed to load policy [ 73.148219][ T5233] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.156581][ T5233] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.164865][ T5233] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.173043][ T5233] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.184677][ T5233] team0: Port device vxlan0 added [ 73.287964][ T5240] @: renamed from vlan0 (while UP) [ 73.584402][ T5251] vlan2: entered promiscuous mode [ 73.589456][ T5251] veth1_to_batadv: entered promiscuous mode [ 73.973733][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 73.973748][ T29] audit: type=1400 audit(1745175379.959:1610): avc: denied { execute } for pid=5253 comm="syz.2.433" name="file1" dev="tmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 73.973785][ T5254] process 'syz.2.433' launched './file1' with NULL argv: empty string added [ 74.021919][ T29] audit: type=1400 audit(1745175379.999:1611): avc: denied { execute_no_trans } for pid=5253 comm="syz.2.433" path="/81/file1" dev="tmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 74.082471][ T29] audit: type=1400 audit(1745175380.059:1612): avc: denied { create } for pid=5257 comm="syz.3.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 74.102850][ T5258] ref_ctr_offset mismatch. inode: 0x1dc offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xc [ 74.111993][ T29] audit: type=1400 audit(1745175380.059:1613): avc: denied { bind } for pid=5257 comm="syz.3.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 74.133677][ T29] audit: type=1400 audit(1745175380.059:1614): avc: denied { execmem } for pid=5257 comm="syz.3.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 74.153551][ T29] audit: type=1400 audit(1745175380.109:1615): avc: denied { create } for pid=5255 comm="syz.2.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.156739][ T5256] tipc: Started in network mode [ 74.174676][ T29] audit: type=1400 audit(1745175380.139:1616): avc: denied { write } for pid=5255 comm="syz.2.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.178783][ T5256] tipc: Node identity 62ab2461bb14, cluster identity 4711 [ 74.198965][ T29] audit: type=1400 audit(1745175380.139:1617): avc: denied { read } for pid=5255 comm="syz.2.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.226623][ T5256] tipc: Enabled bearer , priority 0 [ 74.229725][ T29] audit: type=1400 audit(1745175380.209:1618): avc: denied { open } for pid=5259 comm="syz.1.436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 74.253038][ T29] audit: type=1400 audit(1745175380.209:1619): avc: denied { kernel } for pid=5259 comm="syz.1.436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 74.272838][ T5255] tipc: Resetting bearer [ 74.288425][ T5255] tipc: Disabling bearer [ 74.339452][ T5266] netlink: 8 bytes leftover after parsing attributes in process `syz.1.436'. [ 74.358385][ T5266] IPVS: Error joining to the multicast group [ 74.831291][ T5276] vcan0: entered allmulticast mode [ 74.865237][ T5276] vcan0: left allmulticast mode [ 74.987402][ T5285] loop0: detected capacity change from 0 to 512 [ 75.011812][ T5285] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 75.030335][ T5285] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.091699][ T5292] lo speed is unknown, defaulting to 1000 [ 75.621738][ T5305] net_ratelimit: 8 callbacks suppressed [ 75.621752][ T5305] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 76.060838][ T299] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 76.070330][ T3378] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 76.112967][ T5305] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 76.121600][ T1040] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 76.130825][ T5285] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #20: comm syz.0.443: corrupted inode contents [ 76.148297][ T5309] futex_wake_op: syz.5.450 tries to shift op by -1; fix this program [ 76.176177][ T5305] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 76.196406][ T5285] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #20: comm syz.0.443: mark_inode_dirty error [ 76.236249][ T5305] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 76.258491][ T5285] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #20: comm syz.0.443: corrupted inode contents [ 76.278465][ T5305] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 76.299256][ T5306] lo speed is unknown, defaulting to 1000 [ 76.314056][ T299] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 76.322197][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 76.389886][ T5285] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #20: comm syz.0.443: mark_inode_dirty error [ 76.412975][ T5318] lo speed is unknown, defaulting to 1000 [ 76.421551][ T5285] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #20: comm syz.0.443: mark inode dirty (error -117) [ 76.441017][ T5285] EXT4-fs warning (device loop0): ext4_evict_inode:279: xattr delete (err -117) [ 76.492440][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 76.547834][ T5327] ref_ctr_offset mismatch. inode: 0x236 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xc [ 76.622786][ T5331] loop5: detected capacity change from 0 to 1024 [ 76.643610][ T5331] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 76.653405][ T5331] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 76.694964][ T5331] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 76.729716][ T5331] EXT4-fs error (device loop5): ext4_get_journal_inode:5798: inode #5: comm syz.5.456: unexpected bad inode w/o EXT4_IGET_BAD [ 76.753135][ T5347] loop0: detected capacity change from 0 to 512 [ 76.765593][ T5345] IPv6: Can't replace route, no match found [ 76.772109][ T5331] EXT4-fs (loop5): no journal found [ 76.778025][ T5331] EXT4-fs (loop5): can't get journal size [ 76.784036][ T5347] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 76.791950][ T5347] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 76.801097][ T5347] System zones: 0-1, 15-15, 18-18, 34-34 [ 76.807469][ T5347] EXT4-fs (loop0): orphan cleanup on readonly fs [ 76.815036][ T5347] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 76.829658][ T5347] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 76.830615][ T5331] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 76.845118][ T5347] EXT4-fs error (device loop0): ext4_orphan_get:1416: comm syz.0.461: bad orphan inode 16 [ 76.878653][ T5347] ext4_test_bit(bit=15, block=18) = 1 [ 76.884061][ T5347] is_bad_inode(inode)=0 [ 76.888217][ T5347] NEXT_ORPHAN(inode)=0 [ 76.892286][ T5347] max_ino=32 [ 76.895523][ T5347] i_nlink=2 [ 76.927616][ T5352] ªªªªªª: renamed from vlan0 (while UP) [ 76.960416][ T3635] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.972403][ T5354] loop1: detected capacity change from 0 to 512 [ 76.983931][ T5347] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.023971][ T5354] EXT4-fs (loop1): 1 orphan inode deleted [ 77.030023][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.044386][ T5354] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.057885][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 77.088499][ T5354] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.183819][ T5362] netlink: 4 bytes leftover after parsing attributes in process `syz.5.466'. [ 77.192771][ T5362] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.207619][ T5362] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.324466][ T5371] bridge0: entered promiscuous mode [ 77.335043][ T5371] bridge0: port 3(macsec0) entered blocking state [ 77.341496][ T5371] bridge0: port 3(macsec0) entered disabled state [ 77.349348][ T5375] loop3: detected capacity change from 0 to 128 [ 77.349601][ T5371] macsec0: entered allmulticast mode [ 77.361025][ T5371] bridge0: entered allmulticast mode [ 77.369693][ T5371] macsec0: left allmulticast mode [ 77.374891][ T5371] bridge0: left allmulticast mode [ 77.380534][ T5371] bridge0: left promiscuous mode [ 77.397988][ T5377] ref_ctr_offset mismatch. inode: 0x190 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xc [ 77.427065][ T5376] xt_hashlimit: size too large, truncated to 1048576 [ 77.433825][ T5376] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 77.665737][ T5386] $Hÿ: renamed from bond0 (while UP) [ 77.689545][ T5386] $Hÿ: entered promiscuous mode [ 77.694934][ T5386] bond_slave_1: entered promiscuous mode [ 77.717574][ T5392] loop0: detected capacity change from 0 to 2048 [ 77.724701][ T5390] netlink: 14 bytes leftover after parsing attributes in process `syz.5.476'. [ 77.806081][ T5390] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.829605][ T5392] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.847076][ T5390] bond_slave_0: left promiscuous mode [ 77.863027][ T5390] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.898745][ T5398] loop9: detected capacity change from 0 to 7 [ 77.906334][ T5390] bond_slave_1: left promiscuous mode [ 77.907244][ T5390] bond0 (unregistering): Released all slaves [ 77.922554][ T5398] Buffer I/O error on dev loop9, logical block 0, async page read [ 77.931733][ T5398] Buffer I/O error on dev loop9, logical block 0, async page read [ 77.934050][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.939996][ T5398] loop9: unable to read partition table [ 77.958105][ T5398] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 77.958105][ T5398] Uªÿÿÿÿÿÿ) failed (rc=-5) [ 77.979041][ T5401] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 77.985558][ T5401] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 77.993196][ T5401] vhci_hcd vhci_hcd.0: Device attached [ 78.055947][ T5402] vhci_hcd: connection closed [ 78.056154][ T12] vhci_hcd: stop threads [ 78.065691][ T12] vhci_hcd: release socket [ 78.066647][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.070082][ T12] vhci_hcd: disconnect device [ 78.120576][ T5414] loop5: detected capacity change from 0 to 1024 [ 78.136589][ T5414] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.160582][ T3635] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.178622][ T5420] xt_CT: You must specify a L4 protocol and not use inversions on it [ 78.207144][ T5420] loop2: detected capacity change from 0 to 164 [ 78.217173][ T5420] syz.2.487: attempt to access beyond end of device [ 78.217173][ T5420] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 78.231526][ T5420] syz.2.487: attempt to access beyond end of device [ 78.231526][ T5420] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 78.267648][ T5424] $Hÿ: renamed from bond0 (while UP) [ 78.293314][ T5424] $Hÿ: entered promiscuous mode [ 78.298769][ T5424] bond_slave_1: entered promiscuous mode [ 78.369734][ T5433] loop5: detected capacity change from 0 to 2048 [ 78.385698][ T5435] netlink: 36 bytes leftover after parsing attributes in process `syz.0.494'. [ 78.395330][ T5435] netlink: 16 bytes leftover after parsing attributes in process `syz.0.494'. [ 78.396008][ T5433] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.404314][ T5435] netlink: 36 bytes leftover after parsing attributes in process `syz.0.494'. [ 78.443476][ T5435] netlink: 36 bytes leftover after parsing attributes in process `syz.0.494'. [ 78.571345][ T5444] lo speed is unknown, defaulting to 1000 [ 78.798762][ T5439] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.492'. [ 78.860714][ T5450] Invalid ELF header magic: != ELF [ 78.950111][ T5431] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.492'. [ 78.992268][ T3635] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.193427][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 79.193439][ T29] audit: type=1326 audit(1745175385.169:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5459 comm="syz.3.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 79.223613][ T29] audit: type=1326 audit(1745175385.169:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5459 comm="syz.3.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 79.246998][ T29] audit: type=1326 audit(1745175385.169:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5459 comm="syz.3.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 79.270987][ T29] audit: type=1326 audit(1745175385.169:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5459 comm="syz.3.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 79.294975][ T29] audit: type=1326 audit(1745175385.169:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5459 comm="syz.3.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 79.318260][ T29] audit: type=1326 audit(1745175385.169:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5459 comm="syz.3.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 79.342265][ T29] audit: type=1326 audit(1745175385.169:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5459 comm="syz.3.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 79.366164][ T29] audit: type=1326 audit(1745175385.169:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5459 comm="syz.3.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 79.389481][ T29] audit: type=1326 audit(1745175385.169:1913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5459 comm="syz.3.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 79.413430][ T29] audit: type=1326 audit(1745175385.169:1914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5459 comm="syz.3.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 79.509763][ T5469] loop0: detected capacity change from 0 to 2048 [ 79.535270][ T5469] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.555522][ T5469] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.606871][ T5475] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.714767][ T5475] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.784841][ T5475] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.824720][ T5475] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.968769][ T5475] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.980028][ T5483] netlink: 32 bytes leftover after parsing attributes in process `syz.1.507'. [ 79.986668][ T5475] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.001195][ T5485] netlink: 76 bytes leftover after parsing attributes in process `syz.5.508'. [ 80.023118][ T5475] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.034155][ T5475] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.123519][ T5487] netlink: 12 bytes leftover after parsing attributes in process `syz.5.510'. [ 80.129040][ T5489] loop1: detected capacity change from 0 to 2048 [ 80.176598][ T5489] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.332707][ T5496] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 80.376101][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.426162][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.432909][ T5499] lo speed is unknown, defaulting to 1000 [ 80.443231][ T5501] loop1: detected capacity change from 0 to 164 [ 80.455485][ T5501] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 80.471674][ T5501] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 80.481422][ T5501] Symlink component flag not implemented [ 80.487177][ T5501] Symlink component flag not implemented [ 80.506635][ T5501] Symlink component flag not implemented (7) [ 80.512636][ T5501] Symlink component flag not implemented (116) [ 80.531930][ T5503] loop2: detected capacity change from 0 to 2048 [ 80.568391][ T5510] batman_adv: batadv0: Adding interface: dummy0 [ 80.574684][ T5510] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.600713][ T5510] batman_adv: batadv0: Interface activated: dummy0 [ 80.612038][ T5514] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.628699][ T5503] EXT4-fs (loop2): failed to initialize system zone (-117) [ 80.638643][ T5503] EXT4-fs (loop2): mount failed [ 80.646885][ T5518] netlink: 14 bytes leftover after parsing attributes in process `syz.3.521'. [ 80.664563][ T5518] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 80.705504][ T5518] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 80.717573][ T5518] bond0 (unregistering): Released all slaves [ 80.729234][ T5514] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.761799][ T5528] loop2: detected capacity change from 0 to 512 [ 80.774849][ T5514] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.804826][ T5528] EXT4-fs (loop2): 1 orphan inode deleted [ 80.813301][ T5528] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.827163][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 80.849656][ T5514] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.862340][ T5528] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.928842][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.954207][ T5514] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.965264][ T5514] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.977369][ T5514] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.990550][ T5514] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.040220][ T5537] bridge0: entered promiscuous mode [ 81.049161][ T5537] macsec0: entered allmulticast mode [ 81.054575][ T5537] bridge0: entered allmulticast mode [ 81.061918][ T5537] bridge0: port 3(macsec0) entered blocking state [ 81.068609][ T5537] bridge0: port 3(macsec0) entered disabled state [ 81.077546][ T5537] bridge0: left allmulticast mode [ 81.082596][ T5537] bridge0: left promiscuous mode [ 81.213706][ T5541] netlink: 4 bytes leftover after parsing attributes in process `syz.3.528'. [ 81.230826][ T5545] loop2: detected capacity change from 0 to 1024 [ 81.238088][ T5545] EXT4-fs: Ignoring removed nobh option [ 81.243750][ T5545] EXT4-fs: Ignoring removed bh option [ 81.265738][ T5545] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.272566][ T5545] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.527: Allocating blocks 385-513 which overlap fs metadata [ 81.298092][ T5545] EXT4-fs (loop2): pa ffff8881064e5540: logic 16, phys. 129, len 24 [ 81.306324][ T5545] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 81.317124][ T5545] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 81.329358][ T5545] EXT4-fs (loop2): This should not happen!! Data will be lost [ 81.329358][ T5545] [ 81.338491][ T5553] lo speed is unknown, defaulting to 1000 [ 81.339000][ T5545] EXT4-fs (loop2): Total free blocks count 0 [ 81.350714][ T5545] EXT4-fs (loop2): Free/Dirty block details [ 81.356627][ T5545] EXT4-fs (loop2): free_blocks=128 [ 81.361738][ T5545] EXT4-fs (loop2): dirty_blocks=0 [ 81.366820][ T5545] EXT4-fs (loop2): Block reservation details [ 81.372802][ T5545] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 81.443667][ T5558] netlink: 8 bytes leftover after parsing attributes in process `syz.2.533'. [ 81.557638][ T5571] @: renamed from vlan0 (while UP) [ 81.627118][ T5578] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5578 comm=syz.2.541 [ 81.964535][ T5585] ip6gretap0: entered promiscuous mode [ 81.970045][ T5585] ip6gretap0: entered allmulticast mode [ 82.179632][ C1] net_ratelimit: 10 callbacks suppressed [ 82.179662][ C1] dccp_v4_rcv: dropped packet with invalid checksum [ 82.201783][ T5592] syzkaller0: entered promiscuous mode [ 82.207426][ T5592] syzkaller0: entered allmulticast mode [ 82.549396][ T5604] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.557966][ T5604] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.581360][ T5604] bridge_slave_1: left allmulticast mode [ 82.587916][ T5604] bridge_slave_1: left promiscuous mode [ 82.594569][ T5604] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.605651][ T5604] bridge_slave_0: left allmulticast mode [ 82.611501][ T5604] bridge_slave_0: left promiscuous mode [ 82.618621][ T5604] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.689829][ T5607] lo speed is unknown, defaulting to 1000 [ 82.843178][ T5607] loop5: detected capacity change from 0 to 256 [ 82.956398][ T5620] netlink: 12 bytes leftover after parsing attributes in process `syz.0.558'. [ 83.831775][ T5638] SELinux: failed to load policy [ 83.931362][ T3378] IPVS: starting estimator thread 0... [ 84.023525][ T5650] IPVS: using max 2256 ests per chain, 112800 per kthread [ 84.203457][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 84.203472][ T29] audit: type=1400 audit(1745175390.179:2089): avc: denied { sqpoll } for pid=5661 comm="syz.5.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 84.208033][ T5663] loop5: detected capacity change from 0 to 1024 [ 84.228756][ T5666] netlink: 12 bytes leftover after parsing attributes in process `syz.2.571'. [ 84.267480][ T5663] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.628426][ T5663] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.914101][ T29] audit: type=1400 audit(1745175390.889:2090): avc: denied { ioctl } for pid=5679 comm="syz.3.577" path="socket:[12116]" dev="sockfs" ino=12116 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 84.945065][ T5680] netlink: 209816 bytes leftover after parsing attributes in process `syz.3.577'. [ 84.954407][ T5680] netlink: zone id is out of range [ 84.959616][ T5680] netlink: zone id is out of range [ 84.964863][ T5680] netlink: zone id is out of range [ 84.970006][ T5680] netlink: zone id is out of range [ 84.976004][ T5680] netlink: zone id is out of range [ 84.981192][ T5680] netlink: zone id is out of range [ 84.986385][ T5680] netlink: del zone limit has 8 unknown bytes [ 85.104423][ T5684] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 85.739957][ T29] audit: type=1326 audit(1745175391.709:2091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz.1.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc375ade169 code=0x7ffc0000 [ 85.763987][ T29] audit: type=1326 audit(1745175391.709:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz.1.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7fc375ade169 code=0x7ffc0000 [ 85.787235][ T29] audit: type=1326 audit(1745175391.709:2093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz.1.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc375ade169 code=0x7ffc0000 [ 85.811105][ T29] audit: type=1326 audit(1745175391.719:2094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5698 comm="syz.1.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc375ade169 code=0x7ffc0000 [ 85.975836][ T5711] netlink: 'syz.1.589': attribute type 4 has an invalid length. [ 86.031776][ T29] audit: type=1400 audit(1745175392.009:2095): avc: denied { write } for pid=5712 comm="syz.3.590" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 86.153588][ T5722] loop2: detected capacity change from 0 to 512 [ 86.178905][ T5722] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.592: invalid indirect mapped block 256 (level 2) [ 86.195703][ T5716] loop1: detected capacity change from 0 to 256 [ 86.203653][ T5722] EXT4-fs (loop2): 2 truncates cleaned up [ 86.209657][ T5722] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.224064][ T5722] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.592: bg 0: block 5: invalid block bitmap [ 86.235042][ T5716] FAT-fs (loop1): Directory bread(block 64) failed [ 86.243197][ T5722] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3355443200 > max in inode 15 [ 86.254018][ T5722] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3355443201 > max in inode 15 [ 86.273112][ T5716] FAT-fs (loop1): Directory bread(block 65) failed [ 86.282349][ T5716] FAT-fs (loop1): Directory bread(block 66) failed [ 86.299069][ T5716] FAT-fs (loop1): Directory bread(block 67) failed [ 86.308834][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.334355][ T5716] FAT-fs (loop1): Directory bread(block 68) failed [ 86.343984][ T5716] FAT-fs (loop1): Directory bread(block 69) failed [ 86.360684][ T5716] FAT-fs (loop1): Directory bread(block 70) failed [ 86.452511][ T29] audit: type=1400 audit(1745175392.419:2096): avc: denied { create } for pid=5731 comm="syz.3.595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 86.464077][ T5716] FAT-fs (loop1): Directory bread(block 71) failed [ 86.479155][ T5716] FAT-fs (loop1): Directory bread(block 72) failed [ 86.485709][ T5716] FAT-fs (loop1): Directory bread(block 73) failed [ 86.513902][ T5732] SELinux: ebitmap: map size 74280818 does not match my size 64 (high bit was 33554432) [ 86.533396][ T5732] SELinux: failed to load policy [ 86.560664][ T5716] syz.1.591: attempt to access beyond end of device [ 86.560664][ T5716] loop1: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 86.587947][ T5735] netlink: 4 bytes leftover after parsing attributes in process `syz.3.596'. [ 86.642780][ T29] audit: type=1400 audit(1745175392.619:2097): avc: denied { write } for pid=5734 comm="syz.3.596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 86.665468][ T5737] netlink: 4 bytes leftover after parsing attributes in process `syz.3.596'. [ 86.839882][ T29] audit: type=1326 audit(1745175392.819:2098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.1.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc375ade169 code=0x7ffc0000 [ 86.983609][ T5743] lo speed is unknown, defaulting to 1000 [ 87.028967][ T5746] loop5: detected capacity change from 0 to 512 [ 87.061919][ T5746] ext4: Unknown parameter 'fsuuid' [ 87.526485][ T5759] netlink: 'syz.2.605': attribute type 1 has an invalid length. [ 87.541508][ T5759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.569661][ T5764] netlink: 'syz.2.606': attribute type 1 has an invalid length. [ 87.577379][ T5764] netlink: 224 bytes leftover after parsing attributes in process `syz.2.606'. [ 88.244899][ T5781] loop5: detected capacity change from 0 to 1024 [ 88.274968][ T5781] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.287077][ T5781] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.367584][ T3635] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.404926][ T5790] loop5: detected capacity change from 0 to 512 [ 88.411773][ T5790] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 88.423152][ T5790] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00cc128, mo2=0002] [ 88.431682][ T5790] System zones: 1-12 [ 88.436758][ T5790] EXT4-fs (loop5): 1 truncate cleaned up [ 88.442690][ T5790] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.475738][ T5790] lo speed is unknown, defaulting to 1000 [ 88.734761][ T3635] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.786772][ T5797] SELinux: policydb version 2115402537 does not match my version range 15-34 [ 88.808013][ T5797] SELinux: failed to load policy [ 88.964876][ T5814] SELinux: syz.5.620 (5814) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 88.991090][ T5809] syzkaller0: entered promiscuous mode [ 88.996718][ T5809] syzkaller0: entered allmulticast mode [ 89.223772][ T29] kauditd_printk_skb: 449 callbacks suppressed [ 89.223787][ T29] audit: type=1400 audit(1745175395.209:2548): avc: denied { map_create } for pid=5840 comm="syz.0.634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 89.259181][ T29] audit: type=1400 audit(1745175395.209:2549): avc: denied { prog_load } for pid=5840 comm="syz.0.634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 89.278265][ T29] audit: type=1400 audit(1745175395.209:2550): avc: denied { map_create } for pid=5840 comm="syz.0.634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 89.297299][ T29] audit: type=1400 audit(1745175395.229:2551): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.321558][ T29] audit: type=1400 audit(1745175395.269:2552): avc: denied { read write } for pid=3635 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.340120][ T5843] lo speed is unknown, defaulting to 1000 [ 89.352189][ T29] audit: type=1400 audit(1745175395.339:2553): avc: denied { read write } for pid=5840 comm="syz.0.634" name="loop0" dev="devtmpfs" ino=543 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 89.375238][ T29] audit: type=1400 audit(1745175395.339:2554): avc: denied { prog_load } for pid=5844 comm="syz.5.635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 89.398619][ T29] audit: type=1400 audit(1745175395.339:2555): avc: denied { prog_load } for pid=5844 comm="syz.5.635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 89.417596][ T29] audit: type=1400 audit(1745175395.339:2556): avc: denied { prog_load } for pid=5844 comm="syz.5.635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 89.436615][ T29] audit: type=1400 audit(1745175395.339:2557): avc: denied { allowed } for pid=5844 comm="syz.5.635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 89.742792][ T5869] lo speed is unknown, defaulting to 1000 [ 91.250960][ T5980] SELinux: syz.2.689 (5980) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 92.239595][ T6034] lo speed is unknown, defaulting to 1000 [ 92.335055][ T6039] syzkaller0: entered promiscuous mode [ 92.340628][ T6039] syzkaller0: entered allmulticast mode [ 93.105921][ T6066] lo speed is unknown, defaulting to 1000 [ 93.344284][ T6059] lo speed is unknown, defaulting to 1000 [ 93.685873][ T6091] xt_CT: You must specify a L4 protocol and not use inversions on it [ 94.237028][ T29] kauditd_printk_skb: 1686 callbacks suppressed [ 94.237044][ T29] audit: type=1400 audit(1745175400.219:4244): avc: denied { prog_load } for pid=6122 comm="syz.0.756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 94.263137][ T29] audit: type=1400 audit(1745175400.229:4245): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.288217][ T29] audit: type=1400 audit(1745175400.259:4246): avc: denied { map_create } for pid=6122 comm="syz.0.756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 94.307290][ T29] audit: type=1400 audit(1745175400.259:4247): avc: denied { prog_load } for pid=6122 comm="syz.0.756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 94.327416][ T29] audit: type=1400 audit(1745175400.259:4248): avc: denied { map_create } for pid=6125 comm="syz.2.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 94.346745][ T29] audit: type=1400 audit(1745175400.259:4249): avc: denied { create } for pid=6125 comm="syz.2.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 94.367837][ T29] audit: type=1400 audit(1745175400.259:4250): avc: denied { create } for pid=6125 comm="syz.2.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 94.388411][ T29] audit: type=1400 audit(1745175400.259:4251): avc: denied { open } for pid=6125 comm="syz.2.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 94.408044][ T29] audit: type=1400 audit(1745175400.259:4252): avc: denied { prog_load } for pid=6125 comm="syz.2.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 94.427059][ T29] audit: type=1400 audit(1745175400.259:4253): avc: denied { prog_load } for pid=6125 comm="syz.2.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 94.645279][ T6153] lo speed is unknown, defaulting to 1000 [ 95.051573][ T6189] lo speed is unknown, defaulting to 1000 [ 96.255905][ T6246] netlink: 16255 bytes leftover after parsing attributes in process `syz.3.812'. [ 96.355007][ T6256] syzkaller0: entered promiscuous mode [ 96.360552][ T6256] syzkaller0: entered allmulticast mode [ 96.774725][ T6276] lo speed is unknown, defaulting to 1000 [ 97.480101][ T6304] xt_CT: You must specify a L4 protocol and not use inversions on it [ 97.664858][ T6316] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.842'. [ 97.676637][ T6313] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.842'. [ 97.840452][ T6329] lo speed is unknown, defaulting to 1000 [ 97.899785][ T6333] SELinux: syz.3.848 (6333) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 98.941848][ T6395] IPVS: sync thread started: state = BACKUP, mcast_ifn = sit0, syncid = 0, id = 0 [ 98.942057][ T6394] IPVS: stopping backup sync thread 6395 ... [ 98.972217][ T6392] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 98.978776][ T6392] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 98.986942][ T6392] vhci_hcd vhci_hcd.0: Device attached [ 99.006134][ T6397] vhci_hcd: connection closed [ 99.006280][ T299] vhci_hcd: stop threads [ 99.015269][ T299] vhci_hcd: release socket [ 99.019680][ T299] vhci_hcd: disconnect device [ 99.366709][ T29] kauditd_printk_skb: 1716 callbacks suppressed [ 99.366726][ T29] audit: type=1400 audit(1745175405.349:5970): avc: denied { read write } for pid=3635 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.404810][ T29] audit: type=1400 audit(1745175405.389:5971): avc: denied { read } for pid=6403 comm="syz.5.876" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=0 [ 99.429491][ T29] audit: type=1400 audit(1745175405.389:5972): avc: denied { prog_load } for pid=6403 comm="syz.5.876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 99.448972][ T29] audit: type=1400 audit(1745175405.389:5973): avc: denied { read write } for pid=6403 comm="syz.5.876" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.473580][ T29] audit: type=1400 audit(1745175405.389:5974): avc: denied { map_create } for pid=6403 comm="syz.5.876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 99.492708][ T29] audit: type=1400 audit(1745175405.389:5975): avc: denied { prog_load } for pid=6403 comm="syz.5.876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 99.512280][ T29] audit: type=1400 audit(1745175405.389:5976): avc: denied { prog_load } for pid=6403 comm="syz.5.876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 99.535004][ T29] audit: type=1400 audit(1745175405.479:5977): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=543 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 99.559440][ T29] audit: type=1400 audit(1745175405.549:5978): avc: denied { open } for pid=6405 comm="syz.0.877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 99.580565][ T29] audit: type=1400 audit(1745175405.549:5979): avc: denied { create } for pid=6405 comm="syz.0.877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 99.672225][ T6416] lo speed is unknown, defaulting to 1000 [ 101.230343][ T6471] lo speed is unknown, defaulting to 1000 [ 101.424928][ T6484] lo speed is unknown, defaulting to 1000 [ 101.514787][ T6493] lo speed is unknown, defaulting to 1000 [ 101.807365][ T6502] lo speed is unknown, defaulting to 1000 [ 102.060343][ T6526] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 102.067009][ T6526] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 102.074479][ T6526] vhci_hcd vhci_hcd.0: Device attached [ 102.253481][ T3381] vhci_hcd: vhci_device speed not set [ 102.284392][ T6541] lo speed is unknown, defaulting to 1000 [ 102.313429][ T3381] usb 5-1: new full-speed USB device number 2 using vhci_hcd [ 102.873982][ T6527] vhci_hcd: connection reset by peer [ 102.879691][ T12] vhci_hcd: stop threads [ 102.883963][ T12] vhci_hcd: release socket [ 102.888366][ T12] vhci_hcd: disconnect device [ 102.976404][ T6559] lo speed is unknown, defaulting to 1000 [ 103.570247][ T6591] syzkaller0: entered promiscuous mode [ 103.575811][ T6591] syzkaller0: entered allmulticast mode [ 103.630925][ T6595] IPVS: sync thread started: state = BACKUP, mcast_ifn = sit0, syncid = 0, id = 0 [ 103.631067][ T6594] IPVS: stopping backup sync thread 6595 ... [ 103.798566][ T6610] lo speed is unknown, defaulting to 1000 [ 104.201424][ T6626] serio: Serial port ptm1 [ 104.426358][ T29] kauditd_printk_skb: 877 callbacks suppressed [ 104.426375][ T29] audit: type=1400 audit(1745175410.399:6857): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.601762][ T29] audit: type=1400 audit(1745175410.409:6858): avc: denied { read write } for pid=6631 comm="syz.3.969" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.626430][ T29] audit: type=1400 audit(1745175410.409:6859): avc: denied { prog_load } for pid=6631 comm="syz.3.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 104.645421][ T29] audit: type=1400 audit(1745175410.409:6860): avc: denied { prog_load } for pid=6631 comm="syz.3.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 104.665076][ T29] audit: type=1400 audit(1745175410.409:6861): avc: denied { prog_load } for pid=6631 comm="syz.3.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 104.684118][ T29] audit: type=1400 audit(1745175410.409:6862): avc: denied { prog_load } for pid=6631 comm="syz.3.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 104.703805][ T29] audit: type=1400 audit(1745175410.449:6863): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.727984][ T29] audit: type=1400 audit(1745175410.449:6864): avc: denied { prog_load } for pid=6633 comm="syz.3.970" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 104.747558][ T29] audit: type=1400 audit(1745175410.449:6865): avc: denied { read write } for pid=6633 comm="syz.3.970" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.771508][ T29] audit: type=1400 audit(1745175410.529:6866): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 107.122081][ T6730] SELinux: syz.2.1005 (6730) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 107.353448][ T3381] usb 5-1: enqueue for inactive port 0 [ 107.359062][ T3381] usb 5-1: enqueue for inactive port 0 [ 107.434399][ T3381] vhci_hcd: vhci_device speed not set [ 107.533194][ T6742] lo speed is unknown, defaulting to 1000 [ 107.893858][ T6758] syz.1.1020: attempt to access beyond end of device [ 107.893858][ T6758] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 108.016157][ T6766] lo speed is unknown, defaulting to 1000 [ 108.314798][ T6786] SELinux: syz.0.1031 (6786) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 108.908551][ T6812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6812 comm=syz.5.1045 [ 109.100772][ T6821] lo speed is unknown, defaulting to 1000 [ 109.433825][ T29] kauditd_printk_skb: 2029 callbacks suppressed [ 109.433838][ T29] audit: type=1400 audit(1745175415.419:8896): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.466493][ T29] audit: type=1400 audit(1745175415.449:8897): avc: denied { create } for pid=6853 comm="syz.1.1063" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 109.502404][ T29] audit: type=1400 audit(1745175415.449:8898): avc: denied { create } for pid=6853 comm="syz.1.1063" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 109.521914][ T29] audit: type=1400 audit(1745175415.449:8899): avc: denied { create } for pid=6853 comm="syz.1.1063" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 109.542007][ T29] audit: type=1400 audit(1745175415.479:8900): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.568024][ T29] audit: type=1400 audit(1745175415.489:8901): avc: denied { read } for pid=6855 comm="syz.3.1064" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 109.589172][ T29] audit: type=1400 audit(1745175415.509:8902): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=543 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 109.613522][ T29] audit: type=1400 audit(1745175415.549:8903): avc: denied { read } for pid=6855 comm="syz.3.1064" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 109.645611][ T29] audit: type=1400 audit(1745175415.599:8904): avc: denied { execmem } for pid=6855 comm="syz.3.1064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 109.665441][ T29] audit: type=1400 audit(1745175415.599:8905): avc: denied { create } for pid=6855 comm="syz.3.1064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 109.749544][ T6867] pim6reg1: entered promiscuous mode [ 109.755138][ T6867] pim6reg1: entered allmulticast mode [ 110.861905][ T6906] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 110.886558][ T6906] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 110.909164][ T6906] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 111.003948][ T6922] lo speed is unknown, defaulting to 1000 [ 111.792410][ T6953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6953 comm=syz.2.1109 [ 111.981263][ T6979] lo speed is unknown, defaulting to 1000 [ 112.015750][ T6980] lo speed is unknown, defaulting to 1000 [ 113.217580][ T7060] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 113.819194][ T7087] Cannot find del_set index 1 as target [ 114.188798][ T7093] syz.5.1171: attempt to access beyond end of device [ 114.188798][ T7093] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 114.266345][ T3381] Process accounting resumed [ 114.454685][ T29] kauditd_printk_skb: 1422 callbacks suppressed [ 114.454699][ T29] audit: type=1400 audit(1745175420.449:10328): avc: denied { read write } for pid=3635 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 114.542475][ T29] audit: type=1400 audit(1745175420.469:10329): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 114.566818][ T29] audit: type=1400 audit(1745175420.479:10330): avc: denied { prog_load } for pid=7104 comm="syz.5.1177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 114.586161][ T29] audit: type=1400 audit(1745175420.489:10331): avc: denied { prog_load } for pid=7104 comm="syz.5.1177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 114.605366][ T29] audit: type=1400 audit(1745175420.489:10332): avc: denied { prog_load } for pid=7105 comm="syz.3.1178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 114.624537][ T29] audit: type=1400 audit(1745175420.489:10333): avc: denied { map_create } for pid=7105 comm="syz.3.1178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 114.644115][ T29] audit: type=1400 audit(1745175420.489:10334): avc: denied { prog_load } for pid=7104 comm="syz.5.1177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 114.663382][ T29] audit: type=1400 audit(1745175420.489:10335): avc: denied { prog_load } for pid=7105 comm="syz.3.1178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 114.682608][ T29] audit: type=1400 audit(1745175420.489:10336): avc: denied { prog_load } for pid=7104 comm="syz.5.1177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 114.701799][ T29] audit: type=1400 audit(1745175420.489:10337): avc: denied { prog_load } for pid=7104 comm="syz.5.1177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 115.325314][ T7137] lo speed is unknown, defaulting to 1000 [ 115.931592][ T7191] lo speed is unknown, defaulting to 1000 [ 116.441465][ T7220] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 116.635300][ T7242] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 116.641899][ T7242] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 116.649523][ T7242] vhci_hcd vhci_hcd.0: Device attached [ 116.657972][ T7242] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 116.666738][ T7242] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 116.676858][ T7243] vhci_hcd: connection closed [ 116.677169][ T52] vhci_hcd: stop threads [ 116.686164][ T52] vhci_hcd: release socket [ 116.690694][ T52] vhci_hcd: disconnect device [ 116.837533][ T7254] xt_TPROXY: Can be used only with -p tcp or -p udp [ 117.174962][ T7272] SELinux: syz.1.1250 (7272) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 117.552272][ T7301] lo speed is unknown, defaulting to 1000 [ 118.891466][ T7353] xt_connbytes: Forcing CT accounting to be enabled [ 118.899067][ T7353] set match dimension is over the limit! [ 119.465632][ T29] kauditd_printk_skb: 1301 callbacks suppressed [ 119.465647][ T29] audit: type=1400 audit(1745175425.449:11639): avc: denied { create } for pid=7381 comm="syz.0.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 119.494391][ T29] audit: type=1326 audit(1745175425.479:11640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.1.1274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc375ad5127 code=0x7ffc0000 [ 119.517932][ T29] audit: type=1326 audit(1745175425.479:11641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.1.1274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc375a7a359 code=0x7ffc0000 [ 119.541314][ T29] audit: type=1326 audit(1745175425.479:11642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.1.1274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fc375ade169 code=0x7ffc0000 [ 119.578614][ T29] audit: type=1400 audit(1745175425.489:11643): avc: denied { create } for pid=7381 comm="syz.0.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 119.599408][ T29] audit: type=1400 audit(1745175425.489:11644): avc: denied { open } for pid=7381 comm="syz.0.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 119.618827][ T29] audit: type=1400 audit(1745175425.489:11645): avc: denied { prog_load } for pid=7381 comm="syz.0.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 119.638129][ T29] audit: type=1400 audit(1745175425.489:11646): avc: denied { prog_load } for pid=7381 comm="syz.0.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 119.657365][ T29] audit: type=1400 audit(1745175425.489:11647): avc: denied { prog_load } for pid=7381 comm="syz.0.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 119.676843][ T29] audit: type=1400 audit(1745175425.489:11648): avc: denied { read } for pid=7381 comm="syz.0.1294" dev="nsfs" ino=4026532641 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 121.414383][ T7458] lo speed is unknown, defaulting to 1000 [ 121.622050][ T7468] xt_hashlimit: max too large, truncated to 1048576 [ 122.066586][ T7482] kernel profiling enabled (shift: 9) [ 122.375326][ T7486] serio: Serial port ptm0 [ 123.160391][ T7531] lo speed is unknown, defaulting to 1000 [ 123.575309][ T7570] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.582523][ T7570] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.589819][ T7570] bridge0: entered allmulticast mode [ 124.212917][ T7595] SELinux: syz.0.1385 (7595) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 124.474864][ T29] kauditd_printk_skb: 1293 callbacks suppressed [ 124.474878][ T29] audit: type=1400 audit(1745175430.459:12942): avc: denied { map_create } for pid=7612 comm="syz.1.1393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 124.500605][ T29] audit: type=1400 audit(1745175430.459:12943): avc: denied { prog_load } for pid=7612 comm="syz.1.1393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 124.519933][ T29] audit: type=1400 audit(1745175430.459:12944): avc: denied { map_create } for pid=7612 comm="syz.1.1393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 124.538654][ T7616] lo speed is unknown, defaulting to 1000 [ 124.539137][ T29] audit: type=1400 audit(1745175430.459:12945): avc: denied { prog_load } for pid=7612 comm="syz.1.1393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 124.563964][ T29] audit: type=1400 audit(1745175430.459:12946): avc: denied { create } for pid=7612 comm="syz.1.1393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 124.584374][ T29] audit: type=1400 audit(1745175430.459:12947): avc: denied { prog_load } for pid=7612 comm="syz.1.1393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 124.603536][ T29] audit: type=1326 audit(1745175430.459:12948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7574 comm="syz.5.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe185fe169 code=0x7fc00000 [ 124.627258][ T29] audit: type=1400 audit(1745175430.489:12949): avc: denied { read write } for pid=3635 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 124.651571][ T29] audit: type=1400 audit(1745175430.509:12950): avc: denied { open } for pid=7614 comm="syz.5.1394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 124.671017][ T29] audit: type=1400 audit(1745175430.509:12951): avc: denied { open } for pid=7614 comm="syz.5.1394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 125.545279][ T7667] binfmt_misc: register: failed to install interpreter file ./file2 [ 125.563984][ T7670] SELinux: syz.5.1416 (7670) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 126.052132][ T7695] lo speed is unknown, defaulting to 1000 [ 126.774597][ T7712] lo speed is unknown, defaulting to 1000 [ 126.885793][ T7720] lo speed is unknown, defaulting to 1000 [ 127.232889][ T7739] SELinux: syz.5.1440 (7739) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 127.743349][ T7754] lo speed is unknown, defaulting to 1000 [ 127.978522][ T7759] lo speed is unknown, defaulting to 1000 [ 128.073409][ T7766] syzkaller0: entered promiscuous mode [ 128.078910][ T7766] syzkaller0: entered allmulticast mode [ 128.121098][ T7769] SELinux: syz.5.1464 (7769) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 129.478912][ T7833] SELinux: syz.2.1481 (7833) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 129.495672][ T29] kauditd_printk_skb: 1473 callbacks suppressed [ 129.495685][ T29] audit: type=1326 audit(1745175435.479:14425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.5.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbe185f5127 code=0x7ffc0000 [ 129.565758][ T29] audit: type=1326 audit(1745175435.509:14426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.5.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbe1859a359 code=0x7ffc0000 [ 129.589202][ T29] audit: type=1326 audit(1745175435.509:14427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.5.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbe185f5127 code=0x7ffc0000 [ 129.612729][ T29] audit: type=1326 audit(1745175435.509:14428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.5.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbe1859a359 code=0x7ffc0000 [ 129.636216][ T29] audit: type=1326 audit(1745175435.509:14429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.5.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fbe185fe169 code=0x7ffc0000 [ 129.659776][ T29] audit: type=1326 audit(1745175435.519:14430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.5.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbe185f5127 code=0x7ffc0000 [ 129.683281][ T29] audit: type=1326 audit(1745175435.519:14431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.5.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbe1859a359 code=0x7ffc0000 [ 129.706692][ T29] audit: type=1326 audit(1745175435.519:14432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.5.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fbe185fe169 code=0x7ffc0000 [ 129.730653][ T29] audit: type=1326 audit(1745175435.529:14433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.5.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbe185f5127 code=0x7ffc0000 [ 129.754167][ T29] audit: type=1326 audit(1745175435.539:14434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.5.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbe1859a359 code=0x7ffc0000 [ 130.262424][ T7870] lo speed is unknown, defaulting to 1000 [ 132.192887][ T7944] SELinux: syz.0.1538 (7944) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 133.427161][ T8002] lo speed is unknown, defaulting to 1000 [ 133.946056][ T8043] lo speed is unknown, defaulting to 1000 [ 134.007687][ T8048] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 134.007687][ T8048] The task syz.0.1572 (8048) triggered the difference, watch for misbehavior. [ 134.504105][ T29] kauditd_printk_skb: 2201 callbacks suppressed [ 134.504119][ T29] audit: type=1400 audit(1745175440.489:16636): avc: denied { mounton } for pid=8067 comm="syz.3.1584" path="/353/file0" dev="tmpfs" ino=1893 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 134.654498][ T29] audit: type=1400 audit(1745175440.639:16637): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 134.706808][ T29] audit: type=1400 audit(1745175440.669:16638): avc: denied { map_create } for pid=8070 comm="syz.2.1586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 134.726074][ T29] audit: type=1400 audit(1745175440.669:16639): avc: denied { create } for pid=8070 comm="syz.2.1586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 134.745719][ T29] audit: type=1326 audit(1745175440.669:16640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz.2.1586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74078e169 code=0x7ffc0000 [ 134.769264][ T29] audit: type=1326 audit(1745175440.669:16641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz.2.1586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74078e169 code=0x7ffc0000 [ 134.792754][ T29] audit: type=1326 audit(1745175440.669:16642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz.2.1586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa74078e169 code=0x7ffc0000 [ 134.816275][ T29] audit: type=1400 audit(1745175440.669:16643): avc: denied { map_create } for pid=8070 comm="syz.2.1586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 134.835622][ T29] audit: type=1326 audit(1745175440.669:16644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz.2.1586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74078e169 code=0x7ffc0000 [ 134.859104][ T29] audit: type=1326 audit(1745175440.669:16645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz.2.1586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74078e169 code=0x7ffc0000 [ 135.097208][ T8094] lo speed is unknown, defaulting to 1000 [ 135.552905][ T8108] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 135.572840][ T8108] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 135.729210][ T8117] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8117 comm=syz.1.1604 [ 135.787094][ T1040] Process accounting resumed [ 136.215195][ T1040] Process accounting resumed [ 136.534542][ T8187] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=8187 comm=syz.1.1638 [ 137.758618][ T8281] lo speed is unknown, defaulting to 1000 [ 139.514035][ T29] kauditd_printk_skb: 4277 callbacks suppressed [ 139.514051][ T29] audit: type=1400 audit(1745175445.499:20923): avc: denied { create } for pid=8362 comm="syz.5.1715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 139.545281][ T8368] futex_wake_op: syz.5.1717 tries to shift op by -1; fix this program [ 139.567433][ T29] audit: type=1400 audit(1745175445.499:20924): avc: denied { create } for pid=8362 comm="syz.5.1715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=0 [ 139.577821][ T8367] audit: audit_backlog=65 > audit_backlog_limit=64 [ 139.586995][ T29] audit: type=1400 audit(1745175445.499:20925): avc: denied { create } for pid=8362 comm="syz.5.1715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 139.594189][ T8367] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 139.613753][ T29] audit: type=1400 audit(1745175445.499:20926): avc: denied { read write } for pid=8362 comm="syz.5.1715" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 139.613782][ T29] audit: type=1400 audit(1745175445.499:20927): avc: denied { prog_load } for pid=8362 comm="syz.5.1715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 139.613834][ T29] audit: type=1400 audit(1745175445.499:20928): avc: denied { prog_load } for pid=8362 comm="syz.5.1715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 139.613859][ T29] audit: type=1400 audit(1745175445.509:20929): avc: denied { read write } for pid=3635 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 139.613890][ T29] audit: type=1400 audit(1745175445.509:20930): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 141.768084][ T8456] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 141.930621][ T8460] lo speed is unknown, defaulting to 1000 [ 143.067850][ T8494] lo speed is unknown, defaulting to 1000 [ 143.086017][ T8496] xt_TPROXY: Can be used only with -p tcp or -p udp [ 144.049639][ T8519] syz.3.1780 (8519): attempted to duplicate a private mapping with mremap. This is not supported. [ 144.381222][ T8531] xt_TPROXY: Can be used only with -p tcp or -p udp [ 144.526776][ T29] kauditd_printk_skb: 1779 callbacks suppressed [ 144.526792][ T29] audit: type=1326 audit(1745175450.509:22709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8532 comm="syz.3.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb641ab5127 code=0x7ffc0000 [ 144.558729][ T29] audit: type=1326 audit(1745175450.509:22710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8532 comm="syz.3.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb641a5a359 code=0x7ffc0000 [ 144.582165][ T29] audit: type=1326 audit(1745175450.509:22711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8532 comm="syz.3.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 144.606324][ T29] audit: type=1326 audit(1745175450.549:22712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8532 comm="syz.3.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb641ab5127 code=0x7ffc0000 [ 144.629826][ T29] audit: type=1326 audit(1745175450.549:22713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8532 comm="syz.3.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb641a5a359 code=0x7ffc0000 [ 144.654079][ T29] audit: type=1326 audit(1745175450.549:22714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8532 comm="syz.3.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb641ab5127 code=0x7ffc0000 [ 144.677608][ T29] audit: type=1326 audit(1745175450.549:22715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8532 comm="syz.3.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb641a5a359 code=0x7ffc0000 [ 144.701736][ T29] audit: type=1326 audit(1745175450.549:22716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8532 comm="syz.3.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fb641abe169 code=0x7ffc0000 [ 144.725969][ T29] audit: type=1326 audit(1745175450.549:22717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8532 comm="syz.3.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb641ab5127 code=0x7ffc0000 [ 144.749423][ T29] audit: type=1326 audit(1745175450.549:22718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8532 comm="syz.3.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb641a5a359 code=0x7ffc0000 [ 144.875352][ T8549] futex_wake_op: syz.0.1792 tries to shift op by -1; fix this program [ 146.188315][ T8618] lo speed is unknown, defaulting to 1000 [ 146.421842][ T8620] pim6reg1: entered promiscuous mode [ 146.427900][ T8620] pim6reg1: entered allmulticast mode [ 146.487404][ T8622] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 149.533689][ T29] kauditd_printk_skb: 2660 callbacks suppressed [ 149.533701][ T29] audit: type=1326 audit(1745175455.529:25370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8755 comm="syz.0.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc882835127 code=0x7ffc0000 [ 149.583353][ T29] audit: type=1326 audit(1745175455.549:25371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8773 comm="syz.2.1892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa740785127 code=0x7ffc0000 [ 149.607405][ T29] audit: type=1326 audit(1745175455.549:25372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8773 comm="syz.2.1892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa74072a359 code=0x7ffc0000 [ 149.630816][ T29] audit: type=1326 audit(1745175455.549:25373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8773 comm="syz.2.1892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fa74078e169 code=0x7ffc0000 [ 149.654897][ T29] audit: type=1326 audit(1745175455.549:25374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8755 comm="syz.0.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc8827da359 code=0x7ffc0000 [ 149.678342][ T29] audit: type=1326 audit(1745175455.549:25375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8755 comm="syz.0.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc882835127 code=0x7ffc0000 [ 149.702361][ T29] audit: type=1326 audit(1745175455.549:25376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8755 comm="syz.0.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc8827da359 code=0x7ffc0000 [ 149.726531][ T29] audit: type=1326 audit(1745175455.549:25377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8755 comm="syz.0.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fc88283e169 code=0x7ffc0000 [ 149.749948][ T29] audit: type=1326 audit(1745175455.549:25378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8773 comm="syz.2.1892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa740785127 code=0x7ffc0000 [ 149.773903][ T29] audit: type=1326 audit(1745175455.549:25379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8773 comm="syz.2.1892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa74072a359 code=0x7ffc0000 [ 150.035207][ T8783] TCP: out of memory -- consider tuning tcp_mem [ 150.319599][ T8806] lo speed is unknown, defaulting to 1000 [ 150.543750][ T8816] lo speed is unknown, defaulting to 1000 [ 150.692639][ T3635] ================================================================== [ 150.700733][ T3635] BUG: KCSAN: data-race in shmem_getattr / shmem_recalc_inode [ 150.708198][ T3635] [ 150.710516][ T3635] read-write to 0xffff88811fd425d8 of 8 bytes by task 8830 on cpu 1: [ 150.718579][ T3635] shmem_recalc_inode+0x36/0x1b0 [ 150.723516][ T3635] shmem_get_folio_gfp+0x796/0xd30 [ 150.728633][ T3635] shmem_write_begin+0xa7/0x190 [ 150.733491][ T3635] generic_perform_write+0x189/0x4b0 [ 150.738789][ T3635] shmem_file_write_iter+0xc2/0xe0 [ 150.743912][ T3635] __kernel_write_iter+0x243/0x4c0 [ 150.749024][ T3635] dump_user_range+0x5ed/0x8b0 [ 150.753801][ T3635] elf_core_dump+0x1d61/0x1ef0 [ 150.758563][ T3635] do_coredump+0x1814/0x1f50 [ 150.763168][ T3635] get_signal+0xdb7/0x1080 [ 150.767602][ T3635] arch_do_signal_or_restart+0x9a/0x480 [ 150.773165][ T3635] irqentry_exit_to_user_mode+0xa7/0x120 [ 150.778808][ T3635] irqentry_exit+0x12/0x50 [ 150.783222][ T3635] asm_exc_page_fault+0x26/0x30 [ 150.788068][ T3635] [ 150.790386][ T3635] read to 0xffff88811fd425d8 of 8 bytes by task 3635 on cpu 0: [ 150.797922][ T3635] shmem_getattr+0x42/0x200 [ 150.802436][ T3635] vfs_getattr_nosec+0x141/0x1d0 [ 150.807379][ T3635] vfs_statx+0x145/0x2f0 [ 150.811630][ T3635] vfs_fstatat+0xd9/0x150 [ 150.815965][ T3635] __se_sys_newfstatat+0x58/0x260 [ 150.821000][ T3635] __x64_sys_newfstatat+0x55/0x70 [ 150.826037][ T3635] x64_sys_call+0x2d6f/0x2e10 [ 150.830735][ T3635] do_syscall_64+0xc9/0x1a0 [ 150.835243][ T3635] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.841139][ T3635] [ 150.843457][ T3635] value changed: 0x000000000000015a -> 0x000000000000015c [ 150.850555][ T3635] [ 150.852869][ T3635] Reported by Kernel Concurrency Sanitizer on: [ 150.859019][ T3635] CPU: 0 UID: 0 PID: 3635 Comm: syz-executor Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(voluntary) [ 150.871605][ T3635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 150.881656][ T3635] ==================================================================