last executing test programs: 4.270740187s ago: executing program 4 (id=938): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) geteuid() r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000040)=0x9, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_setup(0x3, &(0x7f0000000340)) 4.066074541s ago: executing program 0 (id=941): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) geteuid() r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r2, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000040)=0x9, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_setup(0x3, &(0x7f0000000340)) 3.851807655s ago: executing program 0 (id=942): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x2292}, {r1, 0x8}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = io_uring_setup(0xad5, &(0x7f0000000100)={0x0, 0x9371}) r4 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20004810) setsockopt$sock_attach_bpf(r4, 0x6, 0x4, &(0x7f0000000040), 0x4) close(r3) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r5, &(0x7f0000000140)=""/68, 0x44) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) fcntl$setpipe(r0, 0x407, 0x8001a0) 3.450934683s ago: executing program 3 (id=943): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) geteuid() r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r2, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000040)=0x9, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_setup(0x3, &(0x7f0000000340)) 3.289012296s ago: executing program 4 (id=946): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = syz_io_uring_setup(0x83a, &(0x7f0000000180)={0x0, 0x2b94, 0x1000, 0x37, 0x3cf}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1000}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00'}, 0x10) preadv2(r3, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000001d40)='./bus\x00', 0xc080, &(0x7f0000001d80)={[{@bsdgroups}, {@usrjquota_path={'usrjquota', 0x3d, './file2'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}]}, 0x1, 0x4e7, &(0x7f0000002300)="$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") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 3.040495351s ago: executing program 0 (id=949): r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x400}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) pipe2$9p(&(0x7f0000000000), 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000160000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x200000, 0x0, 0x0, 0xffffffff, 0x8003}}}}]}, 0x4c}}, 0x0) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) recvfrom$inet(r4, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x20000023893) shutdown(r8, 0x2) 2.635328649s ago: executing program 3 (id=950): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x18) getresgid(&(0x7f0000072880), &(0x7f00000728c0), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') read$msr(r1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 2.616013949s ago: executing program 4 (id=951): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) geteuid() r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r2, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000040)=0x9, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_setup(0x3, &(0x7f0000000340)) 2.604077749s ago: executing program 3 (id=952): pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioperm(0x8, 0x9, 0x5a) syz_io_uring_setup(0x5c2, 0x0, 0x0, 0x0) mmap(&(0x7f0000e8f000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x1, 0x7ffc0002}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r3}, 0x18) munlockall() r4 = socket(0x28, 0x807, 0x1) sendmsg$nl_route_sched(r4, &(0x7f0000006040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4800) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r6 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff}) fsetxattr$security_selinux(r2, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000000)={0x0, 0x1f45, 0x3, 0x7f, 0x2, "0000f922e29b00"}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000"], &(0x7f00000005c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r5}, 0x18) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x65) shutdown(r0, 0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) close(r7) 1.700473127s ago: executing program 2 (id=958): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r2, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000000)={0x0, 0x1f45, 0x3, 0x7f, 0x2, "0000f922e29b00"}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000"], &(0x7f00000005c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r5}, 0x18) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x65) shutdown(r0, 0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) close(r7) 1.628892648s ago: executing program 2 (id=959): pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioperm(0x8, 0x9, 0x5a) syz_io_uring_setup(0x5c2, 0x0, 0x0, 0x0) mmap(&(0x7f0000e8f000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x1, 0x7ffc0002}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r3}, 0x18) munlockall() r4 = socket(0x28, 0x807, 0x1) sendmsg$nl_route_sched(r4, &(0x7f0000006040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4800) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) fchmod(0xffffffffffffffff, 0x4) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) sendfile(r5, r5, 0x0, 0x24002de8) 1.52328578s ago: executing program 2 (id=960): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) geteuid() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r1, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x9, 0x4) io_setup(0x3, &(0x7f0000000340)) 1.384609983s ago: executing program 3 (id=961): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) geteuid() r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r2, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000040)=0x9, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_setup(0x3, &(0x7f0000000340)) 1.327784604s ago: executing program 4 (id=962): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) geteuid() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r1, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x9, 0x4) io_setup(0x3, &(0x7f0000000340)) 1.195937637s ago: executing program 1 (id=963): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x18) getresgid(&(0x7f0000072880), &(0x7f00000728c0), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') read$msr(r1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.116449778s ago: executing program 1 (id=964): r0 = syz_io_uring_setup(0x83a, &(0x7f0000000180)={0x0, 0x2b94, 0x1000, 0x37, 0x3cf}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1000}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_UNLINKAT={0x24, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x200}) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) 869.209793ms ago: executing program 1 (id=965): r0 = io_uring_setup(0xad5, &(0x7f0000000100)={0x0, 0x9371}) close(r0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0xa4000061) read(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) 784.401105ms ago: executing program 1 (id=966): r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x400}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) pipe2$9p(&(0x7f0000000000), 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000160000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x200000, 0x0, 0x0, 0xffffffff, 0x8003}}}}]}, 0x4c}}, 0x0) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) recvfrom$inet(r4, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x20000023893) shutdown(r8, 0x2) 783.965675ms ago: executing program 0 (id=967): r0 = syz_io_uring_setup(0x83a, &(0x7f0000000180)={0x0, 0x2b94, 0x1000, 0x37, 0x3cf}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1000}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_UNLINKAT={0x24, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200}) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) 590.831258ms ago: executing program 0 (id=968): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x2292}, {r1, 0x8}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = io_uring_setup(0xad5, &(0x7f0000000100)={0x0, 0x9371}) r4 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20004810) setsockopt$sock_attach_bpf(r4, 0x6, 0x4, &(0x7f0000000040), 0x4) close(r3) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r5, &(0x7f0000000140)=""/68, 0x44) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) fcntl$setpipe(r0, 0x407, 0x8001a0) 412.472072ms ago: executing program 2 (id=969): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r2, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000000)={0x0, 0x1f45, 0x3, 0x7f, 0x2, "0000f922e29b00"}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000"], &(0x7f00000005c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r5}, 0x18) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x65) shutdown(r0, 0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) close(r7) 393.248402ms ago: executing program 2 (id=970): syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0xff}}}}}}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@loopback, @in=@multicast2, 0x4e24, 0x9, 0x4e22, 0x48b, 0x2, 0x0, 0x0, 0x87, 0x0, 0xffffffffffffffff}, {0x6, 0xa, 0x4, 0xfffffffffffffff9, 0x6, 0x7, 0xfffffffffffffffc, 0x4}, {0xfffffffffffffffd, 0x100000001, 0x999, 0x4}, 0x56a5, 0x6e6bb6, 0x1, 0x0, 0x3, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x4d4, 0x32}, 0x2, @in=@multicast1, 0x3500, 0x5, 0x2, 0x3, 0x10001, 0x1, 0x8be2}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00'}) socket$netlink(0x10, 0x3, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c000000"], 0x0, 0x26}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004fcd2467f73a0909ada99ef59a24e4b51c57c9c511101fe18f14771b92f0809d6a48d7f1fff92e7a56d629c64429b17b971a283a32cd1ebcd0c65a73f5a0cef0ad5ad6487bba49c31b262167bffa124a8d422bc445d00c30ce44da"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs2/custom1\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0}}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kfree\x00', r7}, 0x18) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffa}]}) r10 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r10, 0x402c542d, &(0x7f0000000140)={0x3, 0x8001, 0x0, 0x400fe02, 0x1, "4ae23ae1179c12747512740bba94224cbad08f", 0x7, 0x2}) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(r11, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a80000000060a010400000000000000000a0000010900010073797a310000000054000480500001800b00010074617267657400004000028008000240000000012c0003007339f2f10455afb9fdd672bad09dfb78c7699c74e891a0c70000000000000000000000000000000008000100544545000900020073797a320000000014000000110001"], 0xa8}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) close_range(r8, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000000580)={0x8, 0x8, 0xde0}) 263.651365ms ago: executing program 4 (id=971): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) geteuid() r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r2, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000040)=0x9, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_setup(0x3, &(0x7f0000000340)) 116.414218ms ago: executing program 3 (id=972): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x2292}, {r1, 0x8}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = io_uring_setup(0xad5, &(0x7f0000000100)={0x0, 0x9371}) r4 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20004810) setsockopt$sock_attach_bpf(r4, 0x6, 0x4, &(0x7f0000000040), 0x4) close(r3) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r5, &(0x7f0000000140)=""/68, 0x44) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) fcntl$setpipe(r0, 0x407, 0x8001a0) 57.547259ms ago: executing program 4 (id=973): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = syz_io_uring_setup(0x83a, &(0x7f0000000180)={0x0, 0x2b94, 0x1000, 0x37, 0x3cf}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_UNLINKAT={0x24, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x200}) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00'}, 0x10) preadv2(r3, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000001d40)='./bus\x00', 0xc080, &(0x7f0000001d80)={[{@bsdgroups}, {@usrjquota_path={'usrjquota', 0x3d, './file2'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}]}, 0x1, 0x4e7, &(0x7f0000002300)="$eJzs3c1rHOcZAPBndyVZktX6o6XYLtQGF9wPrNUHxVLbS09tD4ZSQy8tuKq0Vl2ttEK7ci1hqNzefOihtLRQeug9f0Eu8SkmEHJOLjmFHIJD4iiQBAIbZnbX1sfuem1kr635/WDsd772eV8tzzDzzsy+AWTWueSfXMRYRLwVEccas7s3ONf4b/vBrflkykW9fuWjXLpdMt/atLXf0YjYiojhiPj1zyP+kNsft7qxuTRXLpfWmvPF2vJqsbqxefH68txiabG0MjlzaXZ2ZmJ6avbA2nrn73+6c/nVXw698tnf7t/7x+uvJdUaa67b2Y7ejPW0VaPpg3Fix7KBiPjpkwV7YRWa7Rnpd0V4Ksn3942IOJ/m/7EopN8mkAX1er3+Zf1Ip9VbdeDQyqdnsrn8eEQ0yvn8+HjjHP6bMZovV6q1H16rrK8sNM54j8dg/tr1cmmiea1wPAZzyfxkWn40P7VnfjoiPQf+Z2EknR+fr5QXnu+hDtjj6J78/7TQyH8gI1zyQ3bJf8gu+Q/ZJf8hu+Q/ZJf8h+yS/5Bd8h+yS/5Ddsl/yC75D5n0q8uXk6neev994cbG+lLlxsWFUnVpfHl9fny+srY6vlipLKbv7Cw/7vPKlcrq5I9i/WaxVqrWitWNzavLlfWV2tX0vf6rpcHn0iqgFyfO3n0nFxFbPx5Jp8RQc51chcOtXs9Fv99BBvqj0O8DENA3uv4gu1zjA3t/onfvecFwpx1XH/UXAi+XfL8rAPTNhdPd7v/pHYTDrHuG6x2Ew0yGQ3bp/wfaDNG3S7f+f+Dl1K7/v+NoYMCh0278r6/tGLtrIiK+HhFvFwaPtMb6Ag6D/Ae55vn/hWPf3Teo9VDu8/QWwVBE/Pm/V/59c65WW5tMln/8cHntP83lUzt27HjBAPRLK09beQwAZNf2g1vzrWn/2nefWdwPf9Z4CGF//IFm3+Rweo9ydDu361mF3AE9u7B1OyJOtYufa4533riQGd0uPIr3l0b8k8165BofkdZ3IB03/RnHb8Y8vSP+d3bEP3MAfxfIgrvJ8WeiXf7l05yOh/m3+/gzdkDPTnQ+/uUfHv8KbW7SJDl/tscYf/zfX9/vGP92xJm28VvtHU5j7W1/UqULPca//7vffKvTuvr/G5/TLn5LUirWlleL1Y3Ni+nvyC2WViZnLs3OzkxMT80W0z7qYquner+fnHrzXrf2j3aI3639ybLv99j+L779xm/PdYn/vfPtv/+TXeKPRMQPeoz/ydR7v++0Lom/0KH9+S7xk2XTPcav/usXbikCwAukurG5NDcQpbW0UC4/pjASj99GQUHhCQq3X4xq7Cn0+8gEPGvVjeTSPEn6ftcEAAAAAAAAAAAA6NVTPSHcGiCox7363EQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEPhqwAAAP//KRXQFQ==") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 0s ago: executing program 1 (id=974): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x2292}, {r1, 0x8}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = io_uring_setup(0xad5, &(0x7f0000000100)={0x0, 0x9371}) r4 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20004810) setsockopt$sock_attach_bpf(r4, 0x6, 0x4, &(0x7f0000000040), 0x4) close(r3) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r5, &(0x7f0000000140)=""/68, 0x44) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) fcntl$setpipe(r0, 0x407, 0x8001a0) kernel console output (not intermixed with test programs): 6081 - 0 [ 65.045728][ T4173] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.109407][ T4173] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.199117][ T4179] loop1: detected capacity change from 0 to 2048 [ 65.223442][ T4179] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.251525][ T3329] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.264082][ T4185] loop4: detected capacity change from 0 to 512 [ 65.272568][ T3329] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.285773][ T4185] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 65.304397][ T3329] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.313293][ T3329] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.322243][ T4185] EXT4-fs (loop4): 1 truncate cleaned up [ 65.328305][ T4185] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.710210][ T3303] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 65.745582][ T3303] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 65.774168][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.038161][ T4204] netlink: 8 bytes leftover after parsing attributes in process `syz.1.214'. [ 66.064572][ T4206] netlink: 4 bytes leftover after parsing attributes in process `syz.0.213'. [ 66.103814][ T4207] loop1: detected capacity change from 0 to 512 [ 66.147787][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.246475][ T4213] netlink: 'syz.1.217': attribute type 4 has an invalid length. [ 66.344642][ T4218] loop1: detected capacity change from 0 to 512 [ 66.372551][ T4218] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 66.396188][ T4218] EXT4-fs (loop1): orphan cleanup on readonly fs [ 66.409821][ T4218] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.219: Failed to acquire dquot type 1 [ 66.424652][ T4218] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.219: bg 0: block 40: padding at end of block bitmap is not set [ 66.440066][ T4218] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 66.453297][ T4218] EXT4-fs (loop1): 1 truncate cleaned up [ 66.464954][ T4218] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.479019][ T4218] netlink: 4 bytes leftover after parsing attributes in process `syz.1.219'. [ 66.492622][ T4218] bridge0: entered promiscuous mode [ 66.499721][ T4218] bridge0: port 3(macvlan2) entered blocking state [ 66.506424][ T4218] bridge0: port 3(macvlan2) entered disabled state [ 66.539536][ T4218] macvlan2: entered allmulticast mode [ 66.545044][ T4218] bridge0: entered allmulticast mode [ 66.564422][ T4218] macvlan2: left allmulticast mode [ 66.569598][ T4218] bridge0: left allmulticast mode [ 66.580939][ T4218] bridge0: left promiscuous mode [ 66.635641][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.880137][ T29] kauditd_printk_skb: 283 callbacks suppressed [ 66.880156][ T29] audit: type=1400 audit(1757938072.937:1430): avc: denied { write } for pid=4224 comm="syz.3.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 66.917898][ T29] audit: type=1326 audit(1757938072.967:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="syz.2.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 66.941326][ T29] audit: type=1326 audit(1757938072.967:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="syz.2.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 66.964862][ T29] audit: type=1326 audit(1757938072.967:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="syz.2.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 66.988285][ T29] audit: type=1326 audit(1757938072.977:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="syz.2.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 67.011633][ T29] audit: type=1326 audit(1757938072.977:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="syz.2.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 67.035043][ T29] audit: type=1326 audit(1757938072.977:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="syz.2.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 67.058482][ T29] audit: type=1326 audit(1757938072.977:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="syz.2.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 67.081941][ T29] audit: type=1326 audit(1757938072.977:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="syz.2.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 67.105297][ T29] audit: type=1326 audit(1757938072.977:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4227 comm="syz.2.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 67.177045][ T4223] netlink: 16 bytes leftover after parsing attributes in process `syz.1.221'. [ 67.303885][ T4244] netlink: 48 bytes leftover after parsing attributes in process `syz.0.228'. [ 67.350814][ T4248] can0: slcan on ttyS3. [ 67.434561][ T4248] can0 (unregistered): slcan off ttyS3. [ 67.603766][ T4255] vhci_hcd: invalid port number 96 [ 67.608985][ T4255] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 67.657440][ T4255] loop3: detected capacity change from 0 to 2048 [ 67.781587][ T4258] netlink: 'syz.3.231': attribute type 1 has an invalid length. [ 67.865358][ T4242] loop4: detected capacity change from 0 to 2048 [ 67.934082][ T4242] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #2: comm syz.4.227: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 68.022279][ T4264] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4264 comm=syz.3.233 [ 68.054346][ T4242] EXT4-fs (loop4): get root inode failed [ 68.060037][ T4242] EXT4-fs (loop4): mount failed [ 68.214641][ T4268] pim6reg: entered allmulticast mode [ 68.243635][ T4268] pim6reg: left allmulticast mode [ 68.325648][ T4268] tipc: New replicast peer: 10.1.1.2 [ 68.331087][ T4268] tipc: Enabled bearer , priority 10 [ 69.452262][ T9] tipc: Node number set to 1030175349 [ 69.530680][ T4288] loop4: detected capacity change from 0 to 512 [ 69.531040][ T4281] tipc: Started in network mode [ 69.541968][ T4281] tipc: Node identity 8650364a5405, cluster identity 4711 [ 69.549458][ T4281] tipc: Enabled bearer , priority 0 [ 69.550604][ T4288] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 69.600541][ T4286] netlink: 'syz.2.241': attribute type 21 has an invalid length. [ 69.608473][ T4286] netlink: 156 bytes leftover after parsing attributes in process `syz.2.241'. [ 69.619414][ T4288] EXT4-fs (loop4): 1 truncate cleaned up [ 69.623510][ T4281] syzkaller0: entered promiscuous mode [ 69.628687][ T4288] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.630589][ T4281] syzkaller0: entered allmulticast mode [ 69.650436][ T4287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pid=4287 comm=syz.3.242 [ 69.711396][ T4281] tipc: Resetting bearer [ 69.719176][ T4279] tipc: Resetting bearer [ 69.733740][ T4279] tipc: Disabling bearer [ 69.839220][ T4305] openvswitch: netlink: Message has 6 unknown bytes. [ 69.849918][ T4305] syz_tun: refused to change device tx_queue_len [ 70.379875][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.402758][ T4308] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.433773][ T4308] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.483583][ T4308] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.543750][ T4308] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.597275][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.617540][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.638151][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.795159][ T4322] loop1: detected capacity change from 0 to 1024 [ 70.803298][ T4322] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.809837][ T4322] EXT4-fs: Ignoring removed bh option [ 70.821218][ T4322] ext3: Unknown parameter 'subj_type' [ 70.949842][ T4323] lo speed is unknown, defaulting to 1000 [ 71.264536][ T4324] netlink: 8 bytes leftover after parsing attributes in process `syz.1.254'. [ 71.681964][ T4335] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 71.688537][ T4335] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 71.696204][ T4335] vhci_hcd vhci_hcd.0: Device attached [ 71.960954][ T10] usb 5-1: new low-speed USB device number 2 using vhci_hcd [ 72.034731][ T4337] vhci_hcd: connection reset by peer [ 72.040352][ T320] vhci_hcd: stop threads [ 72.044982][ T320] vhci_hcd: release socket [ 72.049492][ T320] vhci_hcd: disconnect device [ 72.152972][ T4309] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.213701][ T4309] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.257475][ T29] kauditd_printk_skb: 551 callbacks suppressed [ 72.257494][ T29] audit: type=1326 audit(1757938078.317:1991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe8d0feba9 code=0x7ffc0000 [ 72.295749][ T4309] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.316130][ T29] audit: type=1326 audit(1757938078.317:1992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe8d0feba9 code=0x7ffc0000 [ 72.339558][ T29] audit: type=1326 audit(1757938078.317:1993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efe8d0feba9 code=0x7ffc0000 [ 72.362907][ T29] audit: type=1326 audit(1757938078.367:1994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe8d0feba9 code=0x7ffc0000 [ 72.386419][ T29] audit: type=1326 audit(1757938078.377:1995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe8d0feba9 code=0x7ffc0000 [ 72.451671][ T29] audit: type=1326 audit(1757938078.397:1996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efe8d0feba9 code=0x7ffc0000 [ 72.475145][ T29] audit: type=1326 audit(1757938078.397:1997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe8d0feba9 code=0x7ffc0000 [ 72.498625][ T29] audit: type=1326 audit(1757938078.397:1998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe8d0feba9 code=0x7ffc0000 [ 72.522004][ T29] audit: type=1326 audit(1757938078.397:1999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efe8d0feba9 code=0x7ffc0000 [ 72.545698][ T29] audit: type=1326 audit(1757938078.397:2000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe8d0feba9 code=0x7ffc0000 [ 72.689709][ T4349] loop3: detected capacity change from 0 to 8192 [ 72.969450][ T4370] openvswitch: netlink: Message has 6 unknown bytes. [ 72.978827][ T4370] syz_tun: refused to change device tx_queue_len [ 73.069412][ T4363] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 73.077163][ T4363] FAT-fs (loop3): Filesystem has been set read-only [ 73.107648][ T4349] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 73.128842][ T4369] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 73.150386][ T4349] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 73.189293][ T4360] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 73.202936][ T4360] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 73.226506][ T4373] netlink: 4 bytes leftover after parsing attributes in process `syz.1.265'. [ 73.241351][ T4360] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 73.255670][ T4373] batadv0: entered promiscuous mode [ 73.261980][ T4373] macvtap1: entered promiscuous mode [ 73.267519][ T4373] macvtap1: entered allmulticast mode [ 73.273032][ T4373] batadv0: entered allmulticast mode [ 73.281897][ T4373] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 73.301221][ T4374] batadv0: left allmulticast mode [ 73.306392][ T4374] batadv0: left promiscuous mode [ 73.380133][ T4376] loop3: detected capacity change from 0 to 512 [ 73.399002][ T4376] EXT4-fs error (device loop3): ext4_init_orphan_info:585: comm syz.3.266: inode #0: comm syz.3.266: iget: illegal inode # [ 73.412327][ T4376] EXT4-fs (loop3): get orphan inode failed [ 73.418334][ T4376] EXT4-fs (loop3): mount failed [ 73.511102][ T4385] SELinux: policydb version 184549396 does not match my version range 15-35 [ 73.519919][ T4385] SELinux: failed to load policy [ 73.603432][ T4392] lo speed is unknown, defaulting to 1000 [ 73.609346][ T4392] lo speed is unknown, defaulting to 1000 [ 73.616542][ T4392] lo speed is unknown, defaulting to 1000 [ 73.623529][ T4392] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 73.637681][ T4392] lo speed is unknown, defaulting to 1000 [ 73.644326][ T4392] lo speed is unknown, defaulting to 1000 [ 73.650621][ T4392] lo speed is unknown, defaulting to 1000 [ 73.658197][ T4392] lo speed is unknown, defaulting to 1000 [ 73.664535][ T4392] lo speed is unknown, defaulting to 1000 [ 73.824287][ T4399] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 73.830827][ T4399] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 73.838550][ T4399] vhci_hcd vhci_hcd.0: Device attached [ 73.885202][ T4402] ref_ctr_offset mismatch. inode: 0x167 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 73.971912][ T4403] vhci_hcd: cannot find a urb of seqnum 1 max seqnum 0 [ 73.979165][ T320] vhci_hcd: stop threads [ 73.983682][ T320] vhci_hcd: release socket [ 73.983711][ T320] vhci_hcd: disconnect device [ 74.020995][ T36] vhci_hcd: vhci_device speed not set [ 74.331663][ T4415] netlink: 8 bytes leftover after parsing attributes in process `syz.3.279'. [ 74.346821][ T4415] siw: device registration error -23 [ 74.422235][ T4420] loop3: detected capacity change from 0 to 512 [ 74.435880][ T4420] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 74.450235][ T4420] EXT4-fs (loop3): 1 truncate cleaned up [ 74.463976][ T51] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.463999][ T4420] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.482384][ T51] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.518995][ T51] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.527506][ T320] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.573092][ T4424] pim6reg1: entered promiscuous mode [ 74.705326][ T4430] SELinux: policydb version 184549396 does not match my version range 15-35 [ 74.714447][ T4430] SELinux: failed to load policy [ 74.874588][ T4440] openvswitch: netlink: Message has 6 unknown bytes. [ 74.892949][ T4440] syz_tun: refused to change device tx_queue_len [ 75.249396][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.322854][ T4446] lo speed is unknown, defaulting to 1000 [ 75.329204][ T4446] lo speed is unknown, defaulting to 1000 [ 75.977702][ T4458] netlink: 12 bytes leftover after parsing attributes in process `syz.0.294'. [ 76.207304][ T4462] loop3: detected capacity change from 0 to 2048 [ 76.272383][ T4462] loop3: p1 < > p4 [ 76.278455][ T4462] loop3: p4 size 8388608 extends beyond EOD, truncated [ 76.334158][ T4462] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 76.340754][ T4462] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 76.348533][ T4462] vhci_hcd vhci_hcd.0: Device attached [ 76.582196][ T4464] vhci_hcd: cannot find a urb of seqnum 1 max seqnum 0 [ 76.589534][ T31] vhci_hcd: stop threads [ 76.593850][ T31] vhci_hcd: release socket [ 76.598278][ T31] vhci_hcd: disconnect device [ 76.603050][ T36] usb 7-1: new low-speed USB device number 2 using vhci_hcd [ 76.610459][ T36] usb 7-1: enqueue for inactive port 0 [ 76.627067][ T36] usb 7-1: enqueue for inactive port 0 [ 76.639406][ T36] usb 7-1: enqueue for inactive port 0 [ 76.721199][ T36] vhci_hcd: vhci_device speed not set [ 76.729968][ T4469] SELinux: policydb version 184549396 does not match my version range 15-35 [ 76.754146][ T4469] SELinux: failed to load policy [ 76.903480][ T4475] SELinux: policydb version 184549396 does not match my version range 15-35 [ 76.912643][ T4475] SELinux: failed to load policy [ 76.960120][ T4478] loop1: detected capacity change from 0 to 1024 [ 76.973615][ T4478] EXT4-fs: Ignoring removed bh option [ 76.979094][ T4478] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.034920][ T4478] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.051279][ T10] usb 5-1: enqueue for inactive port 0 [ 77.120946][ T10] vhci_hcd: vhci_device speed not set [ 77.362435][ T29] kauditd_printk_skb: 418 callbacks suppressed [ 77.362451][ T29] audit: type=1400 audit(1757938083.427:2419): avc: denied { create } for pid=4487 comm="syz.3.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 77.409660][ T29] audit: type=1400 audit(1757938083.427:2420): avc: denied { read } for pid=4487 comm="syz.3.302" name="mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 77.432671][ T29] audit: type=1400 audit(1757938083.427:2421): avc: denied { open } for pid=4487 comm="syz.3.302" path="/dev/mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 77.456058][ T29] audit: type=1400 audit(1757938083.427:2422): avc: denied { ioctl } for pid=4487 comm="syz.3.302" path="/dev/mISDNtimer" dev="devtmpfs" ino=250 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 77.480906][ T29] audit: type=1400 audit(1757938083.427:2423): avc: denied { create } for pid=4487 comm="syz.3.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 77.500521][ T29] audit: type=1400 audit(1757938083.427:2424): avc: denied { create } for pid=4487 comm="syz.3.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 77.519955][ T29] audit: type=1400 audit(1757938083.427:2425): avc: denied { setopt } for pid=4487 comm="syz.3.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 77.548090][ T29] audit: type=1400 audit(1757938083.517:2426): avc: denied { setopt } for pid=4487 comm="syz.3.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 77.567680][ T29] audit: type=1400 audit(1757938083.517:2427): avc: denied { write } for pid=4487 comm="syz.3.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 77.587087][ T29] audit: type=1400 audit(1757938083.517:2428): avc: denied { connect } for pid=4487 comm="syz.3.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 78.125132][ T4502] netlink: 12 bytes leftover after parsing attributes in process `syz.3.306'. [ 78.139624][ T4503] smc: net device bond0 applied user defined pnetid SYZ0 [ 78.324426][ T4506] netlink: 10 bytes leftover after parsing attributes in process `syz.0.307'. [ 78.394825][ T4510] loop3: detected capacity change from 0 to 1024 [ 78.427762][ T4510] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 78.476507][ T4510] netlink: 8 bytes leftover after parsing attributes in process `syz.3.309'. [ 78.755652][ T4512] loop3: detected capacity change from 0 to 1024 [ 78.764045][ T4512] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 78.767395][ T4516] SELinux: policydb version 184549396 does not match my version range 15-35 [ 78.785835][ T4512] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 78.794002][ T4512] EXT4-fs (loop3): orphan cleanup on readonly fs [ 78.794202][ T4516] SELinux: failed to load policy [ 78.805650][ T4512] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 78.820333][ T4512] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 78.827223][ T4512] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.309: Freeing blocks not in datazone - block = 0, count = 4096 [ 78.841058][ T4512] EXT4-fs (loop3): 1 orphan inode deleted [ 78.841517][ T4512] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.842735][ T4512] EXT4-fs error (device loop3): ext4_lookup:1787: inode #15: comm syz.3.309: iget: bad extended attribute block 6 [ 78.871300][ T4512] lo speed is unknown, defaulting to 1000 [ 78.889708][ T4512] lo speed is unknown, defaulting to 1000 [ 79.106714][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.197693][ T4525] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=4525 comm=syz.1.312 [ 79.251065][ T4524] netlink: 12 bytes leftover after parsing attributes in process `syz.1.312'. [ 79.288857][ T4524] 8021q: adding VLAN 0 to HW filter on device bond1 [ 79.312044][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.326643][ T4524] macvlan2: entered promiscuous mode [ 79.332052][ T4524] macvlan2: entered allmulticast mode [ 79.341146][ T4524] bond1: entered promiscuous mode [ 79.346654][ T4524] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 79.395504][ T4524] bond1: left promiscuous mode [ 79.447385][ T4530] can0: slcan on ttyS3. [ 79.538302][ T4531] can0 (unregistered): slcan off ttyS3. [ 79.599484][ T4540] loop4: detected capacity change from 0 to 512 [ 79.662394][ T4540] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 79.750205][ T4540] EXT4-fs (loop4): 1 truncate cleaned up [ 79.849193][ T4540] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.922240][ T4530] loop3: detected capacity change from 0 to 32768 [ 80.049325][ T4569] netlink: 10 bytes leftover after parsing attributes in process `syz.1.319'. [ 80.246978][ T4572] gtp0: entered promiscuous mode [ 80.252014][ T4572] gtp0: entered allmulticast mode [ 80.471079][ T4582] cgroup: Unknown subsys name '¬§@﬽æì¦4*oäÂÒ£hÓîºoþüíUÜ' [ 80.530621][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.581803][ T4590] loop1: detected capacity change from 0 to 2048 [ 80.668554][ T4590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.716735][ T4582] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 80.749918][ T4582] smc: net device bond0 erased user defined pnetid SYZ0 [ 80.819544][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.868743][ T4603] loop4: detected capacity change from 0 to 512 [ 80.916017][ T4603] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 80.985391][ T4603] EXT4-fs (loop4): 1 truncate cleaned up [ 81.020767][ T4603] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.086152][ T4607] netlink: 264 bytes leftover after parsing attributes in process `syz.2.325'. [ 81.227631][ T4623] netlink: 'syz.2.330': attribute type 21 has an invalid length. [ 81.238739][ T4624] SELinux: policydb version 184549396 does not match my version range 15-35 [ 81.249205][ T4624] SELinux: failed to load policy [ 81.335746][ T4629] loop3: detected capacity change from 0 to 512 [ 81.466116][ T4630] SELinux: policydb version 184549396 does not match my version range 15-35 [ 81.491726][ T4629] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 81.512238][ T4630] SELinux: failed to load policy [ 81.519860][ T4629] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 81.545847][ T4629] EXT4-fs (loop3): 1 truncate cleaned up [ 81.577720][ T4629] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.814603][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.056098][ T4650] SELinux: failed to load policy [ 82.064051][ T4650] netlink: 4 bytes leftover after parsing attributes in process `syz.4.335'. [ 82.078869][ T4650] bridge0: entered promiscuous mode [ 82.086112][ T4650] macsec1: entered allmulticast mode [ 82.091540][ T4650] bridge0: entered allmulticast mode [ 82.098578][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.098906][ T4650] bridge0: port 1(macsec1) entered blocking state [ 82.114250][ T4650] bridge0: port 1(macsec1) entered disabled state [ 82.122045][ T4650] bridge0: left allmulticast mode [ 82.127110][ T4650] bridge0: left promiscuous mode [ 82.401638][ T4664] netlink: 8 bytes leftover after parsing attributes in process `syz.3.337'. [ 82.410574][ T29] kauditd_printk_skb: 459 callbacks suppressed [ 82.410592][ T29] audit: type=1400 audit(1757938088.467:2887): avc: denied { write } for pid=4653 comm="syz.3.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 82.609329][ T29] audit: type=1326 audit(1757938088.607:2888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.2.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 82.632876][ T29] audit: type=1326 audit(1757938088.607:2889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.2.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 82.656364][ T29] audit: type=1326 audit(1757938088.607:2890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.2.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3091dfd510 code=0x7ffc0000 [ 82.679709][ T29] audit: type=1326 audit(1757938088.617:2891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.2.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 82.703077][ T29] audit: type=1326 audit(1757938088.617:2892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.2.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 82.726393][ T29] audit: type=1326 audit(1757938088.617:2893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.2.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 82.749764][ T29] audit: type=1326 audit(1757938088.617:2894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.2.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 82.773104][ T29] audit: type=1326 audit(1757938088.617:2895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.2.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 82.796351][ T29] audit: type=1326 audit(1757938088.617:2896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.2.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 83.207279][ T4682] SELinux: policydb version 184549396 does not match my version range 15-35 [ 83.231599][ T4682] SELinux: failed to load policy [ 83.408310][ T4688] SELinux: policydb version 184549396 does not match my version range 15-35 [ 83.428595][ T4688] SELinux: failed to load policy [ 83.475211][ T4686] program syz.1.344 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 83.606678][ T4695] netlink: 'syz.4.345': attribute type 4 has an invalid length. [ 83.637021][ T4695] loop4: detected capacity change from 0 to 1024 [ 83.925137][ T4699] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 83.931718][ T4699] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 83.939309][ T4699] vhci_hcd vhci_hcd.0: Device attached [ 83.946632][ T4701] vhci_hcd: connection closed [ 83.946872][ T51] vhci_hcd: stop threads [ 83.955939][ T51] vhci_hcd: release socket [ 83.960364][ T51] vhci_hcd: disconnect device [ 83.967296][ T4703] rdma_rxe: rxe_newlink: failed to add lo [ 83.973947][ T4703] netlink: 'syz.3.348': attribute type 13 has an invalid length. [ 84.094255][ T51] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.104749][ T51] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.113994][ T51] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.123974][ T51] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.201499][ T4708] loop1: detected capacity change from 0 to 128 [ 84.210248][ T4708] vfat: Unknown parameter '017777777777777777777770000000000000000000000018446744073709551615ÿÿ{Òi÷Ý:“úA- ÂyWn…ž8¾üv4ð’blb´_;„›¤5¾ ý93ådÅ‹A¤U]^LtDxçÊÒJ' [ 84.237188][ T4710] program syz.3.350 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.244710][ T4708] SELinux: policydb version -154743893 does not match my version range 15-35 [ 84.255846][ T4708] SELinux: failed to load policy [ 84.296893][ T4714] loop1: detected capacity change from 0 to 512 [ 84.305005][ T4714] EXT4-fs: Ignoring removed i_version option [ 84.329825][ T4714] EXT4-fs (loop1): 1 truncate cleaned up [ 84.347695][ T4713] loop3: detected capacity change from 0 to 512 [ 84.358028][ T4718] loop4: detected capacity change from 0 to 1024 [ 84.359521][ T4714] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.386797][ T4713] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 84.401762][ T4718] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.426087][ T4718] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm wÞ£ÿ: Allocating blocks 385-513 which overlap fs metadata [ 84.439926][ T4713] EXT4-fs (loop3): 1 truncate cleaned up [ 84.459912][ T4713] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.460017][ T4718] EXT4-fs (loop4): pa ffff888106e76620: logic 16, phys. 129, len 24 [ 84.460047][ T4718] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 84.461750][ T4718] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 84.503352][ T4718] EXT4-fs (loop4): This should not happen!! Data will be lost [ 84.503352][ T4718] [ 84.513068][ T4718] EXT4-fs (loop4): Total free blocks count 0 [ 84.519120][ T4718] EXT4-fs (loop4): Free/Dirty block details [ 84.525120][ T4718] EXT4-fs (loop4): free_blocks=128 [ 84.530268][ T4718] EXT4-fs (loop4): dirty_blocks=0 [ 84.535388][ T4718] EXT4-fs (loop4): Block reservation details [ 84.541468][ T4718] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 84.603022][ T4714] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.758770][ T4734] SELinux: policydb version 184549396 does not match my version range 15-35 [ 84.792832][ T4734] SELinux: failed to load policy [ 84.793076][ T4736] netlink: 28 bytes leftover after parsing attributes in process `syz.4.357'. [ 84.806816][ T4736] netlink: 28 bytes leftover after parsing attributes in process `syz.4.357'. [ 84.835023][ T4736] loop4: detected capacity change from 0 to 1024 [ 84.864906][ T4736] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.896648][ T4741] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.358'. [ 84.923131][ T4736] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 84.935588][ T4736] EXT4-fs (loop4): This should not happen!! Data will be lost [ 84.935588][ T4736] [ 84.945274][ T4736] EXT4-fs (loop4): Total free blocks count 0 [ 84.951295][ T4736] EXT4-fs (loop4): Free/Dirty block details [ 84.957205][ T4736] EXT4-fs (loop4): free_blocks=0 [ 84.962191][ T4736] EXT4-fs (loop4): dirty_blocks=0 [ 84.967226][ T4736] EXT4-fs (loop4): Block reservation details [ 84.973285][ T4736] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 85.007622][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.146041][ T4747] SELinux: failed to load policy [ 85.157512][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.185082][ T4747] netlink: 4 bytes leftover after parsing attributes in process `syz.4.359'. [ 85.207955][ T4747] bridge0: entered promiscuous mode [ 85.213811][ T4747] macsec1: entered allmulticast mode [ 85.219150][ T4747] bridge0: entered allmulticast mode [ 85.225548][ T4747] bridge0: port 1(macsec1) entered blocking state [ 85.232184][ T4747] bridge0: port 1(macsec1) entered disabled state [ 85.239805][ T4747] bridge0: left allmulticast mode [ 85.244944][ T4747] bridge0: left promiscuous mode [ 85.287503][ T4752] bridge_slave_0: left allmulticast mode [ 85.293364][ T4752] bridge_slave_0: left promiscuous mode [ 85.299122][ T4752] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.332458][ T4753] netlink: 24 bytes leftover after parsing attributes in process `syz.1.361'. [ 85.357431][ T4752] bridge_slave_1: left allmulticast mode [ 85.363157][ T4752] bridge_slave_1: left promiscuous mode [ 85.368969][ T4752] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.378639][ T4752] bond0: (slave bond_slave_0): Releasing backup interface [ 85.410532][ T4752] bond0: (slave bond_slave_1): Releasing backup interface [ 85.448228][ T4752] team0: Port device team_slave_0 removed [ 85.457870][ T4752] team0: Port device team_slave_1 removed [ 85.465156][ T4752] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.472628][ T4752] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.499242][ T4763] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.507986][ T4763] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.532856][ T4752] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.540379][ T4752] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.574941][ T10] lo speed is unknown, defaulting to 1000 [ 85.705898][ T4756] hub 8-0:1.0: USB hub found [ 85.710993][ T4756] hub 8-0:1.0: 8 ports detected [ 86.200195][ T4776] netlink: 16 bytes leftover after parsing attributes in process `syz.0.376'. [ 86.322603][ T4782] loop4: detected capacity change from 0 to 128 [ 86.334464][ T4782] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 86.348328][ T4782] ext4 filesystem being mounted at /59/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 86.648176][ T3306] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 86.679846][ T4793] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.689420][ T4793] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.706274][ T4793] loop4: detected capacity change from 0 to 1024 [ 86.715560][ T4794] SELinux: policydb version 184549396 does not match my version range 15-35 [ 86.726034][ T4794] SELinux: failed to load policy [ 86.962335][ T4796] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.063903][ T4796] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.114083][ T4796] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.173035][ T4796] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.312828][ T37] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.332719][ T4798] netlink: zone id is out of range [ 87.338516][ T37] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.347811][ T4798] netlink: zone id is out of range [ 87.353551][ T4798] netlink: zone id is out of range [ 87.358738][ T4798] netlink: zone id is out of range [ 87.365226][ T37] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.374038][ T37] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.383797][ T4798] netlink: zone id is out of range [ 87.389459][ T4798] netlink: zone id is out of range [ 87.404450][ T4798] netlink: zone id is out of range [ 87.409771][ T4799] loop1: detected capacity change from 0 to 1764 [ 87.416334][ T4798] netlink: zone id is out of range [ 87.423871][ T29] kauditd_printk_skb: 1724 callbacks suppressed [ 87.423887][ T29] audit: type=1400 audit(1757938093.487:4621): avc: denied { mount } for pid=4797 comm="syz.1.371" name="/" dev="loop1" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 87.424905][ T4798] netlink: zone id is out of range [ 87.452555][ T29] audit: type=1400 audit(1757938093.487:4622): avc: denied { read write } for pid=4797 comm="syz.1.371" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 87.452594][ T29] audit: type=1400 audit(1757938093.487:4623): avc: denied { open } for pid=4797 comm="syz.1.371" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 87.458013][ T4798] netlink: zone id is out of range [ 87.481270][ T29] audit: type=1400 audit(1757938093.487:4624): avc: denied { firmware_load } for pid=3329 comm="kworker/u8:6" path="/lib/firmware/regulatory.db.p7s" dev="sda1" ino=449 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 87.539350][ T29] audit: type=1326 audit(1757938093.567:4625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4797 comm="syz.1.371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 87.562833][ T29] audit: type=1326 audit(1757938093.567:4626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4797 comm="syz.1.371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 87.586845][ T29] audit: type=1326 audit(1757938093.647:4627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4797 comm="syz.1.371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 87.610314][ T29] audit: type=1326 audit(1757938093.647:4628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4797 comm="syz.1.371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 87.634236][ T29] audit: type=1326 audit(1757938093.647:4629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4797 comm="syz.1.371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 87.657772][ T29] audit: type=1326 audit(1757938093.647:4630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4797 comm="syz.1.371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 88.102238][ T4807] lo speed is unknown, defaulting to 1000 [ 88.108363][ T4807] lo speed is unknown, defaulting to 1000 [ 88.162349][ T4807] loop1: detected capacity change from 0 to 128 [ 88.200193][ T4807] syz.1.374: attempt to access beyond end of device [ 88.200193][ T4807] loop1: rw=0, sector=121, nr_sectors = 920 limit=128 [ 88.380748][ T4817] SELinux: policydb version 184549396 does not match my version range 15-35 [ 88.389691][ T4817] SELinux: failed to load policy [ 88.514243][ T4827] netlink: 12 bytes leftover after parsing attributes in process `syz.0.381'. [ 88.557329][ T4829] netlink: 12732 bytes leftover after parsing attributes in process `syz.3.382'. [ 88.619640][ T4820] random: crng reseeded on system resumption [ 88.632704][ T4820] Restarting kernel threads ... [ 88.638368][ T4820] Done restarting kernel threads. [ 89.202677][ T4837] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 89.209313][ T4837] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 89.216887][ T4837] vhci_hcd vhci_hcd.0: Device attached [ 89.245013][ T4837] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(6) [ 89.251619][ T4837] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 89.259315][ T4837] vhci_hcd vhci_hcd.0: Device attached [ 89.295285][ T4837] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(12) [ 89.301997][ T4837] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 89.309651][ T4837] vhci_hcd vhci_hcd.0: Device attached [ 89.330535][ T4837] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(14) [ 89.337187][ T4837] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 89.344974][ T4837] vhci_hcd vhci_hcd.0: Device attached [ 89.367813][ T4837] vhci_hcd vhci_hcd.0: pdev(1) rhport(3) sockfd(16) [ 89.374487][ T4837] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 89.382123][ T4837] vhci_hcd vhci_hcd.0: Device attached [ 89.406519][ T4837] vhci_hcd vhci_hcd.0: pdev(1) rhport(4) sockfd(18) [ 89.413207][ T4837] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 89.420968][ T4837] vhci_hcd vhci_hcd.0: Device attached [ 89.437971][ T4851] vhci_hcd: connection closed [ 89.438848][ T4846] vhci_hcd: connection closed [ 89.438878][ T4844] vhci_hcd: connection closed [ 89.448979][ T4839] vhci_hcd: connection closed [ 89.451602][ T4842] vhci_hcd: connection closed [ 89.453935][ T4849] vhci_hcd: connection closed [ 89.463235][ T3329] vhci_hcd: stop threads [ 89.472226][ T3329] vhci_hcd: release socket [ 89.476670][ T3329] vhci_hcd: disconnect device [ 89.487746][ T3329] vhci_hcd: stop threads [ 89.492090][ T3329] vhci_hcd: release socket [ 89.496588][ T3329] vhci_hcd: disconnect device [ 89.502408][ T3329] vhci_hcd: stop threads [ 89.506692][ T3329] vhci_hcd: release socket [ 89.511223][ T3329] vhci_hcd: disconnect device [ 89.534603][ T3329] vhci_hcd: stop threads [ 89.538905][ T3329] vhci_hcd: release socket [ 89.543387][ T3329] vhci_hcd: disconnect device [ 89.551373][ T4848] SELinux: Context is not valid (left unmapped). [ 89.558482][ T3329] vhci_hcd: stop threads [ 89.562794][ T3329] vhci_hcd: release socket [ 89.567291][ T3329] vhci_hcd: disconnect device [ 89.574434][ T3329] vhci_hcd: stop threads [ 89.578798][ T3329] vhci_hcd: release socket [ 89.583321][ T3329] vhci_hcd: disconnect device [ 89.745871][ T4857] netlink: 8 bytes leftover after parsing attributes in process `syz.4.388'. [ 90.029532][ T4857] loop4: detected capacity change from 0 to 764 [ 90.053101][ T4857] Symlink component flag not implemented [ 90.069156][ T4857] Symlink component flag not implemented (129) [ 90.079960][ T4857] rock: directory entry would overflow storage [ 90.086507][ T4857] rock: sig=0x4f50, size=4, remaining=3 [ 90.092653][ T4857] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 90.114139][ T4861] loop1: detected capacity change from 0 to 256 [ 90.144591][ T4861] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 90.602687][ T4874] netlink: 12 bytes leftover after parsing attributes in process `syz.0.394'. [ 90.823271][ T4882] SELinux: policydb version 184549396 does not match my version range 15-35 [ 90.841650][ T4882] SELinux: failed to load policy [ 91.064990][ T4888] loop4: detected capacity change from 0 to 1024 [ 91.094682][ T4888] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.117066][ T4889] syzkaller1: entered promiscuous mode [ 91.122641][ T4889] syzkaller1: entered allmulticast mode [ 91.145423][ T4889] SELinux: Context system_u:object_r:framebuf_device_t:s0 is not valid (left unmapped). [ 91.162395][ T4888] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.399: Allocating blocks 385-513 which overlap fs metadata [ 91.247488][ T4894] loop1: detected capacity change from 0 to 512 [ 91.270326][ T4896] SELinux: Context system_u:object_r:cron_log_t:s0 is not valid (left unmapped). [ 91.283978][ T4888] infiniband !yz!: set down [ 91.288568][ T4888] infiniband !yz!: added team_slave_0 [ 91.302494][ T4898] bridge0: port 4(gretap0) entered blocking state [ 91.305265][ T4894] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.308979][ T4898] bridge0: port 4(gretap0) entered disabled state [ 91.342266][ T4898] gretap0: entered allmulticast mode [ 91.356385][ T4888] RDS/IB: !yz!: added [ 91.372988][ T4888] smc: adding ib device !yz! with port count 1 [ 91.379865][ T4898] gretap0: entered promiscuous mode [ 91.389805][ T4888] smc: ib device !yz! port 1 has pnetid [ 91.396161][ T4898] bridge0: port 4(gretap0) entered blocking state [ 91.402684][ T4898] bridge0: port 4(gretap0) entered forwarding state [ 91.411060][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.431268][ T4901] gretap0: left allmulticast mode [ 91.436454][ T4901] gretap0: left promiscuous mode [ 91.441584][ T4901] bridge0: port 4(gretap0) entered disabled state [ 91.572548][ T4914] netlink: 32 bytes leftover after parsing attributes in process `syz.2.405'. [ 91.611151][ T10] IPVS: starting estimator thread 0... [ 91.633777][ T4914] ipvlan2: entered promiscuous mode [ 91.721487][ T4915] IPVS: using max 2352 ests per chain, 117600 per kthread [ 91.740028][ T4917] netlink: 120 bytes leftover after parsing attributes in process `syz.0.406'. [ 91.749517][ T4917] netlink: 120 bytes leftover after parsing attributes in process `syz.0.406'. [ 91.806835][ T4922] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 91.856019][ T4887] EXT4-fs (loop4): pa ffff888106d66380: logic 16, phys. 129, len 24 [ 91.864129][ T4887] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 91.905408][ T4925] binfmt_misc: register: failed to install interpreter file ./file2 [ 91.922847][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.975618][ T4925] netlink: 'syz.2.408': attribute type 3 has an invalid length. [ 91.983372][ T4925] netlink: 132 bytes leftover after parsing attributes in process `syz.2.408'. [ 92.056866][ T4933] hub 9-0:1.0: USB hub found [ 92.065569][ T4933] hub 9-0:1.0: 8 ports detected [ 92.122714][ T4936] netlink: 16 bytes leftover after parsing attributes in process `syz.0.411'. [ 92.293926][ T4939] loop4: detected capacity change from 0 to 8192 [ 92.319741][ T4939] syz.4.414: attempt to access beyond end of device [ 92.319741][ T4939] loop4: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 92.364435][ T4939] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 92.372400][ T4939] FAT-fs (loop4): Filesystem has been set read-only [ 92.387726][ T4944] tipc: Started in network mode [ 92.392756][ T4944] tipc: Node identity 5a027a64e925, cluster identity 4711 [ 92.399906][ T4944] tipc: Enabled bearer , priority 0 [ 92.423971][ T4939] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 92.439332][ T29] kauditd_printk_skb: 785 callbacks suppressed [ 92.439349][ T29] audit: type=1326 audit(1757938098.497:5416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9910aeebe3 code=0x7ffc0000 [ 92.469062][ T29] audit: type=1326 audit(1757938098.497:5417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9910aed65f code=0x7ffc0000 [ 92.492422][ T29] audit: type=1326 audit(1757938098.497:5418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f9910aeec37 code=0x7ffc0000 [ 92.492460][ T29] audit: type=1326 audit(1757938098.497:5419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9910aed510 code=0x7ffc0000 [ 92.492621][ T29] audit: type=1326 audit(1757938098.497:5420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f9910aed80a code=0x7ffc0000 [ 92.498627][ T4944] syzkaller0: MTU too low for tipc bearer [ 92.568801][ T4944] tipc: Disabling bearer [ 92.574957][ T4939] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 92.584631][ T29] audit: type=1400 audit(1757938098.507:5421): avc: denied { execmem } for pid=4946 comm="syz.0.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 92.603907][ T29] audit: type=1400 audit(1757938098.527:5422): avc: denied { relabelfrom } for pid=4941 comm="syz.3.416" name="" dev="pipefs" ino=9591 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 92.626246][ T29] audit: type=1326 audit(1757938098.557:5423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 92.649721][ T29] audit: type=1326 audit(1757938098.557:5424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 92.673111][ T29] audit: type=1326 audit(1757938098.637:5425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 92.682867][ T4949] SELinux: policydb version 184549396 does not match my version range 15-35 [ 92.721171][ T4949] SELinux: failed to load policy [ 92.737606][ T4952] netlink: 264 bytes leftover after parsing attributes in process `syz.1.418'. [ 92.835166][ T4957] loop4: detected capacity change from 0 to 256 [ 92.844066][ T4957] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 93.778034][ T4980] dummy0: entered allmulticast mode [ 93.795408][ T4980] dummy0: left allmulticast mode [ 93.802200][ T4980] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4980 comm=syz.4.427 [ 93.815133][ T4980] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2 sclass=netlink_audit_socket pid=4980 comm=syz.4.427 [ 93.954388][ T4991] loop4: detected capacity change from 0 to 1024 [ 93.992908][ T4993] Falling back ldisc for ttyS3. [ 94.000535][ T4991] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.555953][ T5008] netlink: 'syz.3.434': attribute type 4 has an invalid length. [ 94.615367][ T5006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=5006 comm=syz.3.434 [ 94.928327][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.986944][ T5010] loop4: detected capacity change from 0 to 2048 [ 95.056123][ T3293] loop4: p2 p3 p7 [ 95.104009][ T5010] loop4: p2 p3 p7 [ 95.145758][ T5012] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 95.156233][ T2992] loop4: p2 p3 p7 [ 95.165672][ T5012] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.246743][ T5010] ALSA: seq fatal error: cannot create timer (-19) [ 95.639207][ T5018] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.696068][ T5018] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.746236][ T5018] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.804096][ T5018] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.876449][ T3329] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.888651][ T3329] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.902361][ T3329] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.912567][ T3329] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.973453][ T5024] loop4: detected capacity change from 0 to 256 [ 95.988661][ T5024] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 96.065771][ T5026] netlink: 120 bytes leftover after parsing attributes in process `syz.3.437'. [ 96.075216][ T5026] netlink: 120 bytes leftover after parsing attributes in process `syz.3.437'. [ 96.205970][ T5037] netlink: 12 bytes leftover after parsing attributes in process `syz.0.441'. [ 96.271644][ T5041] siw: device registration error -23 [ 96.314189][ T5043] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.323017][ T5043] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.382653][ T5050] netlink: 12 bytes leftover after parsing attributes in process `syz.3.446'. [ 96.394200][ T5050] SELinux: Context system_u:object_r:anacron_exec_t:s0 is not valid (left unmapped). [ 96.491710][ T5053] tmpfs: Bad value for 'size' [ 96.844856][ T5060] netlink: 8 bytes leftover after parsing attributes in process `syz.3.450'. [ 97.119162][ T5065] ALSA: seq fatal error: cannot create timer (-19) [ 97.242051][ T5069] loop4: detected capacity change from 0 to 128 [ 97.249043][ T5069] msdos: Unknown parameter 'dos1xflopp' [ 97.590115][ T5071] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5071 comm=syz.2.452 [ 97.621346][ T5071] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2 sclass=netlink_audit_socket pid=5071 comm=syz.2.452 [ 97.809941][ T29] kauditd_printk_skb: 327 callbacks suppressed [ 97.809958][ T29] audit: type=1400 audit(1757938871.946:5753): avc: denied { write } for pid=5072 comm="syz.3.453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 97.836494][ T29] audit: type=1400 audit(1757938871.946:5754): avc: denied { read } for pid=5072 comm="syz.3.453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 97.873487][ T29] audit: type=1400 audit(1757938871.999:5755): avc: denied { append } for pid=5074 comm="syz.2.454" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 97.907793][ T29] audit: type=1400 audit(1757938872.041:5756): avc: denied { name_bind } for pid=5079 comm="syz.4.455" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 97.929458][ T29] audit: type=1400 audit(1757938872.041:5757): avc: denied { node_bind } for pid=5079 comm="syz.4.455" saddr=224.0.0.2 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 97.970290][ T29] audit: type=1400 audit(1757938872.114:5758): avc: denied { prog_load } for pid=5079 comm="syz.4.455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 97.997445][ T5075] netlink: 120 bytes leftover after parsing attributes in process `syz.2.454'. [ 98.006594][ T5075] netlink: 120 bytes leftover after parsing attributes in process `syz.2.454'. [ 98.009646][ T29] audit: type=1400 audit(1757938872.114:5759): avc: denied { bpf } for pid=5079 comm="syz.4.455" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 98.036022][ T29] audit: type=1400 audit(1757938872.135:5760): avc: denied { create } for pid=5074 comm="syz.2.454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 98.055534][ T29] audit: type=1400 audit(1757938872.135:5761): avc: denied { map_create } for pid=5074 comm="syz.2.454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 98.074642][ T29] audit: type=1400 audit(1757938872.135:5762): avc: denied { map_read map_write } for pid=5074 comm="syz.2.454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 98.206164][ T5091] block device autoloading is deprecated and will be removed. [ 98.279723][ T5096] netlink: 32 bytes leftover after parsing attributes in process `syz.4.459'. [ 98.301881][ T3378] IPVS: starting estimator thread 0... [ 98.307820][ T5096] loop4: detected capacity change from 0 to 512 [ 98.342743][ T5086] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 98.351072][ T5086] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 98.362424][ T3378] hid_parser_main: 16 callbacks suppressed [ 98.362447][ T3378] hid-generic 0000:0003:0000.0002: unknown main item tag 0x1 [ 98.365693][ T5096] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.369217][ T5106] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.377455][ T5107] netlink: 12 bytes leftover after parsing attributes in process `syz.2.460'. [ 98.390921][ T3378] hid-generic 0000:0003:0000.0002: hidraw0: HID v0.03 Device [] on syz0 [ 98.407234][ T5096] ext4 filesystem being mounted at /75/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.414953][ T5100] IPVS: using max 2016 ests per chain, 100800 per kthread [ 98.432679][ T5106] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.436876][ T5098] netlink: 32 bytes leftover after parsing attributes in process `syz.0.456'. [ 98.485713][ T5107] loop2: detected capacity change from 0 to 512 [ 98.489185][ T5096] ipvlan2: entered promiscuous mode [ 98.493671][ T5086] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 98.515505][ T5107] /dev/loop2: Can't open blockdev [ 98.519969][ T5111] fido_id[5111]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 98.538175][ T5086] block device autoloading is deprecated and will be removed. [ 98.581466][ T5113] serio: Serial port ptm0 [ 98.590341][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.647170][ T5115] loop4: detected capacity change from 0 to 1024 [ 98.703503][ T5115] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.752267][ T5115] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 98.795624][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.983985][ T5133] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.009935][ T5134] loop2: detected capacity change from 0 to 128 [ 99.016679][ T5134] msdos: Unknown parameter 'dos1xflopp' [ 99.083062][ T5131] syzkaller0: entered promiscuous mode [ 99.088588][ T5131] syzkaller0: entered allmulticast mode [ 99.105379][ T5135] netlink: 'syz.4.469': attribute type 1 has an invalid length. [ 99.119804][ T5133] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.164128][ T5136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=5136 comm=syz.4.469 [ 99.231132][ T5135] 8021q: adding VLAN 0 to HW filter on device bond2 [ 99.465636][ T5147] SELinux: policydb version 184549396 does not match my version range 15-35 [ 99.475010][ T5147] SELinux: failed to load policy [ 99.480115][ T5146] netlink: 'syz.3.474': attribute type 1 has an invalid length. [ 99.812852][ T5155] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 99.893006][ T3378] IPVS: starting estimator thread 0... [ 99.916060][ T5156] loop4: detected capacity change from 0 to 512 [ 99.970143][ T5153] loop2: detected capacity change from 0 to 8192 [ 99.975831][ T5149] ipvlan2: entered promiscuous mode [ 99.982670][ T5153] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 99.998564][ T5157] IPVS: using max 2256 ests per chain, 112800 per kthread [ 100.009453][ T5156] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.024420][ T5156] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.118827][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.130695][ T5165] loop2: detected capacity change from 8192 to 0 [ 100.138274][ C1] I/O error, dev loop2, sector 65 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 100.147559][ T5153] FAT-fs (loop2): unable to read inode block for updating (i_pos 1050) [ 100.149279][ T5167] hub 6-0:1.0: USB hub found [ 100.168393][ C0] I/O error, dev loop2, sector 65 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 100.170608][ T5167] hub 6-0:1.0: 8 ports detected [ 100.177689][ C0] I/O error, dev loop2, sector 1 op 0x1:(WRITE) flags 0x0 phys_seg 1 prio class 2 [ 100.182733][ T5165] FAT-fs (loop2): Directory bread(block 65) failed [ 100.191697][ C0] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 100.207817][ C1] I/O error, dev loop2, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 100.217031][ T5153] FAT-fs (loop2): FAT read failed (blocknr 1) [ 100.223759][ C1] I/O error, dev loop2, sector 65 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 100.233423][ T5153] FAT-fs (loop2): unable to read inode block for updating (i_pos 1050) [ 100.239839][ T5168] vlan2: entered allmulticast mode [ 100.241731][ C1] I/O error, dev loop2, sector 66 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 100.246877][ T5168] bridge_slave_0: entered allmulticast mode [ 100.259148][ T5165] FAT-fs (loop2): Directory bread(block 66) failed [ 100.269467][ C1] I/O error, dev loop2, sector 67 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 100.281484][ T5165] FAT-fs (loop2): Directory bread(block 67) failed [ 100.288666][ C1] I/O error, dev loop2, sector 85 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 100.298226][ C1] Buffer I/O error on dev loop2, logical block 85, lost async page write [ 100.306735][ C1] I/O error, dev loop2, sector 97 op 0x1:(WRITE) flags 0x800 phys_seg 10 prio class 2 [ 100.316359][ C1] Buffer I/O error on dev loop2, logical block 97, lost async page write [ 100.324836][ C1] Buffer I/O error on dev loop2, logical block 98, lost async page write [ 100.333297][ C1] Buffer I/O error on dev loop2, logical block 99, lost async page write [ 100.341761][ C1] Buffer I/O error on dev loop2, logical block 100, lost async page write [ 100.350305][ C1] Buffer I/O error on dev loop2, logical block 101, lost async page write [ 100.358838][ C1] Buffer I/O error on dev loop2, logical block 102, lost async page write [ 100.367394][ C1] Buffer I/O error on dev loop2, logical block 103, lost async page write [ 100.375966][ C1] I/O error, dev loop2, sector 136 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 100.385697][ T5165] FAT-fs (loop2): Directory bread(block 68) failed [ 100.402893][ T5165] FAT-fs (loop2): Directory bread(block 69) failed [ 100.410764][ T5165] FAT-fs (loop2): Directory bread(block 70) failed [ 100.417824][ T5165] FAT-fs (loop2): Directory bread(block 71) failed [ 100.715747][ T5181] dummy0: entered allmulticast mode [ 100.732331][ T5181] dummy0: left allmulticast mode [ 100.749528][ T5181] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5181 comm=syz.3.482 [ 100.775016][ T5181] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2 sclass=netlink_audit_socket pid=5181 comm=syz.3.482 [ 101.046195][ T5186] SELinux: Context system_u:object_r:xserver_misc_device_t:s0 is not valid (left unmapped). [ 101.068101][ T5182] syzkaller0: entered allmulticast mode [ 101.099713][ T5182] syzkaller0 (unregistering): left allmulticast mode [ 101.659106][ T5201] loop4: detected capacity change from 0 to 1024 [ 101.708348][ T5201] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.897320][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.986570][ T5213] lo speed is unknown, defaulting to 1000 [ 101.993166][ T5213] lo speed is unknown, defaulting to 1000 [ 101.999452][ T5213] lo speed is unknown, defaulting to 1000 [ 102.055919][ T5213] infiniband sz1: set down [ 102.060473][ T5213] infiniband sz1: added lo [ 102.069029][ T36] lo speed is unknown, defaulting to 1000 [ 102.092167][ T5216] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 102.193358][ T5216] SELinux: failed to load policy [ 102.218123][ T5213] RDS/IB: sz1: added [ 102.222196][ T5213] smc: adding ib device sz1 with port count 1 [ 102.228480][ T5213] smc: ib device sz1 port 1 has pnetid [ 102.235061][ T5213] lo speed is unknown, defaulting to 1000 [ 102.294282][ T5213] lo speed is unknown, defaulting to 1000 [ 102.352985][ T5213] lo speed is unknown, defaulting to 1000 [ 102.411905][ T5213] lo speed is unknown, defaulting to 1000 [ 102.467376][ T5213] lo speed is unknown, defaulting to 1000 [ 102.526522][ T5219] __nla_validate_parse: 9 callbacks suppressed [ 102.526539][ T5219] netlink: 16 bytes leftover after parsing attributes in process `syz.4.490'. [ 102.561385][ T36] lo speed is unknown, defaulting to 1000 [ 102.588395][ T29] kauditd_printk_skb: 349 callbacks suppressed [ 102.588427][ T29] audit: type=1400 audit(1757939644.967:6112): avc: denied { write } for pid=5215 comm="syz.4.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 102.676590][ T29] audit: type=1400 audit(1757939644.998:6113): avc: denied { shutdown } for pid=5215 comm="syz.4.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 102.821587][ T29] audit: type=1400 audit(1757939645.208:6114): avc: denied { open } for pid=5226 comm="syz.4.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 102.840848][ T29] audit: type=1400 audit(1757939645.208:6115): avc: denied { kernel } for pid=5226 comm="syz.4.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 102.870714][ T29] audit: type=1400 audit(1757939645.250:6116): avc: denied { create } for pid=5227 comm="syz.2.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 102.912140][ T29] audit: type=1400 audit(1757939645.250:6117): avc: denied { ioctl } for pid=5227 comm="syz.2.495" path="socket:[10019]" dev="sockfs" ino=10019 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 102.937015][ T29] audit: type=1400 audit(1757939645.292:6118): avc: denied { setopt } for pid=5227 comm="syz.2.495" lport=135 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 102.994622][ T5228] loop4: detected capacity change from 0 to 512 [ 103.022809][ T29] audit: type=1400 audit(1757939645.397:6119): avc: denied { tracepoint } for pid=5230 comm="syz.0.494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 103.036732][ T5232] netlink: 8 bytes leftover after parsing attributes in process `syz.2.495'. [ 103.065935][ T5228] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 103.087187][ T29] audit: type=1400 audit(1757939645.481:6120): avc: denied { read } for pid=5227 comm="syz.2.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 103.128052][ T5228] EXT4-fs (loop4): 1 truncate cleaned up [ 103.159670][ T29] audit: type=1400 audit(1757939645.544:6121): avc: denied { create } for pid=5235 comm="syz.0.497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 103.188726][ T5228] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.292104][ T5237] netlink: 'syz.0.497': attribute type 4 has an invalid length. [ 103.308793][ T5237] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=5237 comm=syz.0.497 [ 103.647492][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.774804][ T5248] SELinux: policydb version 184549396 does not match my version range 15-35 [ 103.787686][ T5248] SELinux: failed to load policy [ 104.125912][ T5254] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.135640][ T5254] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.398675][ T5257] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.457173][ T5257] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.513863][ T5257] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.552116][ T5257] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.704537][ T3329] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.743477][ T3329] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.768552][ T3329] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.777932][ T3329] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.934798][ T5264] netlink: 12 bytes leftover after parsing attributes in process `syz.0.513'. [ 105.024078][ T5268] pim6reg: entered allmulticast mode [ 105.029678][ T5259] Falling back ldisc for ttyS3. [ 105.106647][ T5274] netlink: 20 bytes leftover after parsing attributes in process `syz.0.508'. [ 105.178359][ T5274] netlink: 'syz.0.508': attribute type 13 has an invalid length. [ 105.288117][ T5274] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.295397][ T5274] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.439995][ T5288] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5288 comm=syz.1.509 [ 105.488217][ T5288] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2 sclass=netlink_audit_socket pid=5288 comm=syz.1.509 [ 105.610352][ T5284] dummy0: entered allmulticast mode [ 105.632171][ T5285] dummy0: left allmulticast mode [ 105.638428][ T320] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.662879][ T320] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.685376][ T320] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.735165][ T320] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.995682][ T5319] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 107.193641][ T5334] SELinux: policydb version 0 does not match my version range 15-35 [ 107.215176][ T5334] SELinux: failed to load policy [ 107.367913][ T29] kauditd_printk_skb: 389 callbacks suppressed [ 107.367931][ T29] audit: type=1400 audit(1757939649.975:6511): avc: denied { module_request } for pid=5338 comm="syz.2.524" kmod="fs-aufs" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 107.429072][ T29] audit: type=1400 audit(1757939650.038:6512): avc: denied { block_suspend } for pid=5335 comm="syz.4.523" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 107.450587][ T29] audit: type=1400 audit(1757939650.038:6513): avc: denied { create } for pid=5338 comm="syz.2.524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 107.525357][ T29] audit: type=1400 audit(1757939650.143:6514): avc: denied { tracepoint } for pid=5348 comm="syz.0.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 107.589985][ T29] audit: type=1400 audit(1757939650.206:6515): avc: denied { allowed } for pid=5348 comm="syz.0.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 107.609337][ T29] audit: type=1400 audit(1757939650.216:6516): avc: denied { create } for pid=5348 comm="syz.0.526" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 107.630561][ T29] audit: type=1400 audit(1757939650.216:6517): avc: denied { map } for pid=5348 comm="syz.0.526" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=11696 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 107.654717][ T29] audit: type=1400 audit(1757939650.216:6518): avc: denied { read write } for pid=5348 comm="syz.0.526" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=11696 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 107.795079][ T5350] lo speed is unknown, defaulting to 1000 [ 107.921767][ T29] audit: type=1400 audit(1757939650.363:6519): avc: denied { create } for pid=5348 comm="syz.0.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 107.941368][ T29] audit: type=1400 audit(1757939650.363:6520): avc: denied { read } for pid=5348 comm="syz.0.526" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 108.064594][ T5358] random: crng reseeded on system resumption [ 108.344356][ T5350] lo speed is unknown, defaulting to 1000 [ 108.758452][ T5362] netlink: 32 bytes leftover after parsing attributes in process `syz.2.528'. [ 108.798061][ T5374] SELinux: policydb version 184549396 does not match my version range 15-35 [ 108.816941][ T5374] SELinux: failed to load policy [ 108.988322][ T5380] Falling back ldisc for ttyS3. [ 109.162325][ T5407] SELinux: policydb version 184549396 does not match my version range 15-35 [ 109.201397][ T5407] SELinux: failed to load policy [ 109.391821][ T5399] netlink: 'syz.2.537': attribute type 10 has an invalid length. [ 109.439994][ T5420] netlink: 'syz.2.537': attribute type 10 has an invalid length. [ 109.560502][ T5399] bridge0: port 3(dummy0) entered disabled state [ 109.598784][ T5399] dummy0: left allmulticast mode [ 109.630161][ T5399] dummy0: left promiscuous mode [ 109.638904][ T5399] bridge0: port 3(dummy0) entered disabled state [ 109.861788][ T5399] team0: Port device dummy0 added [ 109.894393][ T5420] team0: Port device dummy0 removed [ 109.925941][ T5420] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 110.021141][ T5438] netlink: 20 bytes leftover after parsing attributes in process `syz.2.542'. [ 110.104225][ T5440] netlink: 'syz.2.542': attribute type 13 has an invalid length. [ 110.272827][ T5440] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.280125][ T5440] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.349323][ T5442] loop4: detected capacity change from 0 to 8192 [ 110.449281][ T5440] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 110.490802][ T5440] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 110.631344][ T37] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.664459][ T37] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.673272][ T37] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.736753][ T37] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.835466][ T5449] erspan0 speed is unknown, defaulting to 1000 [ 110.854408][ T5449] erspan0 speed is unknown, defaulting to 1000 [ 110.866527][ T5449] erspan0 speed is unknown, defaulting to 1000 [ 111.022853][ T5449] infiniband syz2: set down [ 111.027573][ T5449] infiniband syz2: added erspan0 [ 111.032877][ T1040] erspan0 speed is unknown, defaulting to 1000 [ 111.072563][ T5449] RDS/IB: syz2: added [ 111.082389][ T5449] smc: adding ib device syz2 with port count 1 [ 111.099003][ T5449] smc: ib device syz2 port 1 has pnetid [ 111.105170][ T1040] erspan0 speed is unknown, defaulting to 1000 [ 111.117706][ T5449] erspan0 speed is unknown, defaulting to 1000 [ 111.196267][ T5449] erspan0 speed is unknown, defaulting to 1000 [ 111.263366][ T5449] erspan0 speed is unknown, defaulting to 1000 [ 111.365218][ T5449] erspan0 speed is unknown, defaulting to 1000 [ 111.627557][ T5449] erspan0 speed is unknown, defaulting to 1000 [ 111.656568][ T5473] netlink: 'syz.4.550': attribute type 4 has an invalid length. [ 111.772864][ T5466] netlink: 32 bytes leftover after parsing attributes in process `syz.1.549'. [ 112.621364][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 112.621383][ T29] audit: type=1400 audit(1757939655.497:6685): avc: denied { unlink } for pid=3302 comm="syz-executor" name="file0" dev="tmpfs" ino=616 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 113.406525][ T29] audit: type=1400 audit(1757939656.316:6686): avc: denied { allowed } for pid=5485 comm="syz.0.555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 113.430694][ T5491] netlink: 20 bytes leftover after parsing attributes in process `syz.1.563'. [ 113.475856][ T29] audit: type=1400 audit(1757939656.316:6687): avc: denied { create } for pid=5485 comm="syz.0.555" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 113.497085][ T29] audit: type=1400 audit(1757939656.327:6688): avc: denied { map } for pid=5485 comm="syz.0.555" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=11878 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 113.521370][ T29] audit: type=1400 audit(1757939656.327:6689): avc: denied { read write } for pid=5485 comm="syz.0.555" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=11878 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 113.551616][ T5491] netlink: 'syz.1.563': attribute type 13 has an invalid length. [ 113.645224][ T29] audit: type=1400 audit(1757939656.421:6690): avc: denied { create } for pid=5488 comm="syz.4.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 113.664825][ T29] audit: type=1400 audit(1757939656.421:6691): avc: denied { setopt } for pid=5488 comm="syz.4.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 113.684280][ T29] audit: type=1400 audit(1757939656.537:6692): avc: denied { execute } for pid=5484 comm="syz.2.553" path="/114/file1" dev="tmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 113.820627][ T29] audit: type=1400 audit(1757939656.757:6693): avc: denied { create } for pid=5507 comm="syz.0.559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 113.840470][ T29] audit: type=1400 audit(1757939656.757:6694): avc: denied { ioctl } for pid=5507 comm="syz.0.559" path="socket:[11903]" dev="sockfs" ino=11903 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 113.936038][ T23] lo speed is unknown, defaulting to 1000 [ 113.941856][ T23] syz0: Port: 1 Link DOWN [ 113.946669][ T52] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.973900][ T52] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.982493][ T52] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.991466][ T52] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.009879][ T5516] SELinux: policydb version 184549396 does not match my version range 15-35 [ 114.026897][ T5516] SELinux: failed to load policy [ 114.104572][ T5521] pim6reg: entered allmulticast mode [ 116.126961][ T5567] SELinux: policydb version 184549396 does not match my version range 15-35 [ 116.136100][ T5567] SELinux: failed to load policy [ 116.225255][ T5574] SELinux: policydb version 184549396 does not match my version range 15-35 [ 116.234175][ T5574] SELinux: failed to load policy [ 116.832161][ T5588] pim6reg: entered allmulticast mode [ 116.840790][ T5588] pim6reg: left allmulticast mode [ 116.937456][ T5588] tipc: New replicast peer: 10.1.1.2 [ 116.942883][ T5588] tipc: Enabled bearer , priority 10 [ 117.291737][ T5602] netlink: 12 bytes leftover after parsing attributes in process `syz.0.590'. [ 117.413828][ T29] kauditd_printk_skb: 310 callbacks suppressed [ 117.413844][ T29] audit: type=1400 audit(1757939660.526:7005): avc: denied { map_create } for pid=5603 comm="syz.2.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 117.444289][ T29] audit: type=1400 audit(1757939660.547:7006): avc: denied { map_read map_write } for pid=5603 comm="syz.2.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 117.463508][ T5609] SELinux: policydb version 184549396 does not match my version range 15-35 [ 117.464284][ T29] audit: type=1400 audit(1757939660.558:7007): avc: denied { perfmon } for pid=5603 comm="syz.2.591" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 117.493990][ T5609] SELinux: failed to load policy [ 117.495212][ T29] audit: type=1400 audit(1757939660.568:7008): avc: denied { load_policy } for pid=5603 comm="syz.2.591" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 117.523206][ T29] audit: type=1400 audit(1757939660.642:7009): avc: denied { create } for pid=5603 comm="syz.2.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 117.592135][ T5606] netlink: 16 bytes leftover after parsing attributes in process `syz.0.592'. [ 117.615242][ T29] audit: type=1400 audit(1757939660.705:7010): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop2" dev="devtmpfs" ino=878 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.639876][ T29] audit: type=1400 audit(1757939660.705:7011): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=878 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.664179][ T29] audit: type=1400 audit(1757939660.715:7012): avc: denied { write } for pid=5605 comm="syz.0.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 117.708865][ T29] audit: type=1400 audit(1757939660.831:7013): avc: denied { prog_run } for pid=5612 comm="syz.2.593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 117.751280][ T29] audit: type=1400 audit(1757939660.831:7014): avc: denied { allowed } for pid=5612 comm="syz.2.593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 118.008643][ T9] tipc: Node number set to 3005708900 [ 118.995308][ T5648] netlink: 12 bytes leftover after parsing attributes in process `syz.4.603'. [ 119.359435][ T5663] netlink: 'syz.0.608': attribute type 21 has an invalid length. [ 119.367406][ T5663] netlink: 156 bytes leftover after parsing attributes in process `syz.0.608'. [ 119.625860][ T5670] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 119.640505][ T1040] IPVS: starting estimator thread 0... [ 119.731588][ T5673] IPVS: using max 2208 ests per chain, 110400 per kthread [ 120.068985][ T5681] net_ratelimit: 3 callbacks suppressed [ 120.069002][ T5681] netlink: zone id is out of range [ 120.093492][ T5681] netlink: zone id is out of range [ 120.104573][ T5681] netlink: zone id is out of range [ 120.109741][ T5681] netlink: zone id is out of range [ 120.128092][ T5681] netlink: zone id is out of range [ 120.139542][ T5681] netlink: zone id is out of range [ 120.139603][ T5683] loop4: detected capacity change from 0 to 1764 [ 120.152512][ T5681] netlink: zone id is out of range [ 120.164830][ T5681] netlink: zone id is out of range [ 120.186608][ T5681] netlink: zone id is out of range [ 120.203008][ T5681] netlink: zone id is out of range [ 121.140930][ T5698] lo speed is unknown, defaulting to 1000 [ 121.208738][ T5698] lo speed is unknown, defaulting to 1000 [ 121.275997][ T5698] erspan0 speed is unknown, defaulting to 1000 [ 121.531985][ T5701] siw: device registration error -23 [ 121.555019][ T5701] loop4: detected capacity change from 0 to 764 [ 121.569335][ T5701] iso9660: Unknown parameter '18446744073709551615' [ 121.630793][ T5703] IPVS: Error connecting to the multicast addr [ 121.764539][ T5710] loop4: detected capacity change from 0 to 128 [ 121.810800][ T5709] netlink: 8 bytes leftover after parsing attributes in process `syz.1.623'. [ 121.814931][ T5706] lo speed is unknown, defaulting to 1000 [ 121.864209][ T5710] syz.4.621: attempt to access beyond end of device [ 121.864209][ T5710] loop4: rw=0, sector=121, nr_sectors = 920 limit=128 [ 122.000590][ T5706] lo speed is unknown, defaulting to 1000 [ 122.106490][ T5706] erspan0 speed is unknown, defaulting to 1000 [ 122.239060][ T29] kauditd_printk_skb: 237 callbacks suppressed [ 122.239078][ T29] audit: type=1326 audit(1757939665.598:7252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.2.624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 122.308992][ C0] blk_print_req_error: 5 callbacks suppressed [ 122.309014][ C0] I/O error, dev loop2, sector 65 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 122.324524][ T31] FAT-fs (loop2): unable to read inode block for updating (i_pos 1050) [ 122.335394][ T5719] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 122.341947][ T5719] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 122.349551][ T5719] vhci_hcd vhci_hcd.0: Device attached [ 122.371582][ T5723] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(7) [ 122.378126][ T5723] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 122.385794][ T5723] vhci_hcd vhci_hcd.0: Device attached [ 122.398697][ T29] audit: type=1326 audit(1757939665.629:7253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.2.624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 122.422101][ T29] audit: type=1326 audit(1757939665.629:7254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.2.624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 122.445632][ T29] audit: type=1326 audit(1757939665.629:7255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.2.624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 122.469014][ T29] audit: type=1326 audit(1757939665.640:7256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.2.624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 122.492350][ T29] audit: type=1326 audit(1757939665.640:7257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.2.624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 122.515708][ T29] audit: type=1326 audit(1757939665.640:7258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.2.624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 122.539279][ T29] audit: type=1326 audit(1757939665.640:7259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5717 comm="syz.1.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 122.562660][ T29] audit: type=1326 audit(1757939665.640:7260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5717 comm="syz.1.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 122.586039][ T29] audit: type=1326 audit(1757939665.640:7261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5717 comm="syz.1.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 122.693688][ T9] usb 5-1: new low-speed USB device number 3 using vhci_hcd [ 122.748831][ T5719] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(12) [ 122.755529][ T5719] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 122.763241][ T5719] vhci_hcd vhci_hcd.0: Device attached [ 122.800770][ T5723] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(15) [ 122.807479][ T5723] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 122.815268][ T5723] vhci_hcd vhci_hcd.0: Device attached [ 122.828866][ T5726] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(18) [ 122.835512][ T5726] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 122.843245][ T5726] vhci_hcd vhci_hcd.0: Device attached [ 122.879800][ T5719] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(14) [ 122.886440][ T5719] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 122.894130][ T5719] vhci_hcd vhci_hcd.0: Device attached [ 122.942710][ T5731] vhci_hcd: connection closed [ 122.942882][ T5737] vhci_hcd: connection closed [ 122.945441][ T5734] vhci_hcd: connection closed [ 122.948358][ T5728] vhci_hcd: connection closed [ 122.952686][ T52] vhci_hcd: stop threads [ 122.957276][ T5724] vhci_hcd: connection closed [ 122.961738][ T52] vhci_hcd: release socket [ 122.961750][ T52] vhci_hcd: disconnect device [ 122.983286][ T5721] vhci_hcd: connection reset by peer [ 123.003121][ T52] vhci_hcd: stop threads [ 123.007495][ T52] vhci_hcd: release socket [ 123.012003][ T52] vhci_hcd: disconnect device [ 123.038803][ T52] vhci_hcd: stop threads [ 123.043172][ T52] vhci_hcd: release socket [ 123.047667][ T52] vhci_hcd: disconnect device [ 123.076824][ T52] vhci_hcd: stop threads [ 123.081121][ T52] vhci_hcd: release socket [ 123.085676][ T52] vhci_hcd: disconnect device [ 123.113772][ T52] vhci_hcd: stop threads [ 123.118061][ T52] vhci_hcd: release socket [ 123.122671][ T52] vhci_hcd: disconnect device [ 123.171171][ T52] vhci_hcd: stop threads [ 123.175493][ T52] vhci_hcd: release socket [ 123.180029][ T52] vhci_hcd: disconnect device [ 123.451503][ T5745] netlink: 48 bytes leftover after parsing attributes in process `syz.3.627'. [ 123.610260][ T5746] lo speed is unknown, defaulting to 1000 [ 123.675931][ T5746] lo speed is unknown, defaulting to 1000 [ 123.742810][ T5746] erspan0 speed is unknown, defaulting to 1000 [ 123.987922][ T5751] loop4: detected capacity change from 0 to 1024 [ 123.994444][ T5753] siw: device registration error -23 [ 124.026678][ T5751] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.055401][ T5751] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.629: Allocating blocks 465-513 which overlap fs metadata [ 124.079191][ T5751] EXT4-fs (loop4): pa ffff888106e76690: logic 256, phys. 369, len 9 [ 124.087281][ T5751] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 3 [ 124.197730][ T5751] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 18: block 113:freeing already freed block (bit 7); block bitmap corrupt. [ 124.404281][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.246510][ T5790] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 125.253082][ T5790] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 125.260701][ T5790] vhci_hcd vhci_hcd.0: Device attached [ 125.279133][ T5790] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(6) [ 125.285693][ T5790] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 125.293267][ T5790] vhci_hcd vhci_hcd.0: Device attached [ 125.317093][ T5790] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(12) [ 125.323865][ T5790] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 125.331584][ T5790] vhci_hcd vhci_hcd.0: Device attached [ 125.340337][ T5790] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(14) [ 125.347030][ T5790] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 125.354922][ T5790] vhci_hcd vhci_hcd.0: Device attached [ 125.363586][ T5790] vhci_hcd vhci_hcd.0: pdev(0) rhport(3) sockfd(16) [ 125.370217][ T5790] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 125.377965][ T5790] vhci_hcd vhci_hcd.0: Device attached [ 125.385733][ T5790] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(18) [ 125.392372][ T5790] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 125.400144][ T5790] vhci_hcd vhci_hcd.0: Device attached [ 125.412670][ T5801] vhci_hcd: connection closed [ 125.412900][ T3329] vhci_hcd: stop threads [ 125.413204][ T5797] vhci_hcd: connection closed [ 125.417642][ T3329] vhci_hcd: release socket [ 125.422491][ T5795] vhci_hcd: connection closed [ 125.426581][ T3329] vhci_hcd: disconnect device [ 125.431640][ T5791] vhci_hcd: connection closed [ 125.435891][ T5793] vhci_hcd: connection closed [ 125.445466][ T5799] vhci_hcd: connection closed [ 125.450781][ T3329] vhci_hcd: stop threads [ 125.459767][ T3329] vhci_hcd: release socket [ 125.464218][ T3329] vhci_hcd: disconnect device [ 125.469616][ T3329] vhci_hcd: stop threads [ 125.473979][ T3329] vhci_hcd: release socket [ 125.478483][ T3329] vhci_hcd: disconnect device [ 125.483786][ T3329] vhci_hcd: stop threads [ 125.488126][ T3329] vhci_hcd: release socket [ 125.492557][ T3329] vhci_hcd: disconnect device [ 125.498036][ T3329] vhci_hcd: stop threads [ 125.502409][ T3329] vhci_hcd: release socket [ 125.506911][ T3329] vhci_hcd: disconnect device [ 125.511888][ T3378] usb 1-1: new low-speed USB device number 3 using vhci_hcd [ 125.519551][ T3378] usb 1-1: enqueue for inactive port 0 [ 125.525216][ T3378] usb 1-1: enqueue for inactive port 0 [ 125.530722][ T3378] usb 1-1: enqueue for inactive port 0 [ 125.536552][ T3329] vhci_hcd: stop threads [ 125.540818][ T3329] vhci_hcd: release socket [ 125.545335][ T3329] vhci_hcd: disconnect device [ 125.608645][ T3378] vhci_hcd: vhci_device speed not set [ 125.828830][ T5804] loop4: detected capacity change from 0 to 1024 [ 125.840540][ T5804] EXT4-fs: Ignoring removed orlov option [ 125.846577][ T5804] EXT4-fs: Ignoring removed nomblk_io_submit option [ 125.861223][ T5804] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.883819][ T5804] netlink: 16 bytes leftover after parsing attributes in process `syz.4.642'. [ 126.590306][ T5827] IPVS: Error connecting to the multicast addr [ 126.636839][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.759293][ T5838] netlink: 8 bytes leftover after parsing attributes in process `syz.1.652'. [ 126.927402][ T5831] hub 8-0:1.0: USB hub found [ 126.932135][ T5831] hub 8-0:1.0: 8 ports detected [ 127.090686][ T5843] lo speed is unknown, defaulting to 1000 [ 127.146972][ T5843] lo speed is unknown, defaulting to 1000 [ 127.207529][ T5843] erspan0 speed is unknown, defaulting to 1000 [ 127.503740][ T9] usb 5-1: enqueue for inactive port 0 [ 127.590932][ T9] usb 5-1: enqueue for inactive port 0 [ 127.694049][ T9] vhci_hcd: vhci_device speed not set [ 128.002892][ T29] kauditd_printk_skb: 903 callbacks suppressed [ 128.002911][ T29] audit: type=1400 audit(1757939671.645:8165): avc: denied { getopt } for pid=5856 comm="syz.2.656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 128.277255][ T5860] loop4: detected capacity change from 0 to 512 [ 128.285644][ T29] audit: type=1400 audit(1757939671.677:8166): avc: denied { name_connect } for pid=5856 comm="syz.2.656" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 128.305838][ T29] audit: type=1326 audit(1757939671.761:8167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.4.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 128.329167][ T29] audit: type=1326 audit(1757939671.761:8168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.4.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 128.352591][ T29] audit: type=1326 audit(1757939671.908:8169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.4.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 128.375831][ T29] audit: type=1326 audit(1757939671.908:8170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.4.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 128.399214][ T29] audit: type=1326 audit(1757939671.908:8171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.4.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 128.422554][ T29] audit: type=1326 audit(1757939671.908:8172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.4.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 128.445941][ T29] audit: type=1326 audit(1757939671.908:8173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.4.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7faed916ebe3 code=0x7ffc0000 [ 128.469075][ T29] audit: type=1326 audit(1757939671.918:8174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.4.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7faed916d65f code=0x7ffc0000 [ 128.520733][ T5863] netlink: 'syz.2.656': attribute type 4 has an invalid length. [ 128.724193][ T5860] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 128.838314][ T5860] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 128.991527][ T5860] EXT4-fs (loop4): 1 truncate cleaned up [ 129.007982][ T5860] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.082033][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.368809][ T5894] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=5894 comm=syz.3.664 [ 129.407295][ T5894] netlink: 12 bytes leftover after parsing attributes in process `syz.3.664'. [ 129.461894][ T5894] 8021q: adding VLAN 0 to HW filter on device bond2 [ 129.486156][ T5899] macvlan2: entered promiscuous mode [ 129.491534][ T5899] macvlan2: entered allmulticast mode [ 129.528147][ T5899] bond2: entered promiscuous mode [ 129.558716][ T5899] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 129.598691][ T5899] bond2: left promiscuous mode [ 129.953803][ T5915] netlink: 8 bytes leftover after parsing attributes in process `syz.1.667'. [ 130.315750][ T5921] netlink: '': attribute type 1 has an invalid length. [ 130.329142][ T5921] 8021q: adding VLAN 0 to HW filter on device bond3 [ 130.662376][ T5939] netlink: 'syz.1.673': attribute type 4 has an invalid length. [ 130.690451][ T5940] SELinux: policydb version 184549396 does not match my version range 15-35 [ 130.701952][ T5940] SELinux: failed to load policy [ 130.968392][ T5946] netlink: 24 bytes leftover after parsing attributes in process `syz.3.677'. [ 131.139046][ T5948] pim6reg1: entered promiscuous mode [ 131.368631][ T5959] program syz.4.682 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 132.061725][ T5972] netlink: 8 bytes leftover after parsing attributes in process `syz.0.685'. [ 132.187335][ T5975] SELinux: failed to load policy [ 132.198419][ T5975] netlink: 4 bytes leftover after parsing attributes in process `syz.2.687'. [ 132.211197][ T5975] macsec1: entered allmulticast mode [ 132.216654][ T5975] bridge0: entered allmulticast mode [ 132.224158][ T5975] bridge0: port 3(macsec1) entered blocking state [ 132.230752][ T5975] bridge0: port 3(macsec1) entered disabled state [ 132.230985][ T5977] SELinux: policydb version 184549396 does not match my version range 15-35 [ 132.252634][ T5977] SELinux: failed to load policy [ 132.269867][ T5975] bridge0: left allmulticast mode [ 132.473899][ T5980] lo speed is unknown, defaulting to 1000 [ 132.534258][ T5980] lo speed is unknown, defaulting to 1000 [ 132.596109][ T5980] erspan0 speed is unknown, defaulting to 1000 [ 133.180863][ T5991] lo speed is unknown, defaulting to 1000 [ 133.200565][ T29] kauditd_printk_skb: 384 callbacks suppressed [ 133.200590][ T29] audit: type=1400 audit(1757939676.590:8559): avc: denied { create } for pid=5984 comm="syz.4.690" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 133.226463][ T29] audit: type=1400 audit(1757939676.622:8560): avc: denied { execmem } for pid=5982 comm="syz.3.689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 133.245667][ T29] audit: type=1400 audit(1757939677.063:8561): avc: denied { write } for pid=5982 comm="syz.3.689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 133.266052][ T29] audit: type=1400 audit(1757939677.063:8562): avc: denied { read } for pid=5982 comm="syz.3.689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 133.927162][ T29] audit: type=1400 audit(1757939677.819:8563): avc: denied { create } for pid=5978 comm="syz.1.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 133.971238][ T29] audit: type=1400 audit(1757939677.892:8564): avc: denied { unlink } for pid=3307 comm="syz-executor" name="file0" dev="tmpfs" ino=797 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 134.012995][ T5991] lo speed is unknown, defaulting to 1000 [ 134.049208][ T5991] erspan0 speed is unknown, defaulting to 1000 [ 134.165875][ T29] audit: type=1400 audit(1757939678.071:8565): avc: denied { watch watch_reads } for pid=6002 comm="syz.2.696" path="/144" dev="tmpfs" ino=803 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 134.223638][ T29] audit: type=1400 audit(1757939678.176:8566): avc: denied { open } for pid=6015 comm="syz.3.699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 134.243158][ T29] audit: type=1400 audit(1757939678.176:8567): avc: denied { kernel } for pid=6015 comm="syz.3.699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 134.344530][ T29] audit: type=1400 audit(1757939678.302:8568): avc: denied { module_request } for pid=6015 comm="syz.3.699" kmod="fs-aufs" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 134.938119][ T6025] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.701'. [ 135.035487][ T6033] SELinux: policydb version 184549396 does not match my version range 15-35 [ 135.071292][ T6033] SELinux: failed to load policy [ 135.772074][ T6057] block device autoloading is deprecated and will be removed. [ 136.672186][ T6086] can0: slcan on ttyS3. [ 136.733382][ T6086] can0 (unregistered): slcan off ttyS3. [ 136.741634][ T6089] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.719'. [ 136.922344][ T6090] loop4: detected capacity change from 0 to 32768 [ 137.586370][ T6106] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 137.629947][ T6109] SELinux: policydb version 184549396 does not match my version range 15-35 [ 137.644311][ T6101] program syz.3.723 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 137.654596][ T6109] SELinux: failed to load policy [ 137.995419][ T29] kauditd_printk_skb: 280 callbacks suppressed [ 137.995438][ T29] audit: type=1400 audit(1757939682.134:8849): avc: denied { write } for pid=6116 comm="syz.4.725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 138.024080][ T29] audit: type=1400 audit(1757939682.165:8850): avc: denied { read } for pid=6116 comm="syz.4.725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 138.046621][ T29] audit: type=1400 audit(1757939682.186:8851): avc: denied { create } for pid=6116 comm="syz.4.725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 138.511905][ T29] audit: type=1400 audit(1757939682.669:8852): avc: denied { execmem } for pid=6127 comm="syz.2.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 138.583645][ T29] audit: type=1400 audit(1757939682.753:8853): avc: denied { create } for pid=6129 comm="syz.0.726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 138.609731][ T29] audit: type=1400 audit(1757939682.774:8854): avc: denied { unmount } for pid=6129 comm="syz.0.726" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 138.676836][ T29] audit: type=1400 audit(1757939682.858:8855): avc: denied { open } for pid=6132 comm="syz.0.731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 138.696087][ T29] audit: type=1400 audit(1757939682.858:8856): avc: denied { kernel } for pid=6132 comm="syz.0.731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 138.716994][ T29] audit: type=1400 audit(1757939682.858:8857): avc: denied { tracepoint } for pid=6132 comm="syz.0.731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 138.773294][ T6136] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 138.781962][ T6136] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 138.795533][ T29] audit: type=1400 audit(1757939682.953:8858): avc: denied { read write } for pid=6127 comm="syz.2.729" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 139.334687][ T6151] ip6gre1: entered allmulticast mode [ 139.634937][ T6157] cgroup: Unknown subsys name '¬§@﬽æì¦4*oäÂÒ£hÓîºoþüíUÜ' [ 139.985457][ T6170] netlink: 12 bytes leftover after parsing attributes in process `syz.1.741'. [ 140.076407][ T6168] loop3: detected capacity change from 0 to 1024 [ 140.088485][ T6168] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.126368][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.825130][ T6191] hub 8-0:1.0: USB hub found [ 140.832148][ T6191] hub 8-0:1.0: 8 ports detected [ 141.519752][ T6217] netlink: 12 bytes leftover after parsing attributes in process `syz.0.754'. [ 141.605271][ T6220] netlink: 'syz.0.755': attribute type 10 has an invalid length. [ 141.630149][ T6220] team0: Port device dummy0 added [ 141.671214][ T6221] lo speed is unknown, defaulting to 1000 [ 141.736856][ T6221] lo speed is unknown, defaulting to 1000 [ 141.803019][ T6221] erspan0 speed is unknown, defaulting to 1000 [ 142.013218][ T6220] netlink: 'syz.0.755': attribute type 10 has an invalid length. [ 142.051600][ T6220] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 142.072748][ T6220] team0: Failed to send options change via netlink (err -105) [ 142.082681][ T6220] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 142.101943][ T6220] team0: Port device dummy0 removed [ 142.136016][ T6220] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 142.377574][ T6243] ip6gre2: entered allmulticast mode [ 142.981427][ T29] kauditd_printk_skb: 456 callbacks suppressed [ 142.981444][ T29] audit: type=1400 audit(1757939687.373:9315): avc: denied { name_bind } for pid=6253 comm="syz.0.765" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 143.009484][ T29] audit: type=1400 audit(1757939687.373:9316): avc: denied { node_bind } for pid=6253 comm="syz.0.765" saddr=224.0.0.2 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 143.033258][ T29] audit: type=1400 audit(1757939687.425:9317): avc: denied { relabelfrom } for pid=6253 comm="syz.0.765" name="" dev="pipefs" ino=14546 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 143.082763][ T29] audit: type=1400 audit(1757939687.478:9318): avc: denied { create } for pid=6251 comm="syz.1.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 143.104498][ T29] audit: type=1400 audit(1757939687.488:9319): avc: denied { write } for pid=6251 comm="syz.1.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 143.125428][ T29] audit: type=1400 audit(1757939687.488:9320): avc: denied { read } for pid=6251 comm="syz.1.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 143.147327][ T29] audit: type=1400 audit(1757939687.541:9321): avc: denied { create } for pid=6251 comm="syz.1.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 143.336870][ T6270] SELinux: policydb version 184549396 does not match my version range 15-35 [ 143.336871][ T29] audit: type=1400 audit(1757939687.740:9322): avc: denied { load_policy } for pid=6267 comm="syz.2.768" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 143.347278][ T6270] SELinux: failed to load policy [ 143.889262][ T29] audit: type=1326 audit(1757939688.318:9323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6275 comm="syz.3.769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe8d0feba9 code=0x7ffc0000 [ 143.912676][ T29] audit: type=1326 audit(1757939688.318:9324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6275 comm="syz.3.769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe8d0feba9 code=0x7ffc0000 [ 144.761550][ T6299] loop3: detected capacity change from 0 to 1024 [ 144.768638][ T6299] EXT4-fs: Ignoring removed mblk_io_submit option [ 144.775269][ T6299] EXT4-fs: Ignoring removed bh option [ 144.801514][ T6299] ext3: Unknown parameter 'subj_type' [ 144.951420][ T6305] SELinux: policydb version 184549396 does not match my version range 15-35 [ 144.962232][ T6305] SELinux: failed to load policy [ 145.004108][ T6299] netlink: 8 bytes leftover after parsing attributes in process `syz.3.776'. [ 147.736215][ T6391] SELinux: policydb version 184549396 does not match my version range 15-35 [ 147.768977][ T6391] SELinux: failed to load policy [ 147.932546][ T6402] SELinux: policydb version 184549396 does not match my version range 15-35 [ 147.952750][ T6402] SELinux: failed to load policy [ 148.929488][ T29] kauditd_printk_skb: 494 callbacks suppressed [ 148.929508][ T29] audit: type=1326 audit(1757939693.609:9819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.4.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 148.959376][ T29] audit: type=1326 audit(1757939693.609:9820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.4.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 148.982857][ T29] audit: type=1326 audit(1757939693.609:9821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.4.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 149.006147][ T29] audit: type=1326 audit(1757939693.609:9822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.4.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 149.029611][ T29] audit: type=1326 audit(1757939693.609:9823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.4.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 149.052885][ T29] audit: type=1326 audit(1757939693.609:9824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.4.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 149.076260][ T29] audit: type=1326 audit(1757939693.609:9825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.4.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 149.099557][ T29] audit: type=1326 audit(1757939693.609:9826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.4.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 149.122958][ T29] audit: type=1326 audit(1757939693.609:9827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.4.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 149.146280][ T29] audit: type=1326 audit(1757939693.609:9828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.4.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faed916eba9 code=0x7ffc0000 [ 155.940976][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 155.940995][ T29] audit: type=1326 audit(1757939700.969:9911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 155.970510][ T29] audit: type=1326 audit(1757939700.969:9912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 155.993848][ T29] audit: type=1326 audit(1757939700.969:9913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3091dfd510 code=0x7ffc0000 [ 156.017266][ T29] audit: type=1326 audit(1757939700.969:9914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 156.040621][ T29] audit: type=1326 audit(1757939700.969:9915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 156.064797][ T29] audit: type=1326 audit(1757939701.106:9916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 156.088167][ T29] audit: type=1326 audit(1757939701.106:9917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 156.111509][ T29] audit: type=1326 audit(1757939701.106:9918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 156.135154][ T29] audit: type=1326 audit(1757939701.106:9919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 156.158540][ T29] audit: type=1326 audit(1757939701.200:9920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3091dfeba9 code=0x7ffc0000 [ 160.845939][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 160.845957][ T29] audit: type=1326 audit(1757939706.124:10052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.0.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7aa2c7eba9 code=0x7ffc0000 [ 160.879112][ T29] audit: type=1326 audit(1757939706.156:10053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.0.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7aa2c7eba9 code=0x7ffc0000 [ 160.902675][ T29] audit: type=1326 audit(1757939706.156:10054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.0.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7aa2c7eba9 code=0x7ffc0000 [ 160.926200][ T29] audit: type=1326 audit(1757939706.156:10055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.0.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7aa2c7eba9 code=0x7ffc0000 [ 160.949623][ T29] audit: type=1326 audit(1757939706.166:10056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.0.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f7aa2c7eba9 code=0x7ffc0000 [ 160.973000][ T29] audit: type=1326 audit(1757939706.166:10057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.0.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7aa2c7eba9 code=0x7ffc0000 [ 160.996496][ T29] audit: type=1326 audit(1757939706.166:10058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.0.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7aa2c7eba9 code=0x7ffc0000 [ 161.019911][ T29] audit: type=1326 audit(1757939706.166:10059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.0.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f7aa2c7eba9 code=0x7ffc0000 [ 161.053479][ T29] audit: type=1400 audit(1757939706.345:10060): avc: denied { shutdown } for pid=6820 comm="syz.0.907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 161.410969][ T6835] netlink: 12 bytes leftover after parsing attributes in process `syz.3.909'. [ 163.753013][ T29] audit: type=1326 audit(1757939709.169:10061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.1.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 165.698473][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 165.698489][ T29] audit: type=1326 audit(1757939711.227:10153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 165.729301][ T29] audit: type=1326 audit(1757939711.227:10154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 165.752880][ T29] audit: type=1326 audit(1757939711.227:10155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 165.776403][ T29] audit: type=1326 audit(1757939711.227:10156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 165.799877][ T29] audit: type=1326 audit(1757939711.227:10157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 165.823307][ T29] audit: type=1326 audit(1757939711.259:10158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 165.847344][ T29] audit: type=1326 audit(1757939711.259:10159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 165.870840][ T29] audit: type=1326 audit(1757939711.259:10160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 165.894362][ T29] audit: type=1326 audit(1757939711.259:10161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 165.917877][ T29] audit: type=1326 audit(1757939711.259:10162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9910aeeba9 code=0x7ffc0000 [ 167.588537][ T6994] netlink: 12 bytes leftover after parsing attributes in process `syz.3.950'. [ 169.033766][ T7036] netlink: 12 bytes leftover after parsing attributes in process `syz.1.963'. [ 170.242408][ T7063] ================================================================== [ 170.250619][ T7063] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 170.257657][ T7063] [ 170.259991][ T7063] read-write to 0xffff888237d29d64 of 4 bytes by task 23 on cpu 1: [ 170.267884][ T7063] wq_worker_running+0x95/0x120 [ 170.272735][ T7063] schedule_preempt_disabled+0x10/0x20 [ 170.278200][ T7063] __mutex_lock+0x467/0xcc0 [ 170.282711][ T7063] __mutex_lock_slowpath+0xa/0x10 [ 170.287747][ T7063] mutex_lock+0x27/0x30 [ 170.291922][ T7063] pcpu_balance_workfn+0x4a/0xc00 [ 170.296950][ T7063] process_scheduled_works+0x4cb/0x9d0 [ 170.302426][ T7063] worker_thread+0x582/0x770 [ 170.307032][ T7063] kthread+0x489/0x510 [ 170.311103][ T7063] ret_from_fork+0x11f/0x1b0 [ 170.315699][ T7063] ret_from_fork_asm+0x1a/0x30 [ 170.320469][ T7063] [ 170.322793][ T7063] read to 0xffff888237d29d64 of 4 bytes by task 7063 on cpu 0: [ 170.330331][ T7063] kick_pool+0x49/0x2d0 [ 170.334492][ T7063] __queue_work+0x8cb/0xb50 [ 170.338997][ T7063] queue_work_on+0xd1/0x160 [ 170.343508][ T7063] pcpu_alloc_noprof+0x9a7/0x1250 [ 170.348557][ T7063] bpf_map_alloc_percpu+0xb3/0x200 [ 170.353718][ T7063] prealloc_init+0x19f/0x490 [ 170.358322][ T7063] htab_map_alloc+0x4ba/0x6d0 [ 170.363027][ T7063] map_create+0x840/0xca0 [ 170.367366][ T7063] __sys_bpf+0x545/0x7b0 [ 170.371638][ T7063] __x64_sys_bpf+0x41/0x50 [ 170.376065][ T7063] x64_sys_call+0x2aea/0x2ff0 [ 170.380749][ T7063] do_syscall_64+0xd2/0x200 [ 170.385266][ T7063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.391158][ T7063] [ 170.393474][ T7063] value changed: 0x00000000 -> 0x00000001 [ 170.399190][ T7063] [ 170.401506][ T7063] Reported by Kernel Concurrency Sanitizer on: [ 170.407655][ T7063] CPU: 0 UID: 0 PID: 7063 Comm: syz.2.970 Not tainted syzkaller #0 PREEMPT(voluntary) [ 170.417284][ T7063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 170.427341][ T7063] ==================================================================