last executing test programs: 2.114344453s ago: executing program 4 (id=1011): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x15, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000020000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_create(0x0, &(0x7f0000000300)={0x0, 0x1e, 0x1}, &(0x7f0000000340)=0x0) timer_gettime(r2, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200000000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)="170000000200020000ffae8c5ee17688a2000303000afdff02a257fc5ad90200bb6a880000d6c9db0000db00000200df01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901def207ffffffe9000000efffffff0062068f5ee50ce5af9b1c568302ffff02ff0331dd3bab0840024f0298e9e90539062a80e605007f71174ab498a30b3e5a1b47b63a6323ded2aa084cd300004289f17a4a", 0xb8) r6 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000000c0)={0x0, 'netdevsim0\x00', {0x1}, 0x5}) 1.808650087s ago: executing program 1 (id=1019): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, 0x0, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r2}, 0x18) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x301140, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f00000002c0)={0x3, 0xbd0}) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) socket(0x2, 0x80805, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000600)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x4042, &(0x7f00000000c0), 0x7, 0x4c6, &(0x7f0000000b00)="$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") 1.366346762s ago: executing program 1 (id=1022): r0 = socket(0x2b, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES32=r0], 0x48) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1b, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa2b5f31dd50ad0889bb895f68f59cdf3efffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) unlink(0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000400000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r5}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r6, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000040), 0x0, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020100000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a60000000160a01010000000000000000020000000900020073797a31000000000900010073797a30000000002c0003800800024000000000080001400007"], 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r9 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r9, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x2, 0x0, 0x0}) 1.283760933s ago: executing program 1 (id=1025): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_io_uring_setup(0x2f3d, &(0x7f0000000000)={0x0, 0x1a94, 0x800, 0x3, 0x48}, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PBUF_RING(r1, 0x17, &(0x7f0000000440)={&(0x7f0000001000)={[{&(0x7f0000000100)="8711d13643f7f272e63dc8a50ff986f14118173a5c41419713b64972ddee5ff6e9bee3347656f2370a38d49b35950523a37322ec1ac0b9a4d56899496a6bc043e3849c4644a4937cadc22aa28b867cc7f028271e63cb64299fd652692bf1a8f665317161c5565c2e1be897a22d02ad64f9fa33c504eb1a6a3f9b1bd20c2c7307efff2cddbf3f4ec8b6ac7d75dd41e83b6017514f3ce64b4478000e08e298e6fe56cc44a7a457f4992cd31c36b49ac88690ffa669d4d233126b3aeb0fd18f7b402153cf0ddb50c495263acb34ac1844591f9f0bdc39", 0xd5, 0x2}, {&(0x7f0000000200)="c47b872296cd06a5e94b6d7ab9a20a80771c75cf0cac6d4ce25b88f2cfb11dd7d954e213280d1fa5733c4bae416f0c60b0398bc4b82effc97d8a1489852033069e54d5f3db1850432ac254490436033ddc4e91bf5ee6b7a049dfe989845f980ca6836a3ef1de48fba1ac4abae60010ff53176266f1e3a41c50e48e2534f56a2bbac5848161a43586dd39f8f6f15b", 0x8e, 0x3}, {&(0x7f00000002c0)="2b43d7b09646a3ffbcc2132cd067635ba7f82bbe262497a15616e598cd152551542da2aa2969980ad2893352a385ee9e97f2fb76ba4020cbbb621484989665925cde91285f699bf600b42ab92b6dce1604d3c6fd97bc39b9a9e366af90bb945e35145dcef0c6ebefe4b83eab0180bb7b06cd5aeb49f28789bb8453f6454b42a0b86929da44ecdc722e11fb92f8f1fad99ffb6e28c755e87798eeb9013ec262bcd78e93", 0xa3, 0x2}, {&(0x7f0000000380)="c7f87c12c79f5352db34ccc036b3b9ed14112086fe6b236f291d30d31e2866569a95aaee7af18ff040139cd7396711b2e40d002833bbefd69810254da55de3568b59188a9d1ebae7ab44d2ffe1c3a33c493c27acd5e55152d5c03288446454caad631773e62b4bc6a230e4ff46912107301091752892e4db85dbb22bdc72a8a1fe17584435b0e660fafa", 0x8a, 0x2}]}, 0x4, 0x3}, 0x1) mount$9p_tcp(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600), 0x920400, &(0x7f0000000640)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@mmap}, {@mmap}, {@cache_mmap}, {@noextend}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) setxattr$trusted_overlay_opaque(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40), &(0x7f0000000c80), 0x2, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$AUTOFS_IOC_FAIL(r2, 0x9361, 0x9) timer_create(0x7, &(0x7f0000000dc0)={0x0, 0x2d, 0x2, @thr={&(0x7f0000000cc0)="ae19ad784797217858008a37287354f86ce0c07c8629169fb1867901718199d8f50ae534705ffba9014b89acb65988def7b01a035f7496526c482106723ee76ed82025", &(0x7f0000000d40)="b272d5c3adba93cc4901eef011c962b4b18e02039352d50284499ed85e613ab7efc47174ef39a371f18a17c02b7c1d13fd8e9a3e908dddf17ce27c7ba8f76265ba7b0c1e3ca598625e4b72e37209989acd58c9c00763f7803c7e"}}, &(0x7f0000000e00)=0x0) timer_delete(r3) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000f40)={0x0, 0x800, 0x30, 0x0, 0x4}, &(0x7f0000000f80)=0x18) sendmmsg$inet_sctp(r4, &(0x7f00000026c0)=[{&(0x7f0000000e40)=@in={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000000f00)=[{&(0x7f0000000e80)="c8998b6d226596c9f94688e2cb12afd3dc54d1a55a25bb03e0a139469f6185eb540ed1e0abdeaa20aad33634210c273b9e9b289f135f21ffbbafa66201be212773243c5ca6584469c656d3808ac265599aebf1268e65b369bf44d3", 0x5b}], 0x1, &(0x7f0000002000)=[@authinfo={0x18, 0x84, 0x6, {0x7fff}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0xe5ea, 0x209, 0x10000, 0xd, 0x8001, 0x94b, 0xd, r5}}], 0x48, 0x40}, {&(0x7f0000000fc0)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002400)=[{&(0x7f0000002080)="7814caa80fbc8bad571e5c2cf66ef0a01c0a5c3b533a498154d80aa080e9a3e25ca55fbfe35be82e18528b100cb5a08c0cdb2329308d492468e544605e3df2d4c4af6534d775d13833bed3cf6f4da2530c04dbbe80ea4f5346b54d6ca1f08b0c8640f3cd90e42160210ba7decb821c87abd5b52192e751724c4214666f78a4294c64db1aa334d2d17402878298b88b80f4c452793b28fede82bc6fc9608938ac18643d0a338c0bc42d6e7f2700cdb3b94905433f188d88a7146000b18b7291b258bb4a37d2dd94d6df952ddf9c8dbfd748fd9fa8c628", 0xd6}, {&(0x7f0000002180)="b333b1670964a286e444416581114a81d27c9ed1c851c516cbc6e6e2e40efe56940c61524d3bbcb71caa45277323f821104556f5fe76ad96a390e7bb0c4b26ece7ab391e72506d1cc502bfa00db5559f907ea203df3516c5cfaff859b0b4b2ef1fb583914833fd3fc23229620df597944d07c2db634d5bbbade1d6b24d1be474d88cafc8289e96", 0x87}, {&(0x7f0000002240)="e3dd0dc835c5a27de7f70f13f1a24f3a395573af340ff4e7fcaf71dc4243afb5575ad887b3f8379722374f2483d46d0eaf50d755dff8b0a122aa38cceba1f48001209e29bd00a92f9405bd2f91f0822a94ddb416ce2986086b18265b186db3c488130ee96de34cf30bf1edaafd39387ebc1ac13e7c7378a7263fed4151f33daaf83bfbe6ca9b738c5043d073af3318d03a2bb1567f3f71aad6fc92a67549d95d2a58ea47e785", 0xa6}, {&(0x7f0000002300)="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", 0xfd}], 0x4, &(0x7f0000002440)=[@dstaddrv6={0x20, 0x84, 0x8, @private2}, @dstaddrv6={0x20, 0x84, 0x8, @private2}], 0x40, 0x800}, {&(0x7f0000002480)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10, &(0x7f0000002680)=[{&(0x7f00000024c0)="d14535526e5e4cac944967c644a01abad82ee1c785525a4a78dcc1ccb06add0eef915a28ace1db26e99ec613241ed169016e11fddd64e759ae0a23f56d26e680a3995107d47d2fad8c7346dd06b1b73f46f968ce4af091e73c1e953ce54c3dab50903bf4d93c923da0ff7359ad86e097140f54333f068562297b48390ee30a4e9561900eb5a6b712ef350de198836b060c1ea52e2834242cc0ce1445ca78f0b6a4792f30f7187a6c4619eab3a919eb6571c3a3fa46cc8b64201da578aab60f2a9747d7834bf6da11b69f41aa090c6e0e3d0500b9dd049f09f629b1d1ffc8b9a23f152c84a14d75a83b92aa271be8184227290b1244f09ea9", 0xf8}, {&(0x7f00000025c0)="7f479eb8d76acb20cc536d2421f5bb8d14f3cb27bfc80b70e7a8ee9dbe566b46fa6cbaeaf4180386cb0f6dd862f87635ed7c9d8c978d1870af7a197e301c632bb463e6510d7346e88a24929c7f3624c2751681b2ea5074f766d3af95da438a6621e2f6c4003d2971bdd2005c0c56bb934462d792", 0x74}, {&(0x7f0000002640)="1924aeefe0d9", 0x6}], 0x3}], 0x3, 0x45) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000027c0), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8982, &(0x7f0000003580)={0x7, 'macvlan0\x00', {0x18000000}, 0x4}) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000035c0)={r5, 0x7, 0x96, "12babe1468c85ce2cfa19006e06a476c7b9f1cf9eb77ede6d8dc296e7cc37831f6b8545a23d9db31b462ebd6f6b37fdf1c95f4b7b46c4c6d718fc3c7273f2c73745968ffa1d3fc5732c1a9712ff85cba936083da4e118d391f19d202bb00760aee8060eba7f29b72b6236143e180aab81fb9afb96c505bfaadb77536f253257d491cd870ce3c04afd6ec75e27f52d0728cb74a85b89a"}, 0x9e) r6 = open_tree(0xffffffffffffffff, &(0x7f0000003680)='./file0\x00', 0x100) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000003740)={{0x1, 0xffffffffffffffff}, &(0x7f00000036c0), &(0x7f0000003700)}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000038c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003c00)={r0, 0xe0, &(0x7f0000003b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000003940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000003980)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000039c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xb9, &(0x7f0000003a00)=[{}, {}], 0x10, 0x10, &(0x7f0000003a40), &(0x7f0000003a80), 0x8, 0xd2, 0x8, 0x8, &(0x7f0000003ac0)}}, 0x10) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000003c40)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x49cc, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000003cc0), 0x2080, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003d80)={0x18, 0x13, &(0x7f0000003780)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x87}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @alu={0x7, 0x1, 0x8, 0x0, 0x0, 0x0, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x3, 0x1, 0x4, 0x1, 0x10}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffff8}, @generic={0x99, 0x2, 0xb, 0x80, 0x7e}, @tail_call={{0x18, 0x2, 0x1, 0x0, r7}}]}, &(0x7f0000003840)='GPL\x00', 0xfffffff8, 0x7, &(0x7f0000003880)=""/7, 0x41000, 0x12, '\x00', 0x0, @fallback=0x36, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003900)={0x0, 0x4, 0x3, 0x8}, 0x10, r9, 0xffffffffffffffff, 0x4, &(0x7f0000003d00)=[0x1, 0x1, r10, 0x1, r11], &(0x7f0000003d40)=[{0x3, 0x1, 0xf, 0x2}, {0x5, 0x2, 0xc, 0x9}, {0x3, 0x5, 0x7, 0x2}, {0x4, 0x5, 0x6, 0xc}], 0x10, 0x5, @void, @value}, 0x94) openat(0xffffffffffffffff, &(0x7f0000003ec0)='./file0\x00', 0x436040, 0x33) 1.255681494s ago: executing program 1 (id=1026): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x4, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000f, 0x8031, 0xffffffffffffffff, 0x0) r5 = io_uring_setup(0x37f1, &(0x7f0000000180)={0x0, 0x3edc, 0x1000, 0x0, 0x312}) syz_io_uring_setup(0x83f, &(0x7f0000000300)={0x0, 0xe39, 0x400, 0x101003, 0x16}, &(0x7f0000000140), &(0x7f0000000280)) socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_setup(0x46e0, &(0x7f0000000380)={0x0, 0x6ec0, 0x20, 0x1, 0x175, 0x0, r5}, &(0x7f0000000040), &(0x7f0000000240)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x360, 0xffffffff, 0x98, 0x218, 0x98, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x5, 0x0, {[{{@uncond, 0x74000002, 0x70, 0x98, 0x1ba, {0x46010000, 0x2c000000000000}}, @REJECT={0x28}}, {{@ip={@local, @empty, 0x0, 0x0, 'wg1\x00', 'ip6tnl0\x00', {}, {}, 0x32}, 0x287, 0x158, 0x180, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x2, 0x4, 'bm\x00', "17fe85b2e7794dbf95fa4bbcb6a91c1f280c1999b9e9c91aec32acf40242838b14641ee58ffb2807b1455049d59591426d860cbcf1d58ab1ffbb5187b72db33268933cac58623e417fbdbd0b8753f88cb456e7cd9ef85fd6861f486fb7bab7930c4e57def2f1e72aede0b46c35ed67a0549781a3d3fe2b88393de1719bea5584", 0x7e, 0x2, {0xf}}}, @common=@unspec=@connlabel={{0x28}, {0x7fff}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "81d0042c436dbdac8bebde18b54dd11bf035c1d8b6b0e88ef5aee0eccad7"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 1.134423635s ago: executing program 4 (id=1028): syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x0, &(0x7f00000000c0)={[{@errors_remount}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x23, 0x42f, &(0x7f0000000940)="$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") prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) r1 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x6, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) epoll_pwait(0xffffffffffffffff, &(0x7f0000000340)=[{}, {}], 0x2, 0x2, &(0x7f00000003c0)={[0x3]}, 0x8) 1.085995156s ago: executing program 2 (id=1030): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r1, &(0x7f00000025c0)=[{&(0x7f0000000240)}], 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xb, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRESHEX=r0, @ANYRES16=r1, @ANYRESDEC=r0, @ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x22, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800008000040000000000001e5ebda42da05ceb85b747f414bb0000000018250000", @ANYRES32=r5, @ANYBLOB="0000000000000000b71000000400000085000000860000001811000052d8c1bbc0e3baf81ee22c1fcf41afced75563836d3f2f3ca4714f345ee34ddac4f1e32229c10798f33c77c703021aafa1e61edb93fbe5ae69831d5f924b9d899b6a12fce322cda5682d6355646200000000", @ANYRESOCT=r3, @ANYRES64=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x8, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$selinux_load(r8, &(0x7f0000000000)=ANY=[], 0x6000) 1.022288237s ago: executing program 4 (id=1032): r0 = semget$private(0x0, 0x1, 0x400) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f00000005c0)=""/4096) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) read$ptp(r2, 0x0, 0x0) fcntl$setsig(r4, 0xa, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r7}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) arch_prctl$ARCH_GET_CPUID(0x1011) 966.768408ms ago: executing program 2 (id=1034): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) setuid(0xee00) io_setup(0x2, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f00000012c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x2004, 0xffffffffffffffff, 0x0, 0x0, 0x20802, 0x0, 0xb07a99cb957f922c}]) 945.982778ms ago: executing program 1 (id=1036): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x41, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1d, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe7e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x168, 0x6c, 0x0, 0x168, 0x0, 0x248, 0x258, 0x258, 0x248, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', 'ip6gre0\x00', {}, {}, 0x11, 0x0, 0x0, 0x48}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0x5}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0xfffffffd, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'netdevsim0\x00', 'lo\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x378) ioctl$TCSETAF(r1, 0x5408, 0x0) pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x48804) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x58000000, 0x0, 0x0, 0x40f00, 0x46, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a41, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r7, &(0x7f00000003c0)=[{&(0x7f00000002c0)="4e80af5cf7ff2deefef85f1a3acf20abc16e4801a86e41447a1e437b59837f38feb249d1ad84b061a7fa29c812a120e6707134dafe4cba5549b3780e6218635ad7531f2ec66742ad9b30d7a5d487ed9b4ea9df65658c29978f22ad565cb13b", 0x5f}, {&(0x7f0000000380)="e4c1f307f1e454d3ba2b376622c1aee455d52cb11f098583cd259d3c893886280561be66", 0x24}], 0x2, 0x5, 0x100) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty}}, {{@in6=@ipv4={""/10, ""/2, @local}}, 0x0, @in=@local}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, 0x0, 0x0) syz_open_pts(r1, 0x0) 774.37032ms ago: executing program 2 (id=1038): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x7fff, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40018}) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000040), 0xc) r4 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r4, &(0x7f0000000040)={0x2a, 0x2, 0x4000}, 0xc) r5 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0x0, 0x400}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b1a, &(0x7f0000000280)={'hsr0\x00', @remote}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r8, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) io_uring_enter(r5, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) uname(&(0x7f00000004c0)=""/174) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) r11 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000080)=0x196, 0x4) connect$inet(r11, &(0x7f0000000480)={0x2, 0x4e22, @empty}, 0x73) sendmmsg(r11, &(0x7f0000007fc0), 0x800001d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 586.978342ms ago: executing program 0 (id=1041): unshare(0x68040200) mmap(&(0x7f000034e000/0x4000)=nil, 0x4000, 0x100000e, 0x810, 0xffffffffffffffff, 0x9ebab000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'security\x00', 0x0, [0x5, 0xffffbff7, 0x20000004, 0x40, 0x4]}, &(0x7f0000000040)=0x54) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r4 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) 586.420833ms ago: executing program 2 (id=1042): syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000d40)='./file1\x00', 0x3200010, &(0x7f0000000200)=ANY=[], 0x1, 0x7c7, &(0x7f0000001540)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018010000756cff7c00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000002c0)='mm_page_alloc\x00', r3}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x68000000}, 0x0) r4 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x80fe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0x7f}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 542.274913ms ago: executing program 0 (id=1043): syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x0, &(0x7f00000000c0)={[{@errors_remount}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x23, 0x42f, &(0x7f0000000940)="$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") prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) r1 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x6, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) epoll_pwait(0xffffffffffffffff, &(0x7f0000000340)=[{}, {}], 0x2, 0x2, &(0x7f00000003c0)={[0x3]}, 0x8) 474.319704ms ago: executing program 0 (id=1044): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r1, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800008000040000000000001e5ebda42da05ceb85b747f414bb0000000018250000", @ANYRES32=r3, @ANYBLOB="0000000000000000b71000000400000085000000860000001811000052d8c1bbc0e3baf81ee22c1fcf41afced75563836d3f2f3ca4714f345ee34ddac4f1e32229c10798f33c77c703021aafa1e61edb93fbe5ae69831d5f924b9d899b6a12fce322cda5682d6355646200000000", @ANYRESOCT, @ANYRES64=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x8, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r7 = openat$selinux_policy(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r7, &(0x7f0000000c40)={{0x7f, 0x45, 0x4c, 0x46, 0x6c, 0x34, 0x80, 0x3, 0x9, 0x3, 0x6, 0x6, 0x2d6, 0x40, 0x265, 0x8, 0x2, 0x38, 0x3, 0x81, 0x100, 0x7f}, [{0x4, 0x9f74, 0x7fffffffffffffff, 0xc8, 0x8000000000000001, 0x1, 0xfffffffffffff9a1, 0x7fff}, {0x6, 0x6, 0x0, 0x6, 0x7, 0x5, 0x5, 0x400000000c0}, {0x4, 0x6, 0xffff, 0x6c5b, 0x4, 0x4, 0x100, 0xff}], "8a7772221bef386f2f34ed071ce8b09d20af4fdeb8986e278d1a52a9e2a91e2b9a53cd0a105ecf38ae3fbc52bc868a41518db10a6f489957dd03085f5ec8e2cef86428c1e8a6ca7d04d119ad30e3fc7776045d603ee00c5625f2f9fea2ffbdceae08d1417117f45bc4400f023a35f712b25de7c04aa369ba56afedf1a7f84e530dc972517867705360651f3c691f045dd34607d443e7fb01da865a0ebe626a56df50298d2b6d5a598239508c57ef4c0f5ab0f98cdbbc5986bcc3d8be73240a8a577d43cc61703152f584e6263b260f7d58b8ed48eb4154fbf3e422052c24a24e6df41404e3065d20b52ce42497fb2bdfaca5c4de60435be32bb535875998514e4a28cf18dc1631b70d08ce9a878a3ae7606a5a53ee391a03b1982bd51c4112514410eb4209fe51a5a1a49356efc111793fc5a3491da66538331dce5ff07c791be15b38d8b0d6466be129d45a8d13832415f4e03d334144c0e4061f2eb2ca11f06da2882068492a78c0b674a8f06da807b5bc8ec4364024180f8ef123ec0726bc7efa21f8fcdd46bbc4738b8f06305a51d9748ff425676c079d2fae989aafe53560a38949e34acbca51bbdd0aa7e8b2206ca21e28c2641930054f363a48e7e0df0fc0280b5f81b09d2ea86b19eb357def93b32089d1ecebfccfad5c010caaf877d325ff9a09b06b85d05d95c4b9e48215e84496478d394915029d00bdc022142120639b5786406fcdc611373cf0507baba6bc0060de109f25e718dbb84217bf84c119a5f460aecaf1035e912b97fbfcb6356ded9a15dff4a543b3ffe7ad0aa4a1320ccfd558721ddab2685100db87b3252d33c343ff7cae43c53ec2c6d7e1420d9c8816fc2d6cb174f5d10e3b166367329fbc8041b9d670b793136057520f99425a83c79f220579d358cce0ada97648784a30049041963424becdd2ea57e8ff52b50235789af0e470d9b6dcdf7b97275c3abe03c829efa1f1bc4aba7f0964b660293ee3903fb7bfdd711551716f3ff9923cf68073aec93c064d1c99121139898ab8050499f142404c62eeeac6211107ccbddbf9438104b2450c2a6b5427233b616611d2c1b4e892cb4f522957ac0c316fd11aef7613e0c72b909ed0aa61fbdbd229e98862d10f6294aace3f17df5194183cae619035b5aabed62663bd503a496aaa4972d1a07300aad227d896e3d9ea5047f7eb3018b356488fe8efaa982cd6fd4efd4c9f5a3134bb4c93d8495011c9a378f6db0535486f620c21a72b7d29b4ac428bff8a3f0a7b125c27694f196388d908fecce545883eacf0262bd02922912ad38209b4678801164d932760fedb0d1546954068badfb1c977f8e58fa98c8894fec2df6b12546862a830f3aaedb26b6c1db80219d063d0cf6c63383d7996fc788d5eef7d50f584007ad9aba0426b8b63ff48fa2a015d49dd7b10868575064767704725dd8d4dcf0301e934133cd944a704843a9426cd18981b868d713f8cec412ffa254ff7c47ef5d3fcb7bbe0deeb6e8549735a4ebc0c314206d04cc1d8c8673e3c496b41a13a7a1b6beb1da2d34f32af4090ff0be9880247d2e498b9f8fa0ab3e24e717188811d5ac624e0fb14d87cb94f5e2ab0f9561bd4274c1a6010958bbc1deb3cb4003a73c19e4d3e267adfea193025156a33b0bfc55b0f165abd05bae5d8d325576362f01441260758dd48bf5e97c6083115ccc6540f59fe4140e9a99d5d926ed56b53a69b8634fbf311bf28517f039842820bfb75088845b986f4c6efe457251f4936289b4c10e1b4c10e46a891ee3113841a43cd4cc4038941be406634c1941ae6ce229458f0021d9d638126730f4fcd2f3e8b4dbb693e77f33a6ee6e814794ce5ab8aad6cf7fcb1381f2937b06ed41833cbcb126d0ec9f56a69a4748ae3649d8f086e202cccf15dc8a48543387fca6ff3e746a487bf1240dd34b544810245e79db5d855712a91a4eb67cc24a358625238b312bb2a7186dbd6e6016642b12f39138d00ea143f2c6cf529d2391ead21f15ebe1099255b9e7870e48a338b01c5886add82e79df2f2f0440d4db1d009ecd9aeabf1d803ecbf342fda97bdaa37203965d1185a2d59aa0f0be362a07963c7b744ce60c842b1b124a8bd01b3510943a3be956723de58a1a8425ffdc4bcc99dad5df6274ec71d3a0445ece2c9b14655b9149a67d6f5acc2df965705d6a79d7b74ccaf461b79e8998fa532614305df22a33591e6bc406656f0e35f5826e802e5dd1cb517ede6aa7193aeb1ac87272dbeca9d3445a5be0d503480ce69ec6eb4e4c1e76d847fa6b142f8a53014cd68150d173ff6e830d89afcec858539397e1528130036d15ee2e2691e902c97c64af25026d02e860e73e55164c7456b4bd99dffec4645cf07ba600004345d670e8289eec22cd8d97b8542fd71c8a293cbc48b0daf116d2555cc36abeaea4fc02f00427a745acb06b8fde4e8d30cab94e61bd4e7198f81a640a747babba5969f7f8bb517c7f1b78ffe1681d82b0492d732d8667376547d5ac232f4b25eaefc45d697e121000f4d0a6975cf76174c054a798fba776b85dbef7730f4ee03c83ff463681573e7c8734acc4f75dbab4ece83e1479e21a5ae3106ee448520dde5a94f3d7e0d212e14445164fec85e32a1f45a3e75584043e4e0029169c19692f3c0349eae03cfca8f0901dd6fa8cedf5c265788ddb7e23c55ca44a3991711ef27f36b214df7620ebe8ae43d55df94a23eba6448341e0a83f19c40f41c3cdabbce6bb9f62e3d3a8ff5b465fcd3acbec9a8baa09f8d4df9e2a9727c613b9783daa67de714ce0973aa65e9c2967f5ddb9752b67463886394b2276d87302983c0bfba0e11d7974b0efba6906bba7fd3b4afe577d0bd2daca775860251b55ab4fa48108fc563349eeede54d764f8b424e5f76bfbae15df83bacfac01260e563503a5f2e4c2f5b1aff3dc3d9e361cd0db04f9e72adf6dc630ccb7b5293b8c7d019a83685081d5eb8a41df3a1554e447e52e623ce36d0b071bba7f253c93198239cca31f84be0c84cb1155de4bb7f73e2ca02de9f897dc3c29779b79d5257bc508377412be6a5c67ff5a18ce3c86850af007f54f7f1a542332d57ec3d678cae7c6724254eb418b75f3e8a8b83741fe026d715b8a375827aa12ff21fc79330bad16a563f9bd8708b59b6438d991a355fb37840960dfb6652af71c74e13647a578e97c6cc3e97dbe56d88965e1ae7bfb167be887042559ea74973754407697261a80d7e90c4d8653471c6ed34d607ed6f85725c2eba35a8aef414eff4c792c302e600ecf472b2baf5859f8159ab2b924f23e08105187cadeca99c8825de3dfdd648a96a99087aa6b23ddf8be6f4528510d552d9e1540825a3b5f01955d94d886d9fa43dd5f82b905ec281ccacd2fa509e8f95019a96afe4ec6fb379730cdc3e7eb2c30696cde5b00f1af113f0ec3a274f1a0b38642969fb1fa89a40849d42bca0b2acded9e9fbc98614561e9c2143a769245f91437ae29b6e4b636cd88bac9abc09900641bbed5062a7add8e2bfe57a2b47cf6018a504565c098d7ba021d353c6c0d27abfccb00045d8c05dbffc5749d840d8cbb262831b1dd615c7b0121a39838f137b7f2bd1c8828ae272c09a5736ad2d94980a3acec14a040fe1846cac1b96e7b32cb3fd2b8289362ecb3e80f0fac8e09f76186bb8fb312ec0c208322e2e3a7b2fdc21f625e6229d8946f12c99d5eb118397c216045d718ca537ec0c1fa8206089e3d2ddba4b7f92a3d556cc28d8cabbef1aed90d979889a7f8c8cbf33efb3eec9e43fd6b5faffeb9d8743667ea93c2f02617934c4c2130be67c7684a501f768b231cd6c46b8a3c3b68de1e9eb972af3a8c0ad00caac3b41cc48626562dbdaf5fe91998f6baae82f60b15193fb107d861c6e95db39a1130a2165664507a1cabecf008bff4adad641ab0a6f788a33f2c7402772a171f2437320ac9b177905b64f750e0a767b4a7a5c50914b34320a505a94cc1ef4be5c79b27d023a63db02181783c433d2bb5a2af0578d7a9e91fbcf1f38492abf637e320b0d7ceea30b488950b76bb4a047ae68c9c51edcffe1df85e903a01e8784dd2f9602dd4e6aaefb8df880146c9a8b38cf4869ea0de3e98f3da2cca89e1886593f8472a89ce98f3bcedba8e39da05bdeff281bd937a8417313a47fcefcac7492948c73c355815444e1e5999b69f3db870ff287cd70c909c5e74a32a385d591ea6e93dd1c673f625936cf218eb8c891197ebd0e692b6cb5f16b600789283964480a9b98d3ce2dc279d3408ca32c8b8b38cc142e2251a06c56bbc5f72339e5fa6a7360823fa7a2253af69fa61a117e7b08169991ccddeecee23a15e0b878ed01e985edb9392ce7ceee03e060e6880c552104178b6fb21fde0659d777ac6948390753a87c07af5de258cca199e815eabfa956f268bd6945ecd399621c79ce37cb55747e818530f729655ea96472dbf05007581208d37795914c2912809a5f3b6bc54ccf39fe46b9ff8076e0cf7095c9ab1f9f6e5fb1398de4582c6e41b15f46ab9cfdcfea140b55d68bfe438091b52292a7202dd364efef674f56758d5bb17e415d03b52a73d980713a26613e15814011017d127923d880083d0525ea1f2f924229a3fe499b285f5c79d02544476fee3464339812ec4a3cd70e98d5b205e7f14dae44b28094a6f6b263bf6e07c48f709e9e2e39fe74298349502e9f50431adc1aa649e2e2042240ca99d838a77a37e487ea08e6af0acd28083c74204f06b1b1bd682b258cf1a4b9b198c518e7f39bb4131f590ea2db703991e5200cd91c9987ed031c77aef3d4d24ba3130e6016e0397245a1d50fccb962f179cfe36573678a5cc9c9c514433752a7a963ace6c46d1a8586c5944ca48cd8b5ceafaf39fa3ff947dd1a9cdb3e5434d66da8d3ca066196e50456c2eec703fd256c74f1e3af2949ffc23d330b11df8eeaf537e689e9e64cb700957d9f3857c31faedce309cc2e07995085ffbb061d67bbc708be1977cf7b614141bfd7713379d2601e4ff440e3d470d8f0a75b787d9e81b8e422712bf9b3784d90dc8ff15db0bc99bdf2119d9a215b0d21fb5655a38bec802f502e191babe59963584c0d60e83225f9efb1dfb3ac3c8285a1ca6d388f91db8d00c37b824cfa798c4947de9211107d6ebc4c11d9861e967fdb4e5a8da5648874c616ea8b049ff3acae448ce293b485b8f3c6e903f22308236b0e2cb47851056a20d9ed8fbcab50d14524d6631558f180db49501ca621e92f319bfc027f31726039974fe4efa29edf735a447441086fdfc55d883e3cfc5972e8481fbe3d627405d964bf9f795157d4460672b760db0417c870e9155201f3cfcf6bd5e24743869fac63af85c92728bee5a0e49401bfd8355a6f68ce6b086f013bd3d2d719f5d0a39ee1a973867ba106c41c4b67d4dde82e618e329a4b107bf2cb405981deeae30aec0792ddbb22d81fab2f2ee5abb8f1a6097f4dab5dd58997ace3746ccd52125b4e2721bdf800602aa89e04aa1f8e2ab13f16ab6cdfeb4f3c0cddfed55474dfeb6670db8278244cd07e4f77edc6f59327d51921b6a5aad9e68ea276ddad2d9cbe607e0ecd8bec3beec275cb54bcb4c535a9279b9f3d24d6866e36d99024be1e1a68dee5043fb57af7d20d1c359454518f394620d7d1f2bf168e772f26cfe42b7e3fec3dc1b072ae2e82a4f182bfa722676b5cdc39ec331b2cf8994dc55f1a4eb0fe9cedf3aad8c7881c73e8be9815e335c9a693a8cda641c59a1405197a7f68bbff50d10fa37f6", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x16e8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r7, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) write$selinux_load(r6, &(0x7f0000000000)=ANY=[], 0x6000) 474.053144ms ago: executing program 3 (id=1045): openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x169142, 0x0) lsetxattr$security_selinux(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0, 0x0) 462.823044ms ago: executing program 3 (id=1046): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x4, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000f, 0x8031, 0xffffffffffffffff, 0x0) r5 = io_uring_setup(0x37f1, &(0x7f0000000180)={0x0, 0x3edc, 0x1000, 0x0, 0x312}) syz_io_uring_setup(0x83f, &(0x7f0000000300)={0x0, 0xe39, 0x400, 0x101003, 0x16}, &(0x7f0000000140), &(0x7f0000000280)) socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_setup(0x46e0, &(0x7f0000000380)={0x0, 0x6ec0, 0x20, 0x1, 0x175, 0x0, r5}, &(0x7f0000000040), &(0x7f0000000240)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x360, 0xffffffff, 0x98, 0x218, 0x98, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x5, 0x0, {[{{@uncond, 0x74000002, 0x70, 0x98, 0x1ba, {0x46010000, 0x2c000000000000}}, @REJECT={0x28}}, {{@ip={@local, @empty, 0x0, 0x0, 'wg1\x00', 'ip6tnl0\x00', {}, {}, 0x32}, 0x287, 0x158, 0x180, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x2, 0x4, 'bm\x00', "17fe85b2e7794dbf95fa4bbcb6a91c1f280c1999b9e9c91aec32acf40242838b14641ee58ffb2807b1455049d59591426d860cbcf1d58ab1ffbb5187b72db33268933cac58623e417fbdbd0b8753f88cb456e7cd9ef85fd6861f486fb7bab7930c4e57def2f1e72aede0b46c35ed67a0549781a3d3fe2b88393de1719bea5584", 0x7e, 0x2, {0xf}}}, @common=@unspec=@connlabel={{0x28}, {0x7fff}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "81d0042c436dbdac8bebde18b54dd11bf035c1d8b6b0e88ef5aee0eccad7"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 350.801446ms ago: executing program 0 (id=1047): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000034c0)='\x00', 0x1}], 0x1}}], 0x1, 0x34000811) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="77ee010005000900"], 0xc) 245.450597ms ago: executing program 0 (id=1048): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) setuid(0xee00) io_setup(0x2, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f00000012c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x2004, 0xffffffffffffffff, 0x0, 0x0, 0x20802, 0x0, 0xb07a99cb957f922c}]) 207.664907ms ago: executing program 3 (id=1049): socket(0xb, 0x3, 0x3a) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x76, 0x101301) r0 = inotify_init() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcce) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x2) r5 = inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x8c7) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002840), 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x7, &(0x7f0000000f80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r9, 0x0, 0xbed}, 0x18) close_range(r6, r7, 0x0) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYRES64=r5], 0x69) close(r2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) close(r0) 135.011138ms ago: executing program 0 (id=1050): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r2, 0x0, 0x8}, 0x18) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x80020}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000034c0)='\x00', 0x1}], 0x1}}], 0x1, 0x34000811) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000640)=ANY=[@ANYBLOB="30e01b3981ddca"], 0x1000f) 134.465328ms ago: executing program 4 (id=1051): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_setup(0x2f3d, &(0x7f0000000000)={0x0, 0x1a94, 0x800, 0x3, 0x48}, &(0x7f0000000080), &(0x7f00000000c0)) mount(&(0x7f0000000480)=@sg0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='securityfs\x00', 0x50, &(0x7f0000000540)='\x00') mount$9p_tcp(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600), 0x920400, &(0x7f0000000640)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@mmap}, {@mmap}, {@cache_mmap}, {@noextend}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) setxattr$trusted_overlay_opaque(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40), &(0x7f0000000c80), 0x2, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x9) timer_create(0x7, &(0x7f0000000dc0)={0x0, 0x2d, 0x2, @thr={&(0x7f0000000cc0)="ae19ad784797217858008a37287354f86ce0c07c8629169fb1867901718199d8f50ae534705ffba9014b89acb65988def7b01a035f7496526c482106723ee76ed82025", &(0x7f0000000d40)="b272d5c3adba93cc4901eef011c962b4b18e02039352d50284499ed85e613ab7efc47174ef39a371f18a17c02b7c1d13fd8e9a3e908dddf17ce27c7ba8f76265ba7b0c1e3ca598625e4b72e37209989acd58c9c00763f7803c7e"}}, &(0x7f0000000e00)=0x0) timer_delete(r2) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000f40)={0x0, 0x800, 0x30, 0x0, 0x4}, &(0x7f0000000f80)=0x18) sendmmsg$inet_sctp(r3, &(0x7f00000026c0)=[{&(0x7f0000000e40)=@in={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000000f00)=[{&(0x7f0000000e80)="c8998b6d226596c9f94688e2cb12afd3dc54d1a55a25bb03e0a139469f6185eb540ed1e0abdeaa20aad33634210c273b9e9b289f135f21ffbbafa66201be212773243c5ca6584469c656d3808ac265599aebf1268e65b369bf44d3", 0x5b}], 0x1, &(0x7f0000002000)=[@authinfo={0x18, 0x84, 0x6, {0x7fff}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0xe5ea, 0x209, 0x10000, 0xd, 0x8001, 0x94b, 0xd, r4}}], 0x48, 0x40}, {&(0x7f0000000fc0)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002400)=[{&(0x7f0000002080)="7814caa80fbc8bad571e5c2cf66ef0a01c0a5c3b533a498154d80aa080e9a3e25ca55fbfe35be82e18528b100cb5a08c0cdb2329308d492468e544605e3df2d4c4af6534d775d13833bed3cf6f4da2530c04dbbe80ea4f5346b54d6ca1f08b0c8640f3cd90e42160210ba7decb821c87abd5b52192e751724c4214666f78a4294c64db1aa334d2d17402878298b88b80f4c452793b28fede82bc6fc9608938ac18643d0a338c0bc42d6e7f2700cdb3b94905433f188d88a7146000b18b7291b258bb4a37d2dd94d6df952ddf9c8dbfd748fd9fa8c628", 0xd6}, {&(0x7f0000002180)="b333b1670964a286e444416581114a81d27c9ed1c851c516cbc6e6e2e40efe56940c61524d3bbcb71caa45277323f821104556f5fe76ad96a390e7bb0c4b26ece7ab391e72506d1cc502bfa00db5559f907ea203df3516c5cfaff859b0b4b2ef1fb583914833fd3fc23229620df597944d07c2db634d5bbbade1d6b24d1be474d88cafc8289e96", 0x87}, {&(0x7f0000002240)="e3dd0dc835c5a27de7f70f13f1a24f3a395573af340ff4e7fcaf71dc4243afb5575ad887b3f8379722374f2483d46d0eaf50d755dff8b0a122aa38cceba1f48001209e29bd00a92f9405bd2f91f0822a94ddb416ce2986086b18265b186db3c488130ee96de34cf30bf1edaafd39387ebc1ac13e7c7378a7263fed4151f33daaf83bfbe6ca9b738c5043d073af3318d03a2bb1567f3f71aad6fc92a67549d95d2a58ea47e785", 0xa6}, {&(0x7f0000002300)="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", 0xfd}], 0x4, &(0x7f0000002440)=[@dstaddrv6={0x20, 0x84, 0x8, @private2}, @dstaddrv6={0x20, 0x84, 0x8, @private2}], 0x40, 0x800}, {&(0x7f0000002480)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10, &(0x7f0000002680)=[{&(0x7f00000024c0)="d14535526e5e4cac944967c644a01abad82ee1c785525a4a78dcc1ccb06add0eef915a28ace1db26e99ec613241ed169016e11fddd64e759ae0a23f56d26e680a3995107d47d2fad8c7346dd06b1b73f46f968ce4af091e73c1e953ce54c3dab50903bf4d93c923da0ff7359ad86e097140f54333f068562297b48390ee30a4e9561900eb5a6b712ef350de198836b060c1ea52e2834242cc0ce1445ca78f0b6a4792f30f7187a6c4619eab3a919eb6571c3a3fa46cc8b64201da578aab60f2a9747d7834bf6da11b69f41aa090c6e0e3d0500b9dd049f09f629b1d1ffc8b9a23f152c84a14d75a83b92aa271be8184227290b1244f09ea9", 0xf8}, {&(0x7f00000025c0)="7f479eb8d76acb20cc536d2421f5bb8d14f3cb27bfc80b70e7a8ee9dbe566b46fa6cbaeaf4180386cb0f6dd862f87635ed7c9d8c978d1870af7a197e301c632bb463e6510d7346e88a24929c7f3624c2751681b2ea5074f766d3af95da438a6621e2f6c4003d2971bdd2005c0c56bb934462d792", 0x74}, {&(0x7f0000002640)="1924aeefe0d9", 0x6}], 0x3}], 0x3, 0x45) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000027c0), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f0000003580)={0x7, 'macvlan0\x00', {0x18000000}, 0x4}) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000035c0)={r4, 0x7, 0x96, "12babe1468c85ce2cfa19006e06a476c7b9f1cf9eb77ede6d8dc296e7cc37831f6b8545a23d9db31b462ebd6f6b37fdf1c95f4b7b46c4c6d718fc3c7273f2c73745968ffa1d3fc5732c1a9712ff85cba936083da4e118d391f19d202bb00760aee8060eba7f29b72b6236143e180aab81fb9afb96c505bfaadb77536f253257d491cd870ce3c04afd6ec75e27f52d0728cb74a85b89a"}, 0x9e) r5 = open_tree(0xffffffffffffffff, &(0x7f0000003680)='./file0\x00', 0x100) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000003740)={{0x1, 0xffffffffffffffff}, &(0x7f00000036c0), &(0x7f0000003700)}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000038c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003c00)={r0, 0xe0, &(0x7f0000003b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000003940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000003980)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000039c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xb9, &(0x7f0000003a00)=[{}, {}], 0x10, 0x10, &(0x7f0000003a40), &(0x7f0000003a80), 0x8, 0xd2, 0x8, 0x8, &(0x7f0000003ac0)}}, 0x10) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000003c40)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x49cc, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000003cc0), 0x2080, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003d80)={0x18, 0x13, &(0x7f0000003780)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x87}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @alu={0x7, 0x1, 0x8, 0x0, 0x0, 0x0, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x3, 0x1, 0x4, 0x1, 0x10}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffff8}, @generic={0x99, 0x2, 0xb, 0x80, 0x7e}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}]}, &(0x7f0000003840)='GPL\x00', 0xfffffff8, 0x7, &(0x7f0000003880)=""/7, 0x41000, 0x12, '\x00', 0x0, @fallback=0x36, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003900)={0x0, 0x4, 0x3, 0x8}, 0x10, r8, 0xffffffffffffffff, 0x4, &(0x7f0000003d00)=[0x1, 0x1, r9, 0x1, r10], &(0x7f0000003d40)=[{0x3, 0x1, 0xf, 0x2}, {0x5, 0x2, 0xc, 0x9}, {0x3, 0x5, 0x7, 0x2}, {0x4, 0x5, 0x6, 0xc}], 0x10, 0x5, @void, @value}, 0x94) openat(0xffffffffffffffff, &(0x7f0000003ec0)='./file0\x00', 0x436040, 0x33) 134.171028ms ago: executing program 3 (id=1052): socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170002000000f4", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000030000000007000000", @ANYRES32, @ANYBLOB="00000000000000001c001a800800028008000200080000003e120000080002001040e5"], 0x44}}, 0x0) 114.720178ms ago: executing program 4 (id=1053): ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x18) mq_unlink(&(0x7f0000000040)='$\x00') 87.068549ms ago: executing program 2 (id=1054): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf8af6853e96cae86, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffff001}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x8, 0x45) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x121041) r6 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x2000200b}) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x2}]) write$char_usb(0xffffffffffffffff, &(0x7f0000000040)="e2", 0x2778) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x70, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x54, 0x8, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}]}, 0x70}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 73.573419ms ago: executing program 1 (id=1055): syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x0, &(0x7f00000000c0)={[{@errors_remount}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x23, 0x42f, &(0x7f0000000940)="$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") prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) r1 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x6, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) epoll_pwait(0xffffffffffffffff, &(0x7f0000000340)=[{}, {}], 0x2, 0x2, &(0x7f00000003c0)={[0x3]}, 0x8) 67.547419ms ago: executing program 4 (id=1056): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x409c884, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast1, 0x4}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000003240)="0d0ad7c36d6617110e434332d6ac582208222cfb7c37ce1148f44845", 0x1c, 0x6d91fb6106d8d10c, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1}}, 0x10, 0x0}, 0x3000c085) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000100)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0xeafbff3, &(0x7f0000000000)=[{&(0x7f0000000300)="b8", 0xfffffdef}], 0x1, 0x0, 0x0, 0x10000000}, 0x52cc) 27.80392ms ago: executing program 3 (id=1057): r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1c, 0x0, 0x1, 0x1, 0x6, @broadcast}, 0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x8, 0x0, 0x1, 0x2, 0x6, @random="0700ffffa1f6"}, 0x14) 701.3µs ago: executing program 2 (id=1058): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x80020}, 0x1c, 0x0}}], 0x1, 0x34000811) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="77ee010005000900"], 0xc) 0s ago: executing program 3 (id=1059): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000180)="521e6904484de5cef2b7ecc89becf1d5648de3f10455fb89c39937e007496c85667c", &(0x7f00000001c0)=@tcp=r2, 0x4}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r3}, 0x18) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb", 0x57}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x301140, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r4, 0xc010f508, &(0x7f00000002c0)={0x3, 0xbd0}) socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000600)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x4042, &(0x7f00000000c0), 0x7, 0x4c6, &(0x7f0000000b00)="$eJzs3E1sVNUeAPD/nc70Ax6PPh6PJ4hJEY2NxhYKCgs3GE1caGLEhS6bthCkUENrIoRISQwuDYl749ItC7fqzrgycYsLFyaGhBgSA7gac2funU7no5/TjjC/XzKdc+49955z7rnn3jP3zDSAnjWS/kki/hURtyNidzW6PMFI9e3BvatTD+9dnYrFcvn0H0kl3f00nilk7zuzfY4WIgqfJg07rJq/fOX85OzszKUsPr5w4cPx+ctXXjx3YfLszNmZixMnTx4/dvTEyxMvrb9SLfJL63X/wCdzB/e/8f7Nt6aK+fLB7L2+Hp0yEiP1RblVX6xnO51Zl+2qCyfFLhaEdUnbLW2uUqX/746+0HjQK8rlcnmg/erFcqPrTUuAR1YSbVYMZpcH4DGV3+jTz7/5q3b3H9ry4UfX3T1V/QCU1vtB9qquKdaeZ5QaPt920khEvLf415fpK1Z6DvHrFhUAAOg5353KR4KN479C7KtL9+9sDmU4Iv4TEXsi4r8RsTci/hdRSfv/iHiiMYMkorxC/nsb4s3jn8KdzdRvNen475Vsbmv5+C8f/cVwXxbblX4eri6bOZIdk9EoDZw5NztzdIU8vn/t58/brasf/6WvNP98LJiV406x4QHd9OTC5IYr3ODu9YgDxcb6J8W04fKZgCQi9kfEgXXsd7gufO75rw/WIqXl6Vavf0W5xZRedGKqovxVxHPV9l+MZe2/lGOy8vzk+GDMzhwZT8+CIy3z+PGnG2+3y3/V+n/zW+Mmr5/49vRmq12Ttv+OuvM/8vnbpfoPJxFJbb52fv153Pjls8p+Rw43r9vo+d+fvFsJ92fLPp5cWLh0NKI/ebN5+cTStnk8T5/Wf/Rw6/6/J9smPRJPRkR6Ej9VdwKnZT8UEU9HRIuq1fzw6jMftFu3xvN/y6T1n25x/bu2vP2X5us3EOg7f+j2wzYXj7W1//FKaDRb0vr6lyy7RKy1gB05iAAAAPAPV4jKd/8LY7VwoTA2Vn0GtDd2FGbn5hdeODP30cXp6m8EhqNUyJ90VZ8Hl5L8+edwXXyiIX4se278Rd9QJT42NTc73e3KQ4/bWenzSVP/T/3e1+3SAVvOT36gd63W//fd3KaCANvO/R96V13/X2yTZNE3ZeDx5P4PvatV/7+2gW2AR0tZX4aepv9D7yrGO7VwoaslAbab+z/0pM38rn/1QHmgYclANTAYzYljcGuKMdQirxaBg1t2EPJAOrJa51Z/9kdsPvehjWyV/zeFtmmisL4dDkTzqr7o9HEuxRqO2Nl9HT/5y9l35Tt92tzaln7aKtCVyxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDH/R0AAP//b9HZQw==") kernel console output (not intermixed with test programs): o 512 [ 40.291488][ T3892] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 40.299549][ T3894] veth0_macvtap: left promiscuous mode [ 40.301870][ T3892] EXT4-fs (loop1): orphan cleanup on readonly fs [ 40.312169][ T3892] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.138: invalid indirect mapped block 256 (level 2) [ 40.326106][ T3892] EXT4-fs (loop1): 2 truncates cleaned up [ 40.329875][ T3894] macvtap0: refused to change device tx_queue_len [ 40.332123][ T3892] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.379963][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.441845][ T3905] loop1: detected capacity change from 0 to 128 [ 40.634874][ T3922] 9pnet_fd: Insufficient options for proto=fd [ 40.663373][ T3925] netlink: 'syz.0.151': attribute type 10 has an invalid length. [ 40.671299][ T3925] netlink: 40 bytes leftover after parsing attributes in process `syz.0.151'. [ 40.691978][ T3926] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 40.720946][ T3929] IPVS: Error joining to the multicast group [ 40.736903][ T3929] xt_CT: You must specify a L4 protocol and not use inversions on it [ 40.755400][ T3928] SELinux: ebitmap: truncated map [ 40.761909][ T3928] SELinux: failed to load policy [ 40.869996][ T3940] netlink: 'syz.2.157': attribute type 10 has an invalid length. [ 40.886218][ T3940] loop2: detected capacity change from 0 to 512 [ 40.901408][ T3940] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 40.936255][ T3940] EXT4-fs (loop2): orphan cleanup on readonly fs [ 40.943011][ T3940] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.157: invalid indirect mapped block 256 (level 2) [ 40.972456][ T3940] EXT4-fs (loop2): 2 truncates cleaned up [ 40.988169][ T3940] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.014639][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.038128][ T3949] IPVS: Error joining to the multicast group [ 41.045946][ T3949] xt_CT: You must specify a L4 protocol and not use inversions on it [ 41.071691][ T3951] 9pnet_fd: Insufficient options for proto=fd [ 41.232455][ T3961] loop4: detected capacity change from 0 to 512 [ 41.242510][ T3959] SELinux: ebitmap: truncated map [ 41.249129][ T3959] SELinux: failed to load policy [ 41.283662][ T3961] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #16: comm syz.4.165: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 41.304538][ T3961] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.165: couldn't read orphan inode 16 (err -117) [ 41.319054][ T3961] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.330614][ T3968] FAULT_INJECTION: forcing a failure. [ 41.330614][ T3968] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.344800][ T3968] CPU: 0 UID: 0 PID: 3968 Comm: syz.0.167 Not tainted 6.14.0-syzkaller-13524-gf4d2ef48250a #0 PREEMPT(voluntary) [ 41.344833][ T3968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.344848][ T3968] Call Trace: [ 41.344856][ T3968] [ 41.344865][ T3968] dump_stack_lvl+0xf6/0x150 [ 41.344905][ T3968] dump_stack+0x15/0x1a [ 41.344926][ T3968] should_fail_ex+0x261/0x270 [ 41.344959][ T3968] should_fail+0xb/0x10 [ 41.344988][ T3968] should_fail_usercopy+0x1a/0x20 [ 41.345047][ T3968] _copy_to_user+0x20/0xa0 [ 41.345087][ T3968] syslog_print+0x440/0x540 [ 41.345123][ T3968] do_syslog+0x3ae/0x810 [ 41.345215][ T3968] ? __fget_files+0x186/0x1c0 [ 41.345237][ T3968] ? ksys_write+0x180/0x1b0 [ 41.345271][ T3968] __x64_sys_syslog+0x43/0x50 [ 41.345294][ T3968] x64_sys_call+0x2b8f/0x2e10 [ 41.345316][ T3968] do_syscall_64+0xc9/0x1c0 [ 41.345348][ T3968] ? clear_bhb_loop+0x25/0x80 [ 41.345417][ T3968] ? clear_bhb_loop+0x25/0x80 [ 41.345438][ T3968] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.345459][ T3968] RIP: 0033:0x7fd206e5d169 [ 41.345474][ T3968] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.345491][ T3968] RSP: 002b:00007fd2054bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 41.345523][ T3968] RAX: ffffffffffffffda RBX: 00007fd207075fa0 RCX: 00007fd206e5d169 [ 41.345534][ T3968] RDX: 0000000000000057 RSI: 0000200000000000 RDI: 0000000000000002 [ 41.345546][ T3968] RBP: 00007fd2054bf090 R08: 0000000000000000 R09: 0000000000000000 [ 41.345569][ T3968] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.345580][ T3968] R13: 0000000000000000 R14: 00007fd207075fa0 R15: 00007ffc82d8f448 [ 41.345599][ T3968] [ 41.347784][ T3961] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.470941][ T3972] Zero length message leads to an empty skb [ 41.544020][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.582871][ T3975] loop1: detected capacity change from 0 to 128 [ 41.605746][ T3979] FAULT_INJECTION: forcing a failure. [ 41.605746][ T3979] name failslab, interval 1, probability 0, space 0, times 0 [ 41.618480][ T3979] CPU: 0 UID: 0 PID: 3979 Comm: syz.3.171 Not tainted 6.14.0-syzkaller-13524-gf4d2ef48250a #0 PREEMPT(voluntary) [ 41.618541][ T3979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.618553][ T3979] Call Trace: [ 41.618564][ T3979] [ 41.618572][ T3979] dump_stack_lvl+0xf6/0x150 [ 41.618611][ T3979] dump_stack+0x15/0x1a [ 41.618628][ T3979] should_fail_ex+0x261/0x270 [ 41.618733][ T3979] should_failslab+0x8f/0xb0 [ 41.618764][ T3979] kmem_cache_alloc_noprof+0x59/0x340 [ 41.618785][ T3979] ? audit_log_start+0x37f/0x6e0 [ 41.618819][ T3979] audit_log_start+0x37f/0x6e0 [ 41.618844][ T3979] audit_log+0x64/0xe0 [ 41.618876][ T3979] ? from_kuid+0x152/0x320 [ 41.618908][ T3979] sel_write_enforce+0x28e/0x300 [ 41.618981][ T3979] vfs_writev+0x3f3/0x880 [ 41.619035][ T3979] ? get_pid_task+0x94/0xd0 [ 41.619091][ T3979] ? __pfx_sel_write_enforce+0x10/0x10 [ 41.619125][ T3979] ? mutex_lock+0xd/0x40 [ 41.619162][ T3979] do_writev+0xf7/0x230 [ 41.619184][ T3979] __x64_sys_writev+0x45/0x50 [ 41.619214][ T3979] x64_sys_call+0x1d68/0x2e10 [ 41.619248][ T3979] do_syscall_64+0xc9/0x1c0 [ 41.619276][ T3979] ? clear_bhb_loop+0x25/0x80 [ 41.619297][ T3979] ? clear_bhb_loop+0x25/0x80 [ 41.619392][ T3979] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.619412][ T3979] RIP: 0033:0x7fb21c66d169 [ 41.619428][ T3979] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.619445][ T3979] RSP: 002b:00007fb21acd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 41.619536][ T3979] RAX: ffffffffffffffda RBX: 00007fb21c885fa0 RCX: 00007fb21c66d169 [ 41.619554][ T3979] RDX: 0000000000000002 RSI: 0000200000000040 RDI: 0000000000000004 [ 41.619565][ T3979] RBP: 00007fb21acd7090 R08: 0000000000000000 R09: 0000000000000000 [ 41.619576][ T3979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.619587][ T3979] R13: 0000000000000000 R14: 00007fb21c885fa0 R15: 00007ffe3ae1ff88 [ 41.619605][ T3979] [ 41.894331][ T29] kauditd_printk_skb: 569 callbacks suppressed [ 41.894346][ T29] audit: type=1400 audit(1743936371.358:1221): avc: denied { prog_load } for pid=3987 comm="syz.2.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 41.923372][ T3988] SELinux: ebitmap: truncated map [ 41.929903][ T3988] SELinux: failed to load policy [ 41.983483][ T3983] atomic_op ffff888101046928 conn xmit_atomic 0000000000000000 [ 42.034812][ T29] audit: type=1400 audit(1743936371.368:1222): avc: denied { bpf } for pid=3987 comm="syz.2.176" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 42.053064][ T3994] macvtap0: refused to change device tx_queue_len [ 42.055314][ T29] audit: type=1400 audit(1743936371.368:1223): avc: denied { map_create } for pid=3987 comm="syz.2.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 42.080866][ T29] audit: type=1400 audit(1743936371.368:1224): avc: denied { map_read map_write } for pid=3987 comm="syz.2.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 42.100644][ T29] audit: type=1400 audit(1743936371.368:1225): avc: denied { perfmon } for pid=3987 comm="syz.2.176" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 42.116272][ T3999] netlink: 'syz.4.181': attribute type 10 has an invalid length. [ 42.121589][ T29] audit: type=1400 audit(1743936371.368:1226): avc: denied { prog_run } for pid=3987 comm="syz.2.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 42.138884][ T3999] loop4: detected capacity change from 0 to 512 [ 42.148481][ T29] audit: type=1400 audit(1743936371.398:1227): avc: denied { load_policy } for pid=3987 comm="syz.2.176" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 42.148511][ T29] audit: type=1400 audit(1743936371.398:1228): avc: denied { append } for pid=2988 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 42.148563][ T29] audit: type=1404 audit(1743936371.408:1229): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 42.148586][ T29] audit: type=1404 audit(1743936371.408:1230): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 42.236619][ T3999] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 42.284425][ T3999] EXT4-fs (loop4): orphan cleanup on readonly fs [ 42.325774][ T3999] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.181: invalid indirect mapped block 256 (level 2) [ 42.345293][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x1 [ 42.353220][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.361088][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.362045][ T4012] loop3: detected capacity change from 0 to 1024 [ 42.368888][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.383041][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.386929][ T3999] EXT4-fs (loop4): 2 truncates cleaned up [ 42.390842][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.404305][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x4 [ 42.412124][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.414729][ T3999] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.419908][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.440051][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.441749][ T4012] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 42.447838][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x2 [ 42.458772][ T4012] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 42.475697][ T4012] JBD2: no valid journal superblock found [ 42.476458][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.482061][ T4012] EXT4-fs (loop3): Could not load journal inode [ 42.489779][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.489808][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x4 [ 42.511714][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.519541][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.527405][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x2 [ 42.535296][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.543131][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.551488][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.559293][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.567126][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.574882][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.582671][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.590513][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.598307][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.606076][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.613901][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.621726][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.629524][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.637313][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.645093][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.652835][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.660662][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.668560][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.676413][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.684433][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.692167][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: unknown main item tag 0x0 [ 42.701173][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.710721][ T1041] hid-generic 0000:007F:FFFFFFFE.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 42.710867][ T4003] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 42.751464][ T4003] SELinux: failed to load policy [ 42.756652][ T4019] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 42.767469][ T4012] mmap: syz.3.186 (4012) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 42.788876][ T4019] SELinux: failed to load policy [ 42.806311][ T4021] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 42.837501][ T4021] SELinux: failed to load policy [ 42.891115][ T4025] loop2: detected capacity change from 0 to 512 [ 42.924030][ T4034] netlink: 'syz.0.194': attribute type 10 has an invalid length. [ 42.931913][ T4034] __nla_validate_parse: 6 callbacks suppressed [ 42.931926][ T4034] netlink: 40 bytes leftover after parsing attributes in process `syz.0.194'. [ 42.949240][ T4031] FAULT_INJECTION: forcing a failure. [ 42.949240][ T4031] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.962577][ T4031] CPU: 1 UID: 0 PID: 4031 Comm: syz.3.193 Not tainted 6.14.0-syzkaller-13524-gf4d2ef48250a #0 PREEMPT(voluntary) [ 42.962610][ T4031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 42.962622][ T4031] Call Trace: [ 42.962628][ T4031] [ 42.962637][ T4031] dump_stack_lvl+0xf6/0x150 [ 42.962662][ T4031] dump_stack+0x15/0x1a [ 42.962708][ T4031] should_fail_ex+0x261/0x270 [ 42.962738][ T4031] should_fail+0xb/0x10 [ 42.962761][ T4031] should_fail_usercopy+0x1a/0x20 [ 42.962789][ T4031] _copy_from_user+0x1c/0xa0 [ 42.962908][ T4031] vmemdup_user+0x66/0xd0 [ 42.962936][ T4031] path_setxattrat+0x1cd/0x320 [ 42.962982][ T4031] __x64_sys_fsetxattr+0x6d/0x80 [ 42.963006][ T4031] x64_sys_call+0x2bad/0x2e10 [ 42.963093][ T4031] do_syscall_64+0xc9/0x1c0 [ 42.963128][ T4031] ? clear_bhb_loop+0x25/0x80 [ 42.963154][ T4031] ? clear_bhb_loop+0x25/0x80 [ 42.963196][ T4031] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.963216][ T4031] RIP: 0033:0x7fb21c66d169 [ 42.963231][ T4031] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.963249][ T4031] RSP: 002b:00007fb21acd7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 42.963269][ T4031] RAX: ffffffffffffffda RBX: 00007fb21c885fa0 RCX: 00007fb21c66d169 [ 42.963291][ T4031] RDX: 00002000000004c0 RSI: 0000200000000480 RDI: 0000000000000006 [ 42.963305][ T4031] RBP: 00007fb21acd7090 R08: 0000000000000000 R09: 0000000000000000 [ 42.963320][ T4031] R10: 000000000000001a R11: 0000000000000246 R12: 0000000000000001 [ 42.963334][ T4031] R13: 0000000000000000 R14: 00007fb21c885fa0 R15: 00007ffe3ae1ff88 [ 42.963357][ T4031] [ 43.137578][ T4041] netlink: 'syz.0.198': attribute type 10 has an invalid length. [ 43.145494][ T4041] netlink: 40 bytes leftover after parsing attributes in process `syz.0.198'. [ 43.211788][ T4050] netlink: 'syz.4.200': attribute type 10 has an invalid length. [ 43.219678][ T4050] netlink: 40 bytes leftover after parsing attributes in process `syz.4.200'. [ 43.235028][ T4025] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.259164][ T4025] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.272192][ T4050] loop4: detected capacity change from 0 to 512 [ 43.281707][ T4025] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #2: comm syz.2.189: corrupted inode contents [ 43.294203][ T4025] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #2: comm syz.2.189: mark_inode_dirty error [ 43.307354][ T4025] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #2: comm syz.2.189: corrupted inode contents [ 43.323010][ T4050] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 43.328925][ T4025] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #2: comm syz.2.189: corrupted inode contents [ 43.331217][ T4050] EXT4-fs (loop4): orphan cleanup on readonly fs [ 43.354675][ T4050] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.200: invalid indirect mapped block 256 (level 2) [ 43.370218][ T4025] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #2: comm syz.2.189: mark_inode_dirty error [ 43.384124][ T4050] EXT4-fs (loop4): 2 truncates cleaned up [ 43.393055][ T4050] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.409816][ T4025] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #2: comm syz.2.189: corrupted inode contents [ 43.422592][ T4025] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.189: mark_inode_dirty error [ 43.436345][ T4025] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #2: comm syz.2.189: corrupted inode contents [ 43.448576][ T4025] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #2: comm syz.2.189: mark_inode_dirty error [ 43.561435][ T4063] netlink: 'syz.0.202': attribute type 10 has an invalid length. [ 43.569356][ T4063] netlink: 40 bytes leftover after parsing attributes in process `syz.0.202'. [ 43.620254][ T4061] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #2: comm syz.2.189: corrupted inode contents [ 43.646361][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.822492][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.839412][ T4068] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 43.882015][ T4068] SELinux: failed to load policy [ 43.984369][ T4076] 9pnet_fd: Insufficient options for proto=fd [ 43.994007][ T4075] SELinux: ebitmap: truncated map [ 44.200289][ T4098] netlink: 'syz.2.214': attribute type 10 has an invalid length. [ 44.208165][ T4098] netlink: 40 bytes leftover after parsing attributes in process `syz.2.214'. [ 44.254429][ T4105] netlink: 8 bytes leftover after parsing attributes in process `syz.3.216'. [ 44.254679][ T4098] loop2: detected capacity change from 0 to 512 [ 44.272367][ T4105] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.288986][ T4098] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 44.315528][ T4098] EXT4-fs (loop2): orphan cleanup on readonly fs [ 44.322203][ T4098] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.214: invalid indirect mapped block 256 (level 2) [ 44.339636][ T4105] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.370596][ T4098] EXT4-fs (loop2): 2 truncates cleaned up [ 44.382197][ T4098] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.421056][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.457027][ T4105] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.479430][ T4109] netlink: 'syz.2.217': attribute type 10 has an invalid length. [ 44.487375][ T4109] netlink: 40 bytes leftover after parsing attributes in process `syz.2.217'. [ 44.505047][ T4109] loop2: detected capacity change from 0 to 512 [ 44.523156][ T4105] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.538529][ T4109] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 44.549805][ T4109] EXT4-fs (loop2): orphan cleanup on readonly fs [ 44.556584][ T4109] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.217: invalid indirect mapped block 256 (level 2) [ 44.572037][ T4109] EXT4-fs (loop2): 2 truncates cleaned up [ 44.579407][ T4109] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.599403][ T4105] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.611083][ T4105] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.622821][ T4105] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.634958][ T4105] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.644968][ T4105] syz.3.216 (4105) used greatest stack depth: 10936 bytes left [ 44.676242][ T4112] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 44.708722][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.735860][ T4114] macvtap0: refused to change device tx_queue_len [ 44.777578][ T4120] SELinux: policydb magic number 0x118 does not match expected magic number 0xf97cff8c [ 44.812565][ T4120] sel_write_load: 2 callbacks suppressed [ 44.812637][ T4120] SELinux: failed to load policy [ 44.826593][ T4125] 9pnet_fd: Insufficient options for proto=fd [ 44.919622][ T4127] SELinux: ebitmap: truncated map [ 44.974487][ T4127] SELinux: failed to load policy [ 46.184021][ T4145] netlink: 24 bytes leftover after parsing attributes in process `syz.2.230'. [ 46.267741][ T4151] netlink: 'syz.1.232': attribute type 10 has an invalid length. [ 46.275589][ T4151] netlink: 40 bytes leftover after parsing attributes in process `syz.1.232'. [ 46.449203][ T4153] loop1: detected capacity change from 0 to 512 [ 46.500789][ T4153] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 46.536502][ T4153] EXT4-fs (loop1): orphan cleanup on readonly fs [ 46.544148][ T4152] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 46.565019][ T4152] SELinux: failed to load policy [ 46.580626][ T4158] +}[@ (4158) used greatest stack depth: 10896 bytes left [ 46.596698][ T4153] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.232: invalid indirect mapped block 256 (level 2) [ 46.611359][ T4145] syz.2.230 (4145) used greatest stack depth: 10816 bytes left [ 46.620894][ T4162] netlink: 68 bytes leftover after parsing attributes in process `syz.4.236'. [ 46.643524][ T4153] EXT4-fs (loop1): 2 truncates cleaned up [ 46.662533][ T4166] IPVS: Error joining to the multicast group [ 46.669494][ T4166] xt_CT: You must specify a L4 protocol and not use inversions on it [ 46.678215][ T4153] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.761230][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.902054][ T4185] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 46.911812][ T4185] SELinux: failed to load policy [ 46.934432][ T29] kauditd_printk_skb: 415 callbacks suppressed [ 46.934449][ T29] audit: type=1400 audit(1743936376.398:1646): avc: denied { create } for pid=4180 comm="syz.3.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 46.960439][ T29] audit: type=1400 audit(1743936376.398:1647): avc: denied { bind } for pid=4180 comm="syz.3.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 46.979727][ T29] audit: type=1400 audit(1743936376.398:1648): avc: denied { name_bind } for pid=4180 comm="syz.3.245" src=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 46.979758][ T29] audit: type=1400 audit(1743936376.398:1649): avc: denied { node_bind } for pid=4180 comm="syz.3.245" saddr=fe80::bb src=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 46.980108][ T29] audit: type=1400 audit(1743936376.408:1650): avc: denied { read write } for pid=4181 comm="syz.4.246" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.046525][ T29] audit: type=1400 audit(1743936376.408:1651): avc: denied { open } for pid=4181 comm="syz.4.246" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.055582][ T29] audit: type=1400 audit(1743936376.478:1652): avc: denied { read } for pid=4180 comm="syz.3.245" dev="sockfs" ino=6020 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 47.092662][ T4182] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.094250][ T29] audit: type=1400 audit(1743936376.478:1653): avc: denied { setopt } for pid=4180 comm="syz.3.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 47.400341][ T29] audit: type=1400 audit(1743936376.868:1654): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 47.424716][ T29] audit: type=1400 audit(1743936376.868:1655): avc: denied { open } for pid=3308 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 47.482423][ T4198] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 47.511686][ T4198] SELinux: failed to load policy [ 47.726046][ T4200] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 47.736515][ T4200] SELinux: failed to load policy [ 47.773479][ T4211] SELinux: Context system_u:object_r:udev_exec_t:s0 is not valid (left unmapped). [ 47.790392][ T4223] loop1: detected capacity change from 0 to 764 [ 47.831991][ T4213] SELinux: ebitmap: truncated map [ 47.858198][ T4213] SELinux: failed to load policy [ 47.866326][ T4226] FAULT_INJECTION: forcing a failure. [ 47.866326][ T4226] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.879493][ T4226] CPU: 1 UID: 0 PID: 4226 Comm: syz.2.256 Not tainted 6.14.0-syzkaller-13524-gf4d2ef48250a #0 PREEMPT(voluntary) [ 47.879522][ T4226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.879534][ T4226] Call Trace: [ 47.879540][ T4226] [ 47.879607][ T4226] dump_stack_lvl+0xf6/0x150 [ 47.879637][ T4226] dump_stack+0x15/0x1a [ 47.879657][ T4226] should_fail_ex+0x261/0x270 [ 47.879767][ T4226] should_fail+0xb/0x10 [ 47.879789][ T4226] should_fail_usercopy+0x1a/0x20 [ 47.879872][ T4226] _copy_from_iter+0xd8/0xd10 [ 47.879934][ T4226] ? __alloc_frozen_pages_noprof+0x335/0x360 [ 47.879977][ T4226] copy_page_from_iter+0x14f/0x280 [ 47.880098][ T4226] anon_pipe_write+0x3b1/0xb10 [ 47.880129][ T4226] vfs_write+0x79b/0x950 [ 47.880157][ T4226] ? __pfx_anon_pipe_write+0x10/0x10 [ 47.880180][ T4226] ksys_write+0xeb/0x1b0 [ 47.880287][ T4226] __x64_sys_write+0x42/0x50 [ 47.880316][ T4226] x64_sys_call+0x2a45/0x2e10 [ 47.880339][ T4226] do_syscall_64+0xc9/0x1c0 [ 47.880409][ T4226] ? clear_bhb_loop+0x25/0x80 [ 47.880444][ T4226] ? clear_bhb_loop+0x25/0x80 [ 47.880470][ T4226] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.880496][ T4226] RIP: 0033:0x7f484f42d169 [ 47.880593][ T4226] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.880614][ T4226] RSP: 002b:00007f484da8f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 47.880636][ T4226] RAX: ffffffffffffffda RBX: 00007f484f645fa0 RCX: 00007f484f42d169 [ 47.880651][ T4226] RDX: 0000000000011000 RSI: 0000200000000040 RDI: 0000000000000006 [ 47.880666][ T4226] RBP: 00007f484da8f090 R08: 0000000000000000 R09: 0000000000000000 [ 47.880680][ T4226] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.880694][ T4226] R13: 0000000000000000 R14: 00007f484f645fa0 R15: 00007ffdc8d6d638 [ 47.880722][ T4226] [ 48.077285][ T4223] netlink: 'syz.1.255': attribute type 4 has an invalid length. [ 48.149531][ T4234] loop3: detected capacity change from 0 to 512 [ 48.157572][ T4231] __nla_validate_parse: 2 callbacks suppressed [ 48.157621][ T4231] netlink: 8 bytes leftover after parsing attributes in process `syz.2.259'. [ 48.191083][ T4231] IPVS: Error joining to the multicast group [ 48.197711][ T4223] netlink: 'syz.1.255': attribute type 4 has an invalid length. [ 48.215062][ T4234] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 48.227920][ T4238] netlink: 'syz.4.262': attribute type 10 has an invalid length. [ 48.235776][ T4238] netlink: 40 bytes leftover after parsing attributes in process `syz.4.262'. [ 48.244777][ T4231] xt_CT: You must specify a L4 protocol and not use inversions on it [ 48.258689][ T4234] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 48.275341][ T4234] EXT4-fs (loop3): 1 truncate cleaned up [ 48.290018][ T4238] loop4: detected capacity change from 0 to 512 [ 48.308148][ T4234] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.310160][ T4238] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 48.332697][ T4238] EXT4-fs (loop4): orphan cleanup on readonly fs [ 48.339438][ T4238] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.262: invalid indirect mapped block 256 (level 2) [ 48.354595][ T4238] EXT4-fs (loop4): 2 truncates cleaned up [ 48.360712][ T4238] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.397624][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.420347][ T4247] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 48.429290][ T4249] 9pnet_fd: Insufficient options for proto=fd [ 48.432768][ T4247] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 48.456916][ T4247] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 48.497325][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.514676][ T4223] syz.1.255 (4223) used greatest stack depth: 10768 bytes left [ 48.634817][ T4264] loop3: detected capacity change from 0 to 1024 [ 48.642585][ T4264] EXT4-fs: Ignoring removed nobh option [ 48.658980][ T4264] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.678807][ T4264] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.266: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 48.733739][ T4264] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.266: couldn't read orphan inode 11 (err -117) [ 48.747734][ T4275] netlink: 'syz.4.271': attribute type 10 has an invalid length. [ 48.755575][ T4275] netlink: 40 bytes leftover after parsing attributes in process `syz.4.271'. [ 48.771288][ T4264] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.790624][ T4275] loop4: detected capacity change from 0 to 512 [ 48.821197][ T4275] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 48.841610][ T4275] EXT4-fs (loop4): orphan cleanup on readonly fs [ 48.852735][ T4275] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.271: invalid indirect mapped block 256 (level 2) [ 48.873330][ T4275] EXT4-fs (loop4): 2 truncates cleaned up [ 48.886252][ T4275] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.899799][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.924972][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.138880][ T4307] netlink: 'syz.4.277': attribute type 10 has an invalid length. [ 49.146775][ T4307] netlink: 40 bytes leftover after parsing attributes in process `syz.4.277'. [ 49.187459][ T4307] loop4: detected capacity change from 0 to 512 [ 49.215459][ T4307] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 49.223473][ T4307] EXT4-fs (loop4): orphan cleanup on readonly fs [ 49.244529][ T4307] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.277: invalid indirect mapped block 256 (level 2) [ 49.269763][ T4307] EXT4-fs (loop4): 2 truncates cleaned up [ 49.285020][ T4307] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.398581][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.426991][ T4314] FAULT_INJECTION: forcing a failure. [ 49.426991][ T4314] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.440212][ T4314] CPU: 1 UID: 0 PID: 4314 Comm: syz.0.279 Not tainted 6.14.0-syzkaller-13524-gf4d2ef48250a #0 PREEMPT(voluntary) [ 49.440243][ T4314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 49.440258][ T4314] Call Trace: [ 49.440266][ T4314] [ 49.440275][ T4314] dump_stack_lvl+0xf6/0x150 [ 49.440349][ T4314] dump_stack+0x15/0x1a [ 49.440388][ T4314] should_fail_ex+0x261/0x270 [ 49.440461][ T4314] should_fail+0xb/0x10 [ 49.440491][ T4314] should_fail_usercopy+0x1a/0x20 [ 49.440520][ T4314] strncpy_from_user+0x25/0x230 [ 49.440545][ T4314] ? getname_flags+0x81/0x3b0 [ 49.440572][ T4314] getname_flags+0xb0/0x3b0 [ 49.440592][ T4314] path_setxattrat+0x240/0x320 [ 49.440636][ T4314] __x64_sys_lsetxattr+0x71/0x90 [ 49.440721][ T4314] x64_sys_call+0x2014/0x2e10 [ 49.440749][ T4314] do_syscall_64+0xc9/0x1c0 [ 49.440782][ T4314] ? clear_bhb_loop+0x25/0x80 [ 49.440803][ T4314] ? clear_bhb_loop+0x25/0x80 [ 49.440893][ T4314] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.440979][ T4314] RIP: 0033:0x7fd206e5d169 [ 49.440995][ T4314] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.441012][ T4314] RSP: 002b:00007fd2054bf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 49.441031][ T4314] RAX: ffffffffffffffda RBX: 00007fd207075fa0 RCX: 00007fd206e5d169 [ 49.441046][ T4314] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000200000000000 [ 49.441061][ T4314] RBP: 00007fd2054bf090 R08: 0000000000000000 R09: 0000000000000000 [ 49.441075][ T4314] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.441090][ T4314] R13: 0000000000000000 R14: 00007fd207075fa0 R15: 00007ffc82d8f448 [ 49.441113][ T4314] [ 49.634869][ T4321] netlink: 'syz.2.282': attribute type 10 has an invalid length. [ 49.646384][ T4321] team0: Port device netdevsim1 added [ 49.677930][ T4328] netlink: 'syz.0.285': attribute type 10 has an invalid length. [ 49.685862][ T4328] netlink: 40 bytes leftover after parsing attributes in process `syz.0.285'. [ 49.765563][ T4332] netlink: 'syz.0.287': attribute type 10 has an invalid length. [ 49.773401][ T4332] netlink: 40 bytes leftover after parsing attributes in process `syz.0.287'. [ 49.851740][ T4338] syz.0.289 uses obsolete (PF_INET,SOCK_PACKET) [ 49.949435][ T4344] netlink: 8 bytes leftover after parsing attributes in process `syz.0.289'. [ 50.065940][ T4350] netlink: 'syz.0.293': attribute type 10 has an invalid length. [ 50.073785][ T4350] netlink: 40 bytes leftover after parsing attributes in process `syz.0.293'. [ 50.096347][ T4348] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 50.106858][ T4348] SELinux: failed to load policy [ 50.145157][ T4352] vlan2: entered allmulticast mode [ 50.238110][ T4341] loop3: detected capacity change from 0 to 128 [ 50.251169][ T4341] FAT-fs (loop3): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 50.270587][ T4360] netlink: 'syz.0.298': attribute type 10 has an invalid length. [ 50.278407][ T4360] netlink: 40 bytes leftover after parsing attributes in process `syz.0.298'. [ 50.369713][ T4365] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 50.371185][ T4341] syz.3.288: attempt to access beyond end of device [ 50.371185][ T4341] loop3: rw=2049, sector=129, nr_sectors = 8 limit=128 [ 50.379841][ T4365] SELinux: failed to load policy [ 50.395989][ T4341] syz.3.288: attempt to access beyond end of device [ 50.395989][ T4341] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 50.419347][ T4341] syz.3.288: attempt to access beyond end of device [ 50.419347][ T4341] loop3: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 50.433102][ T4341] syz.3.288: attempt to access beyond end of device [ 50.433102][ T4341] loop3: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 50.448317][ T4341] syz.3.288: attempt to access beyond end of device [ 50.448317][ T4341] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 50.462448][ T4341] syz.3.288: attempt to access beyond end of device [ 50.462448][ T4341] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 50.476121][ T4341] syz.3.288: attempt to access beyond end of device [ 50.476121][ T4341] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 50.490471][ T4341] syz.3.288: attempt to access beyond end of device [ 50.490471][ T4341] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 50.504424][ T4341] syz.3.288: attempt to access beyond end of device [ 50.504424][ T4341] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 50.518074][ T4341] syz.3.288: attempt to access beyond end of device [ 50.518074][ T4341] loop3: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 50.616061][ T4374] SELinux: ebitmap: truncated map [ 50.623348][ T4374] SELinux: failed to load policy [ 50.718776][ T51] FAT-fs (loop3): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 50.801917][ T4384] netlink: 40 bytes leftover after parsing attributes in process `syz.3.306'. [ 50.843152][ T4384] loop3: detected capacity change from 0 to 512 [ 50.883476][ T4384] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 50.902771][ T4387] SELinux: ebitmap: truncated map [ 50.912287][ T4384] EXT4-fs (loop3): orphan cleanup on readonly fs [ 50.921806][ T4387] SELinux: failed to load policy [ 51.450125][ T4384] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.306: invalid indirect mapped block 256 (level 2) [ 51.470048][ T4384] EXT4-fs (loop3): 2 truncates cleaned up [ 51.477690][ T4384] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.502496][ T4394] vlan2: entered allmulticast mode [ 51.522659][ T4392] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 51.533733][ T4392] SELinux: failed to load policy [ 51.625110][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.721945][ T4407] loop1: detected capacity change from 0 to 512 [ 51.760487][ T4407] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 51.782539][ T4407] EXT4-fs (loop1): orphan cleanup on readonly fs [ 51.790295][ T4407] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.315: invalid indirect mapped block 256 (level 2) [ 51.813354][ T4407] EXT4-fs (loop1): 2 truncates cleaned up [ 51.864523][ T4404] loop2: detected capacity change from 0 to 8192 [ 51.884700][ T4407] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.945823][ T29] kauditd_printk_skb: 396 callbacks suppressed [ 51.945841][ T29] audit: type=1400 audit(1743936381.418:2052): avc: denied { mount } for pid=4403 comm="syz.2.314" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 52.298647][ T29] audit: type=1400 audit(1743936381.658:2053): avc: denied { create } for pid=4414 comm="syz.4.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 52.319491][ T29] audit: type=1400 audit(1743936381.668:2054): avc: denied { map } for pid=4413 comm="syz.0.317" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8488 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 52.338964][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.343524][ T29] audit: type=1400 audit(1743936381.668:2055): avc: denied { read write } for pid=4413 comm="syz.0.317" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8488 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 52.343632][ T29] audit: type=1400 audit(1743936381.688:2056): avc: denied { create } for pid=4414 comm="syz.4.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 52.383866][ T4419] 9pnet_fd: Insufficient options for proto=fd [ 52.397337][ T29] audit: type=1400 audit(1743936381.698:2057): avc: denied { open } for pid=4414 comm="syz.4.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 52.397434][ T29] audit: type=1400 audit(1743936381.698:2058): avc: denied { kernel } for pid=4414 comm="syz.4.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 52.442787][ T29] audit: type=1326 audit(1743936381.878:2059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.2.314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f484f42d169 code=0x7ffc0000 [ 52.466377][ T29] audit: type=1326 audit(1743936381.878:2060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.2.314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f484f42d169 code=0x7ffc0000 [ 52.489798][ T29] audit: type=1326 audit(1743936381.878:2061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.2.314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f484f42d169 code=0x7ffc0000 [ 52.579926][ T4425] IPVS: Error joining to the multicast group [ 52.605793][ T4425] xt_CT: You must specify a L4 protocol and not use inversions on it [ 52.665603][ T4423] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 52.703956][ T4423] SELinux: failed to load policy [ 52.710034][ T4427] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 52.733199][ T4433] 9pnet_fd: Insufficient options for proto=fd [ 52.751417][ T4427] SELinux: failed to load policy [ 52.858202][ T4441] IPVS: Error joining to the multicast group [ 52.862758][ T4443] loop3: detected capacity change from 0 to 512 [ 52.865296][ T4441] xt_CT: You must specify a L4 protocol and not use inversions on it [ 52.884788][ T4443] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 52.927518][ T4443] EXT4-fs (loop3): orphan cleanup on readonly fs [ 52.937829][ T4443] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.328: invalid indirect mapped block 256 (level 2) [ 53.121243][ T4443] EXT4-fs (loop3): 2 truncates cleaned up [ 53.150913][ T4443] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.219499][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.776388][ T4456] validate_nla: 4 callbacks suppressed [ 53.776410][ T4456] netlink: 'syz.0.342': attribute type 10 has an invalid length. [ 53.789762][ T4456] __nla_validate_parse: 5 callbacks suppressed [ 53.789818][ T4456] netlink: 40 bytes leftover after parsing attributes in process `syz.0.342'. [ 53.833207][ T4454] 9pnet_fd: Insufficient options for proto=fd [ 53.933384][ T4459] netlink: 'syz.4.334': attribute type 10 has an invalid length. [ 53.941252][ T4459] netlink: 40 bytes leftover after parsing attributes in process `syz.4.334'. [ 54.065032][ T4459] loop4: detected capacity change from 0 to 512 [ 54.109887][ T4469] 9pnet_fd: Insufficient options for proto=fd [ 54.126896][ T4464] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 54.158481][ T4464] SELinux: failed to load policy [ 54.169697][ T4459] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 54.186430][ T4459] EXT4-fs (loop4): orphan cleanup on readonly fs [ 54.193704][ T4459] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.334: invalid indirect mapped block 256 (level 2) [ 54.445741][ T4459] EXT4-fs (loop4): 2 truncates cleaned up [ 54.511978][ T4459] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.571822][ T4478] netlink: 'syz.0.339': attribute type 10 has an invalid length. [ 54.579672][ T4478] netlink: 40 bytes leftover after parsing attributes in process `syz.0.339'. [ 54.752745][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.769704][ T4483] netlink: 'syz.1.343': attribute type 10 has an invalid length. [ 54.777982][ T4483] netlink: 40 bytes leftover after parsing attributes in process `syz.1.343'. [ 54.802603][ T4483] loop1: detected capacity change from 0 to 512 [ 54.823598][ T4483] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 54.842032][ T4483] EXT4-fs (loop1): orphan cleanup on readonly fs [ 54.852023][ T4483] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.343: invalid indirect mapped block 256 (level 2) [ 54.857317][ T4490] netlink: 8 bytes leftover after parsing attributes in process `syz.4.345'. [ 54.870875][ T4492] 9pnet_fd: Insufficient options for proto=fd [ 54.878627][ T4490] IPVS: Error joining to the multicast group [ 54.892373][ T4490] xt_CT: You must specify a L4 protocol and not use inversions on it [ 54.901496][ T4483] EXT4-fs (loop1): 2 truncates cleaned up [ 54.918812][ T4483] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.982773][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.040952][ T4494] loop3: detected capacity change from 0 to 8192 [ 55.042897][ T4501] 9pnet_fd: Insufficient options for proto=fd [ 55.120952][ T4503] SELinux: ebitmap: truncated map [ 55.131804][ T4503] SELinux: failed to load policy [ 55.154822][ T4502] syz.2.352 (4502) used greatest stack depth: 10680 bytes left [ 55.873915][ T4542] netlink: 'syz.3.363': attribute type 16 has an invalid length. [ 56.089460][ T4546] SELinux: ebitmap: truncated map [ 56.099327][ T4546] SELinux: failed to load policy [ 56.143215][ T4553] netlink: 8 bytes leftover after parsing attributes in process `syz.4.367'. [ 56.152337][ T4553] IPVS: Error joining to the multicast group [ 56.177453][ T4553] xt_CT: You must specify a L4 protocol and not use inversions on it [ 56.488590][ T4578] netlink: 'syz.0.375': attribute type 4 has an invalid length. [ 56.583901][ T4583] vlan2: entered allmulticast mode [ 56.584797][ T4582] netlink: 'syz.2.386': attribute type 16 has an invalid length. [ 56.599554][ T4585] netlink: 'syz.3.377': attribute type 10 has an invalid length. [ 56.607557][ T4585] netlink: 40 bytes leftover after parsing attributes in process `syz.3.377'. [ 56.632809][ T4585] loop3: detected capacity change from 0 to 512 [ 56.660084][ T4585] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 56.672418][ T4585] EXT4-fs (loop3): orphan cleanup on readonly fs [ 56.685801][ T4585] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.377: invalid indirect mapped block 256 (level 2) [ 56.756699][ T4585] EXT4-fs (loop3): 2 truncates cleaned up [ 56.763165][ T4585] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.789563][ T4591] SELinux: ebitmap: truncated map [ 56.805929][ T4591] SELinux: failed to load policy [ 56.805901][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.908021][ T4605] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 56.923941][ T4605] SELinux: failed to load policy [ 56.977309][ T29] kauditd_printk_skb: 393 callbacks suppressed [ 56.977324][ T29] audit: type=1400 audit(1743936386.448:2455): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 57.063480][ T29] audit: type=1400 audit(1743936386.448:2456): avc: denied { open } for pid=3308 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 57.087935][ T29] audit: type=1400 audit(1743936386.448:2457): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 57.113649][ T29] audit: type=1400 audit(1743936386.498:2458): avc: denied { create } for pid=4616 comm="syz.1.385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 57.133354][ T29] audit: type=1400 audit(1743936386.508:2459): avc: denied { create } for pid=4615 comm="syz.3.396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 57.152849][ T29] audit: type=1400 audit(1743936386.508:2460): avc: denied { module_request } for pid=4615 comm="syz.3.396" kmod="net-pf-11" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 57.174530][ T29] audit: type=1400 audit(1743936386.508:2461): avc: denied { ioctl } for pid=4616 comm="syz.1.385" path="socket:[7999]" dev="sockfs" ino=7999 ioctlcmd=0x8955 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 57.213567][ T29] audit: type=1400 audit(1743936386.678:2462): avc: denied { name_bind } for pid=4629 comm="syz.1.388" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 57.235339][ T29] audit: type=1400 audit(1743936386.678:2463): avc: denied { node_bind } for pid=4629 comm="syz.1.388" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 57.274967][ T29] audit: type=1400 audit(1743936386.738:2464): avc: denied { execmem } for pid=4629 comm="syz.1.388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 57.401905][ T4644] netlink: 'syz.4.393': attribute type 10 has an invalid length. [ 57.409786][ T4644] netlink: 40 bytes leftover after parsing attributes in process `syz.4.393'. [ 57.437332][ T4644] loop4: detected capacity change from 0 to 512 [ 57.460113][ T4644] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 57.468570][ T4644] EXT4-fs (loop4): orphan cleanup on readonly fs [ 57.477485][ T4644] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.393: invalid indirect mapped block 256 (level 2) [ 57.494654][ T4644] EXT4-fs (loop4): 2 truncates cleaned up [ 57.500949][ T4644] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.528203][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.654780][ T4657] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 57.674141][ T4657] SELinux: failed to load policy [ 57.748854][ T4663] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 57.787620][ T4663] SELinux: failed to load policy [ 57.899732][ T4675] netlink: 4 bytes leftover after parsing attributes in process `syz.3.403'. [ 57.910184][ T4675] netlink: 4 bytes leftover after parsing attributes in process `syz.3.403'. [ 57.946818][ T4675] loop3: detected capacity change from 0 to 2048 [ 57.983599][ T4683] netlink: 'syz.0.408': attribute type 10 has an invalid length. [ 57.997172][ T4675] Alternate GPT is invalid, using primary GPT. [ 58.003439][ T4675] loop3: p1 p2 p3 [ 58.205914][ T4706] vlan2: entered allmulticast mode [ 58.300214][ T4719] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 58.300408][ T4719] SELinux: failed to load policy [ 58.371803][ T4729] loop1: detected capacity change from 0 to 512 [ 58.372050][ T4729] ext4: Unknown parameter 'obj_type' [ 58.440125][ T4728] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 58.456542][ T4728] SELinux: failed to load policy [ 58.520425][ T4739] IPVS: Error joining to the multicast group [ 58.540860][ T4739] xt_CT: You must specify a L4 protocol and not use inversions on it [ 58.549315][ T4736] Falling back ldisc for ttyS3. [ 59.306009][ T4786] Falling back ldisc for ttyS3. [ 59.549087][ T4811] netlink: 'syz.3.450': attribute type 10 has an invalid length. [ 59.557021][ T4811] __nla_validate_parse: 2 callbacks suppressed [ 59.557036][ T4811] netlink: 40 bytes leftover after parsing attributes in process `syz.3.450'. [ 59.593106][ T4811] loop3: detected capacity change from 0 to 512 [ 59.640678][ T4814] SELinux: ebitmap: truncated map [ 59.646778][ T4814] SELinux: failed to load policy [ 59.682050][ T4811] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 59.721207][ T4811] EXT4-fs (loop3): orphan cleanup on readonly fs [ 59.750089][ T4811] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.450: invalid indirect mapped block 256 (level 2) [ 59.774860][ T4811] EXT4-fs (loop3): 2 truncates cleaned up [ 59.793916][ T4811] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.839499][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.922548][ T4839] 9pnet_fd: Insufficient options for proto=fd [ 60.026588][ T4853] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 60.036485][ T4853] SELinux: failed to load policy [ 60.085063][ T4860] netlink: 8 bytes leftover after parsing attributes in process `syz.3.466'. [ 60.102486][ T4860] IPVS: Error joining to the multicast group [ 60.112477][ T4860] xt_CT: You must specify a L4 protocol and not use inversions on it [ 60.153290][ T4867] netlink: 'syz.0.469': attribute type 10 has an invalid length. [ 60.161250][ T4867] netlink: 40 bytes leftover after parsing attributes in process `syz.0.469'. [ 60.241724][ T4872] 9pnet_fd: Insufficient options for proto=fd [ 60.278365][ T4876] loop2: detected capacity change from 0 to 2048 [ 60.327531][ T4880] netlink: 8 bytes leftover after parsing attributes in process `syz.1.475'. [ 60.343565][ T4880] netlink: 24 bytes leftover after parsing attributes in process `syz.1.475'. [ 60.346777][ T4876] Alternate GPT is invalid, using primary GPT. [ 60.359176][ T4876] loop2: p1 p2 p3 [ 60.460593][ T3380] udevd[3380]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 60.460703][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 60.472249][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 60.549105][ T4892] netlink: 'syz.2.480': attribute type 10 has an invalid length. [ 60.557083][ T4892] netlink: 40 bytes leftover after parsing attributes in process `syz.2.480'. [ 60.570711][ T4894] netlink: 'syz.1.481': attribute type 10 has an invalid length. [ 60.575405][ T4892] loop2: detected capacity change from 0 to 512 [ 60.589271][ T4892] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 60.599902][ T4894] team0: Port device netdevsim1 added [ 60.605571][ T4892] EXT4-fs (loop2): orphan cleanup on readonly fs [ 60.614721][ T4892] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.480: invalid indirect mapped block 256 (level 2) [ 60.683837][ T4902] 9pnet_fd: Insufficient options for proto=fd [ 60.697884][ T4901] netlink: 4 bytes leftover after parsing attributes in process `syz.1.483'. [ 60.702866][ T4892] EXT4-fs (loop2): 2 truncates cleaned up [ 60.707619][ T4901] netlink: 4 bytes leftover after parsing attributes in process `syz.1.483'. [ 60.713941][ T4892] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 60.750978][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.811729][ T4901] loop1: detected capacity change from 0 to 2048 [ 60.812298][ T4907] loop4: detected capacity change from 0 to 2048 [ 60.844159][ T4901] Alternate GPT is invalid, using primary GPT. [ 60.846196][ T4908] SELinux: ebitmap: truncated map [ 60.850485][ T4901] loop1: p1 p2 p3 [ 60.858265][ T4908] SELinux: failed to load policy [ 60.862270][ T4907] Alternate GPT is invalid, using primary GPT. [ 60.870681][ T4907] loop4: p1 p2 p3 [ 60.908136][ T3006] Alternate GPT is invalid, using primary GPT. [ 60.914565][ T3006] loop4: p1 p2 p3 [ 60.941539][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 60.941746][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 60.953243][ T3380] udevd[3380]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 60.989805][ T3571] udevd[3571]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 60.993576][ T4916] udevd[4916]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 61.012394][ T4913] udevd[4913]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 61.023991][ T4920] netlink: 'syz.3.490': attribute type 10 has an invalid length. [ 61.031818][ T4920] netlink: 40 bytes leftover after parsing attributes in process `syz.3.490'. [ 61.053278][ T4916] udevd[4916]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 61.090879][ T4920] loop3: detected capacity change from 0 to 512 [ 61.128204][ T4920] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 61.136906][ T4920] EXT4-fs (loop3): orphan cleanup on readonly fs [ 61.143878][ T4920] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.490: invalid indirect mapped block 256 (level 2) [ 61.160461][ T4920] EXT4-fs (loop3): 2 truncates cleaned up [ 61.169864][ T4920] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 61.217733][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.258023][ T4937] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 61.269118][ T4937] SELinux: failed to load policy [ 61.289780][ T4943] netlink: 'syz.4.497': attribute type 10 has an invalid length. [ 61.297695][ T4943] netlink: 40 bytes leftover after parsing attributes in process `syz.4.497'. [ 61.308245][ T4941] 9pnet_fd: Insufficient options for proto=fd [ 61.319455][ T4943] loop4: detected capacity change from 0 to 512 [ 61.395574][ T4947] SELinux: ebitmap: truncated map [ 61.403468][ T4947] SELinux: failed to load policy [ 61.414134][ T4943] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 61.423306][ T4943] EXT4-fs (loop4): orphan cleanup on readonly fs [ 61.433888][ T4943] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.497: invalid indirect mapped block 256 (level 2) [ 61.450277][ T4943] EXT4-fs (loop4): 2 truncates cleaned up [ 61.456707][ T4943] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 61.463742][ T4951] IPVS: Error joining to the multicast group [ 61.479343][ T4951] xt_CT: You must specify a L4 protocol and not use inversions on it [ 61.537021][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.974327][ T4957] loop2: detected capacity change from 0 to 512 [ 61.987723][ T4957] __quota_error: 590 callbacks suppressed [ 61.987738][ T4957] Quota error (device loop2): v2_read_file_info: Free block number 1 out of range (1, 6). [ 62.000782][ T29] audit: type=1400 audit(1743936391.458:3055): avc: denied { allowed } for pid=4962 comm="syz.4.502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 62.004005][ T4957] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 62.047755][ T4957] EXT4-fs (loop2): mount failed [ 62.060032][ T29] audit: type=1400 audit(1743936391.528:3056): avc: denied { create } for pid=4962 comm="syz.4.502" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 62.081411][ T29] audit: type=1400 audit(1743936391.528:3057): avc: denied { map } for pid=4962 comm="syz.4.502" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=10550 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 62.105601][ T29] audit: type=1400 audit(1743936391.528:3058): avc: denied { read write } for pid=4962 comm="syz.4.502" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=10550 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 62.134289][ T29] audit: type=1400 audit(1743936391.528:3059): avc: denied { create } for pid=4962 comm="syz.4.502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 62.153931][ T29] audit: type=1400 audit(1743936391.578:3060): avc: denied { override_creds } for pid=4954 comm="syz.0.503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 62.173932][ T29] audit: type=1400 audit(1743936391.588:3061): avc: denied { getopt } for pid=4954 comm="syz.0.503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 62.193562][ T29] audit: type=1400 audit(1743936391.588:3062): avc: denied { name_connect } for pid=4954 comm="syz.0.503" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 62.213779][ T29] audit: type=1400 audit(1743936391.598:3063): avc: denied { setopt } for pid=4954 comm="syz.0.503" lport=41272 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 62.434988][ T4980] SELinux: ebitmap: truncated map [ 62.442231][ T4980] SELinux: failed to load policy [ 62.662201][ T5008] 9pnet_fd: Insufficient options for proto=fd [ 62.691917][ T5006] loop4: detected capacity change from 0 to 1024 [ 62.716713][ T5006] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.733254][ T5006] EXT4-fs (loop4): shut down requested (0) [ 62.756540][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.849377][ T5015] IPVS: Error joining to the multicast group [ 62.855924][ T5015] xt_CT: You must specify a L4 protocol and not use inversions on it [ 62.931822][ T5022] netlink: 'syz.3.525': attribute type 10 has an invalid length. [ 62.949793][ T5022] loop3: detected capacity change from 0 to 512 [ 62.969411][ T5022] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 62.977848][ T5022] EXT4-fs (loop3): orphan cleanup on readonly fs [ 62.985046][ T5022] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.525: invalid indirect mapped block 256 (level 2) [ 63.002427][ T5022] EXT4-fs (loop3): 2 truncates cleaned up [ 63.008725][ T5022] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 63.034761][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.100707][ T5028] loop2: detected capacity change from 0 to 2048 [ 63.110641][ T5031] netlink: 'syz.3.527': attribute type 10 has an invalid length. [ 63.111140][ T5028] EXT4-fs: Ignoring removed i_version option [ 63.132773][ T5031] loop3: detected capacity change from 0 to 512 [ 63.141756][ T5028] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.149337][ T5031] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 63.164319][ T5031] EXT4-fs (loop3): orphan cleanup on readonly fs [ 63.171081][ T5031] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.527: invalid indirect mapped block 256 (level 2) [ 63.185099][ T5031] EXT4-fs (loop3): 2 truncates cleaned up [ 63.191249][ T5031] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 63.335210][ T5050] SELinux: ebitmap: truncated map [ 63.347723][ T5050] SELinux: failed to load policy [ 63.421601][ T5058] netlink: 'syz.3.537': attribute type 10 has an invalid length. [ 63.440532][ T5058] loop3: detected capacity change from 0 to 512 [ 63.455261][ T5058] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 63.472066][ T5058] EXT4-fs (loop3): orphan cleanup on readonly fs [ 63.479190][ T5058] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.537: invalid indirect mapped block 256 (level 2) [ 63.508537][ T5058] EXT4-fs (loop3): 2 truncates cleaned up [ 63.759553][ T5088] netlink: 'syz.0.545': attribute type 10 has an invalid length. [ 64.333538][ T5112] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 64.355237][ T5112] SELinux: failed to load policy [ 64.361052][ T5114] loop2: detected capacity change from 0 to 512 [ 64.381593][ T5114] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 64.399333][ T5114] EXT4-fs (loop2): orphan cleanup on readonly fs [ 64.407815][ T5114] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.554: invalid indirect mapped block 256 (level 2) [ 64.428106][ T5114] EXT4-fs (loop2): 2 truncates cleaned up [ 64.526765][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x1 [ 64.534685][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.542455][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.550290][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.558101][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.565987][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.571970][ T5121] 9pnet_fd: Insufficient options for proto=fd [ 64.573785][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x4 [ 64.573813][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.595489][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.603348][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.611330][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x2 [ 64.619228][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.627044][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.635037][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x4 [ 64.642816][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.650630][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.658439][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x2 [ 64.666423][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.674354][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.679122][ T5128] __nla_validate_parse: 16 callbacks suppressed [ 64.679140][ T5128] netlink: 4 bytes leftover after parsing attributes in process `syz.2.560'. [ 64.682121][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.692136][ T5128] netlink: 4 bytes leftover after parsing attributes in process `syz.2.560'. [ 64.697352][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.721686][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.729558][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.737336][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.745164][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.752950][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.760783][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.768597][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.776687][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.784567][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.792350][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.800159][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.807991][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.815999][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.824276][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.832058][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.839977][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.847959][ T10] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 64.858646][ T10] hid-generic 0000:007F:FFFFFFFE.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 64.888484][ T5136] netlink: 8 bytes leftover after parsing attributes in process `syz.1.562'. [ 64.905523][ T5136] netlink: 24 bytes leftover after parsing attributes in process `syz.1.562'. [ 65.000646][ T5140] loop3: detected capacity change from 0 to 1024 [ 65.012938][ T5139] SELinux: failed to load policy [ 65.171299][ T5151] atomic_op ffff88811b463928 conn xmit_atomic 0000000000000000 [ 65.189298][ T5151] netlink: 19 bytes leftover after parsing attributes in process `syz.1.567'. [ 65.279571][ T5164] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 65.301119][ T5164] SELinux: failed to load policy [ 65.482245][ T5175] netlink: 8 bytes leftover after parsing attributes in process `syz.1.577'. [ 65.491973][ T5175] netlink: 24 bytes leftover after parsing attributes in process `syz.1.577'. [ 65.925369][ T5184] Falling back ldisc for ttyS3. [ 66.219542][ T5192] loop3: detected capacity change from 0 to 512 [ 66.297359][ T5192] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.354116][ T5192] EXT4-fs error (device loop3): ext4_do_update_inode:5182: inode #2: comm syz.3.582: corrupted inode contents [ 66.368243][ T5202] netlink: 44 bytes leftover after parsing attributes in process `syz.0.584'. [ 66.374087][ T5192] EXT4-fs error (device loop3): ext4_dirty_inode:6074: inode #2: comm syz.3.582: mark_inode_dirty error [ 66.405704][ T5192] EXT4-fs error (device loop3): ext4_do_update_inode:5182: inode #2: comm syz.3.582: corrupted inode contents [ 66.456226][ T5206] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 66.457207][ T5192] EXT4-fs error (device loop3): ext4_do_update_inode:5182: inode #2: comm syz.3.582: corrupted inode contents [ 66.483726][ T5192] EXT4-fs error (device loop3): ext4_dirty_inode:6074: inode #2: comm syz.3.582: mark_inode_dirty error [ 66.497981][ T5206] SELinux: failed to load policy [ 66.510542][ T5211] netlink: 8 bytes leftover after parsing attributes in process `syz.0.589'. [ 66.519401][ T5192] EXT4-fs error (device loop3): ext4_do_update_inode:5182: inode #2: comm syz.3.582: corrupted inode contents [ 66.519584][ T5192] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.582: mark_inode_dirty error [ 66.519779][ T5192] EXT4-fs error (device loop3): ext4_do_update_inode:5182: inode #2: comm syz.3.582: corrupted inode contents [ 66.519911][ T5192] EXT4-fs error (device loop3): ext4_dirty_inode:6074: inode #2: comm syz.3.582: mark_inode_dirty error [ 66.587065][ T5211] netlink: 24 bytes leftover after parsing attributes in process `syz.0.589'. [ 66.608531][ T5192] EXT4-fs error (device loop3): ext4_do_update_inode:5182: inode #2: comm syz.3.582: corrupted inode contents [ 66.754855][ T5226] SELinux: failed to load policy [ 66.762700][ T5228] 9pnet_fd: Insufficient options for proto=fd [ 67.358142][ T5247] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 67.414442][ T29] kauditd_printk_skb: 421 callbacks suppressed [ 67.414460][ T29] audit: type=1400 audit(1743936396.878:3485): avc: denied { create } for pid=5248 comm="syz.4.601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 67.460903][ T5247] SELinux: failed to load policy [ 67.518398][ T29] audit: type=1400 audit(1743936396.938:3486): avc: denied { write } for pid=5248 comm="syz.4.601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 67.540164][ T29] audit: type=1400 audit(1743936396.988:3487): avc: denied { create } for pid=5248 comm="syz.4.601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 67.560762][ T29] audit: type=1400 audit(1743936397.018:3488): avc: denied { ioctl } for pid=5248 comm="syz.4.601" path="socket:[11090]" dev="sockfs" ino=11090 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 67.631730][ T29] audit: type=1400 audit(1743936397.068:3489): avc: denied { create } for pid=5250 comm="syz.4.603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 67.651599][ T29] audit: type=1400 audit(1743936397.068:3490): avc: denied { connect } for pid=5250 comm="syz.4.603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 67.671557][ T29] audit: type=1400 audit(1743936397.098:3491): avc: denied { watch watch_reads } for pid=5256 comm="syz.0.605" path="/136/file0" dev="tmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 67.695294][ T29] audit: type=1400 audit(1743936397.098:3492): avc: denied { execute } for pid=5256 comm="syz.0.605" name="file0" dev="tmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 67.717501][ T29] audit: type=1400 audit(1743936397.098:3493): avc: denied { execute_no_trans } for pid=5256 comm="syz.0.605" path="/136/file0" dev="tmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 67.777578][ T5253] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 67.787470][ T5253] SELinux: failed to load policy [ 67.801690][ T5255] loop1: detected capacity change from 0 to 512 [ 67.808520][ T29] audit: type=1400 audit(1743936397.238:3494): avc: denied { map_create } for pid=5252 comm="syz.2.602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 67.828773][ T5255] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 67.837652][ T5255] EXT4-fs (loop1): orphan cleanup on readonly fs [ 67.846861][ T5261] validate_nla: 1 callbacks suppressed [ 67.846876][ T5261] netlink: 'syz.3.616': attribute type 10 has an invalid length. [ 67.865670][ T5255] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.604: invalid indirect mapped block 256 (level 2) [ 67.905516][ T5255] EXT4-fs (loop1): 2 truncates cleaned up [ 67.911794][ T5255] EXT4-fs mount: 10 callbacks suppressed [ 67.911811][ T5255] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.935599][ T5265] 9pnet_fd: Insufficient options for proto=fd [ 67.941856][ T5261] loop3: detected capacity change from 0 to 512 [ 67.957609][ T5268] loop4: detected capacity change from 0 to 1024 [ 67.965210][ T5268] EXT4-fs: Ignoring removed nobh option [ 67.971975][ T5268] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 67.992797][ T5261] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 68.002717][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.012304][ T5261] EXT4-fs (loop3): orphan cleanup on readonly fs [ 68.019566][ T5261] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.616: invalid indirect mapped block 256 (level 2) [ 68.042323][ T5268] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #11: comm syz.4.607: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 68.066151][ T5261] EXT4-fs (loop3): 2 truncates cleaned up [ 68.072273][ T5261] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.074728][ T5268] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.607: couldn't read orphan inode 11 (err -117) [ 68.098707][ T5268] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.133726][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.177998][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.356797][ T5293] netlink: 'syz.3.617': attribute type 10 has an invalid length. [ 68.390833][ T5298] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 68.427964][ T5301] loop3: detected capacity change from 0 to 512 [ 68.445007][ T5298] SELinux: failed to load policy [ 68.450689][ T5301] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 68.500177][ T5301] EXT4-fs (loop3): orphan cleanup on readonly fs [ 68.506905][ T5301] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.617: invalid indirect mapped block 256 (level 2) [ 68.523310][ T5301] EXT4-fs (loop3): 2 truncates cleaned up [ 68.525744][ T5308] netlink: 'syz.0.624': attribute type 10 has an invalid length. [ 68.530051][ T5301] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.584195][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.018781][ T5329] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 69.043590][ T5329] SELinux: failed to load policy [ 69.093934][ T5325] loop3: detected capacity change from 0 to 1024 [ 69.148042][ T5333] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 69.148241][ T5333] SELinux: failed to load policy [ 69.199200][ T5325] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.213125][ T5325] EXT4-fs (loop3): shut down requested (0) [ 69.262754][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.362468][ T5346] netlink: 'syz.4.638': attribute type 10 has an invalid length. [ 69.405182][ T5346] loop4: detected capacity change from 0 to 512 [ 69.447595][ T5350] netlink: 'syz.3.640': attribute type 10 has an invalid length. [ 69.455665][ T5346] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 69.481380][ T5353] netlink: 'syz.2.641': attribute type 10 has an invalid length. [ 69.487139][ T5346] EXT4-fs (loop4): orphan cleanup on readonly fs [ 69.512511][ T5346] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.638: invalid indirect mapped block 256 (level 2) [ 69.526116][ T5350] loop3: detected capacity change from 0 to 512 [ 69.535115][ T5346] EXT4-fs (loop4): 2 truncates cleaned up [ 69.541204][ T5350] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 69.545957][ T5353] loop2: detected capacity change from 0 to 512 [ 69.549752][ T5346] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.568030][ T5350] EXT4-fs (loop3): orphan cleanup on readonly fs [ 69.574713][ T5350] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.640: invalid indirect mapped block 256 (level 2) [ 69.590759][ T5350] EXT4-fs (loop3): 2 truncates cleaned up [ 69.597142][ T5350] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.607498][ T5353] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 69.637230][ T5353] EXT4-fs (loop2): orphan cleanup on readonly fs [ 69.644293][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.658597][ T5353] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.641: invalid indirect mapped block 256 (level 2) [ 69.684006][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.685519][ T5353] EXT4-fs (loop2): 2 truncates cleaned up [ 69.699472][ T5353] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.749871][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.824903][ T5370] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 69.837406][ T5370] SELinux: failed to load policy [ 69.937071][ T5378] 9pnet_fd: Insufficient options for proto=fd [ 70.044919][ T5385] __nla_validate_parse: 7 callbacks suppressed [ 70.045015][ T5385] netlink: 8 bytes leftover after parsing attributes in process `syz.1.655'. [ 70.072677][ T5388] netlink: 'syz.2.656': attribute type 10 has an invalid length. [ 70.080564][ T5388] netlink: 40 bytes leftover after parsing attributes in process `syz.2.656'. [ 70.105397][ T5389] xt_CT: You must specify a L4 protocol and not use inversions on it [ 70.123247][ T5385] IPVS: Error joining to the multicast group [ 70.127662][ T5388] loop2: detected capacity change from 0 to 512 [ 70.140237][ T5388] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 70.149958][ T5388] EXT4-fs (loop2): orphan cleanup on readonly fs [ 70.156850][ T5388] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.656: invalid indirect mapped block 256 (level 2) [ 70.170563][ T5391] netlink: 'syz.4.657': attribute type 10 has an invalid length. [ 70.178440][ T5391] netlink: 40 bytes leftover after parsing attributes in process `syz.4.657'. [ 70.191710][ T5388] EXT4-fs (loop2): 2 truncates cleaned up [ 70.234086][ T5388] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.265482][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.283655][ T5391] loop4: detected capacity change from 0 to 512 [ 70.297222][ T5391] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 70.326542][ T5391] EXT4-fs (loop4): orphan cleanup on readonly fs [ 70.340019][ T5391] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.657: invalid indirect mapped block 256 (level 2) [ 70.359685][ T5402] netlink: 4 bytes leftover after parsing attributes in process `syz.3.660'. [ 70.374574][ T5391] EXT4-fs (loop4): 2 truncates cleaned up [ 70.397094][ T5391] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.428599][ T5406] netlink: 44 bytes leftover after parsing attributes in process `syz.2.664'. [ 70.472659][ T5410] 9pnet_fd: Insufficient options for proto=fd [ 70.480378][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.642802][ T5423] netlink: 48 bytes leftover after parsing attributes in process `syz.3.672'. [ 70.732509][ T5431] syz.3.673 (5431) used greatest stack depth: 10472 bytes left [ 70.759322][ T5426] loop2: detected capacity change from 0 to 1024 [ 70.784946][ T5426] EXT4-fs: Ignoring removed nobh option [ 70.792533][ T5437] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 70.805249][ T5426] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 70.813982][ T5437] SELinux: failed to load policy [ 70.828220][ T5439] netlink: 4 bytes leftover after parsing attributes in process `syz.3.674'. [ 70.844005][ T5441] netlink: 8 bytes leftover after parsing attributes in process `syz.0.677'. [ 70.888031][ T5443] 9pnet_fd: Insufficient options for proto=fd [ 70.904130][ T5448] loop4: detected capacity change from 0 to 764 [ 70.913402][ T5426] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.671: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 70.934538][ T5426] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.671: couldn't read orphan inode 11 (err -117) [ 70.968291][ T5426] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.040322][ T5448] netlink: 'syz.4.679': attribute type 4 has an invalid length. [ 71.057139][ T5446] Falling back ldisc for ttyS3. [ 71.073186][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.156150][ T5448] netlink: 'syz.4.679': attribute type 4 has an invalid length. [ 71.413796][ T5471] netlink: 4 bytes leftover after parsing attributes in process `syz.2.688'. [ 71.693584][ T5475] loop2: detected capacity change from 0 to 1024 [ 71.771862][ T5475] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.794895][ T5475] EXT4-fs (loop2): shut down requested (0) [ 71.806425][ T5481] netlink: 40 bytes leftover after parsing attributes in process `syz.4.690'. [ 71.828665][ T5481] loop4: detected capacity change from 0 to 512 [ 71.847005][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.886119][ T5481] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 71.896955][ T5481] EXT4-fs (loop4): orphan cleanup on readonly fs [ 71.903906][ T5481] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.690: invalid indirect mapped block 256 (level 2) [ 71.925031][ T5481] EXT4-fs (loop4): 2 truncates cleaned up [ 71.941338][ T5484] 9pnet_fd: Insufficient options for proto=fd [ 71.951905][ T5481] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.013961][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.179967][ T5502] SELinux: ebitmap: truncated map [ 72.207001][ T5502] SELinux: failed to load policy [ 72.974535][ T5513] Falling back ldisc for ttyS3. [ 73.122024][ T5537] SELinux: ebitmap: truncated map [ 73.128536][ T5537] SELinux: failed to load policy [ 73.145393][ T5543] loop3: detected capacity change from 0 to 512 [ 73.176326][ T5546] loop4: detected capacity change from 0 to 1024 [ 73.183999][ T5543] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 73.192814][ T5543] EXT4-fs (loop3): orphan cleanup on readonly fs [ 73.205021][ T5543] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.715: invalid indirect mapped block 256 (level 2) [ 73.208593][ T5532] loop2: detected capacity change from 0 to 128 [ 73.234512][ T5543] EXT4-fs (loop3): 2 truncates cleaned up [ 73.246508][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 73.246523][ T29] audit: type=1400 audit(1743936402.718:3804): avc: denied { watch watch_reads } for pid=5549 comm="syz.1.717" path="/131/file0" dev="tmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 73.260403][ T5543] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.289367][ T5532] FAT-fs (loop2): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 73.304425][ T29] audit: type=1400 audit(1743936402.758:3805): avc: denied { execute } for pid=5549 comm="syz.1.717" name="file0" dev="tmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 73.304613][ T5546] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.326609][ T29] audit: type=1400 audit(1743936402.758:3806): avc: denied { execute_no_trans } for pid=5549 comm="syz.1.717" path="/131/file0" dev="tmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 73.326644][ T29] audit: type=1400 audit(1743936402.768:3807): avc: denied { mount } for pid=5530 comm="syz.2.711" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 73.403479][ T5556] validate_nla: 1 callbacks suppressed [ 73.403499][ T5556] netlink: 'syz.0.719': attribute type 10 has an invalid length. [ 73.404262][ T5546] EXT4-fs (loop4): shut down requested (0) [ 73.423739][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.450563][ T29] audit: type=1400 audit(1743936402.918:3808): avc: denied { create } for pid=5557 comm="syz.3.720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 73.511359][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.539491][ T29] audit: type=1400 audit(1743936402.988:3809): avc: denied { read write } for pid=5557 comm="syz.3.720" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 73.563101][ T29] audit: type=1400 audit(1743936402.988:3810): avc: denied { open } for pid=5557 comm="syz.3.720" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 73.660349][ T5576] SELinux: ebitmap: truncated map [ 73.668002][ T5576] SELinux: failed to load policy [ 73.730045][ T29] audit: type=1400 audit(1743936403.198:3811): avc: denied { search } for pid=3044 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.756756][ T268] FAT-fs (loop2): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 74.232907][ T29] audit: type=1400 audit(1743936403.198:3812): avc: denied { read } for pid=3044 comm="dhcpcd" name="n35" dev="tmpfs" ino=3633 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.254713][ T29] audit: type=1400 audit(1743936403.198:3813): avc: denied { open } for pid=3044 comm="dhcpcd" path="/run/udev/data/n35" dev="tmpfs" ino=3633 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.368047][ T5598] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 74.377937][ T5598] SELinux: failed to load policy [ 74.493606][ T5612] 9pnet_fd: Insufficient options for proto=fd [ 74.499779][ T5606] loop2: detected capacity change from 0 to 1024 [ 74.559212][ T5606] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.607194][ T5606] EXT4-fs (loop2): shut down requested (0) [ 74.627233][ T5629] netlink: 'syz.0.739': attribute type 10 has an invalid length. [ 74.690276][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.814800][ T5639] Falling back ldisc for ttyS3. [ 74.906885][ T5665] 9pnet_fd: Insufficient options for proto=fd [ 74.970859][ T5674] netlink: 'syz.0.752': attribute type 10 has an invalid length. [ 75.120210][ T5686] __nla_validate_parse: 5 callbacks suppressed [ 75.120227][ T5686] netlink: 8 bytes leftover after parsing attributes in process `syz.2.755'. [ 75.156200][ T5686] IPVS: Error joining to the multicast group [ 75.166541][ T5686] xt_CT: You must specify a L4 protocol and not use inversions on it [ 75.207487][ T5696] netlink: 'syz.0.758': attribute type 10 has an invalid length. [ 75.215361][ T5696] netlink: 40 bytes leftover after parsing attributes in process `syz.0.758'. [ 75.281371][ T5701] netlink: 'syz.3.759': attribute type 10 has an invalid length. [ 75.289302][ T5701] netlink: 40 bytes leftover after parsing attributes in process `syz.3.759'. [ 75.303694][ T5701] loop3: detected capacity change from 0 to 512 [ 75.320482][ T5701] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 75.340143][ T5704] 9pnet_fd: Insufficient options for proto=fd [ 75.365546][ T5701] EXT4-fs (loop3): orphan cleanup on readonly fs [ 75.372507][ T5701] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.759: invalid indirect mapped block 256 (level 2) [ 75.391365][ T5701] EXT4-fs (loop3): 2 truncates cleaned up [ 75.402684][ T5701] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.434478][ T5710] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 75.445238][ T5710] SELinux: failed to load policy [ 75.462783][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.514557][ T5708] Falling back ldisc for ttyS3. [ 76.028751][ T5742] loop3: detected capacity change from 0 to 1024 [ 76.078984][ T5744] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 76.192123][ T5744] SELinux: failed to load policy [ 76.207874][ T5742] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.235842][ T5742] EXT4-fs (loop3): shut down requested (0) [ 76.313324][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.424463][ T5759] Falling back ldisc for ttyS3. [ 76.497490][ T5771] netlink: 4 bytes leftover after parsing attributes in process `syz.3.786'. [ 76.534730][ T5775] loop4: detected capacity change from 0 to 512 [ 76.554874][ T5776] netlink: 8 bytes leftover after parsing attributes in process `syz.2.789'. [ 76.564124][ T5775] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 76.583491][ T5776] IPVS: Error joining to the multicast group [ 76.609692][ T5775] EXT4-fs (loop4): 1 truncate cleaned up [ 76.627607][ T5776] xt_CT: You must specify a L4 protocol and not use inversions on it [ 76.649544][ T5775] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.709960][ T5762] loop1: detected capacity change from 0 to 128 [ 76.725145][ T5762] FAT-fs (loop1): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 76.742555][ T5786] SELinux: ebitmap: truncated map [ 76.750922][ T5786] SELinux: failed to load policy [ 76.782656][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.985310][ T5821] netlink: 4 bytes leftover after parsing attributes in process `syz.4.800'. [ 77.096007][ T5835] loop4: detected capacity change from 0 to 512 [ 77.132419][ T5832] SELinux: failed to load policy [ 77.159462][ T5839] loop3: detected capacity change from 0 to 512 [ 77.174072][ T5835] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 77.187951][ T1864] FAT-fs (loop1): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 77.199642][ T5839] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 77.199700][ T5835] EXT4-fs (loop4): orphan cleanup on readonly fs [ 77.219493][ T5835] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.803: invalid indirect mapped block 256 (level 2) [ 77.261772][ T5839] EXT4-fs (loop3): 1 truncate cleaned up [ 77.273931][ T5835] EXT4-fs (loop4): 2 truncates cleaned up [ 77.280305][ T5835] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.282145][ T5839] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.307264][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.361613][ T5848] netlink: 8 bytes leftover after parsing attributes in process `syz.1.808'. [ 77.411983][ T5848] netlink: 24 bytes leftover after parsing attributes in process `syz.1.808'. [ 77.542070][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.707535][ T5866] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 77.752481][ T5866] SELinux: failed to load policy [ 77.816091][ T5877] 9pnet_fd: Insufficient options for proto=fd [ 77.834109][ T5875] loop1: detected capacity change from 0 to 512 [ 77.878047][ T5880] netlink: 'syz.2.820': attribute type 10 has an invalid length. [ 77.885879][ T5880] netlink: 40 bytes leftover after parsing attributes in process `syz.2.820'. [ 77.897919][ T5875] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 77.914383][ T5875] EXT4-fs (loop1): orphan cleanup on readonly fs [ 77.926278][ T5875] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.818: invalid indirect mapped block 256 (level 2) [ 77.940748][ T5875] EXT4-fs (loop1): 2 truncates cleaned up [ 77.951143][ T5885] loop2: detected capacity change from 0 to 512 [ 77.997519][ T5875] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.038656][ T5885] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 78.067498][ T5885] EXT4-fs (loop2): orphan cleanup on readonly fs [ 78.071340][ T5889] netlink: 8 bytes leftover after parsing attributes in process `syz.4.823'. [ 78.077495][ T5885] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.820: invalid indirect mapped block 256 (level 2) [ 78.084663][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.099184][ T5885] EXT4-fs (loop2): 2 truncates cleaned up [ 78.233086][ T5885] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.514503][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.578685][ T5896] netlink: 'syz.1.824': attribute type 10 has an invalid length. [ 78.667290][ T5896] loop1: detected capacity change from 0 to 512 [ 78.684770][ T5896] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 78.702837][ T5896] EXT4-fs (loop1): orphan cleanup on readonly fs [ 78.777307][ T5896] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.824: invalid indirect mapped block 256 (level 2) [ 78.818173][ T5896] EXT4-fs (loop1): 2 truncates cleaned up [ 78.830582][ T5896] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.849669][ T5908] 9pnet_fd: Insufficient options for proto=fd [ 78.864867][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.879211][ T5904] SELinux: failed to load policy [ 78.890135][ T5912] netlink: 'syz.4.833': attribute type 10 has an invalid length. [ 78.905846][ T5910] loop3: detected capacity change from 0 to 1024 [ 78.931442][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 78.931460][ T29] audit: type=1326 audit(1743936408.398:3999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.2.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f484f42d169 code=0x7ffc0000 [ 78.970633][ T5912] loop4: detected capacity change from 0 to 512 [ 78.993705][ T5910] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.016968][ T5912] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 79.071267][ T5912] EXT4-fs (loop4): orphan cleanup on readonly fs [ 79.087657][ T5910] EXT4-fs (loop3): shut down requested (0) [ 79.098196][ T29] audit: type=1326 audit(1743936408.398:4000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.2.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f484f42d169 code=0x7ffc0000 [ 79.121678][ T29] audit: type=1326 audit(1743936408.398:4001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.2.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7f484f42d169 code=0x7ffc0000 [ 79.130744][ T5912] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.833: invalid indirect mapped block 256 (level 2) [ 79.144954][ T29] audit: type=1326 audit(1743936408.398:4002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.2.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f484f42d169 code=0x7ffc0000 [ 79.161076][ T5912] EXT4-fs (loop4): 2 truncates cleaned up [ 79.188677][ T5912] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.203210][ T29] audit: type=1400 audit(1743936408.668:4003): avc: denied { mount } for pid=5911 comm="syz.4.833" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 79.234000][ T29] audit: type=1400 audit(1743936408.668:4004): avc: denied { append } for pid=2988 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 79.256826][ T29] audit: type=1400 audit(1743936408.698:4005): avc: denied { read write } for pid=5911 comm="syz.4.833" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.280758][ T29] audit: type=1400 audit(1743936408.698:4006): avc: denied { open } for pid=5911 comm="syz.4.833" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.304767][ T29] audit: type=1400 audit(1743936408.698:4007): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.330684][ T29] audit: type=1400 audit(1743936408.718:4008): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 79.341261][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.382491][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.440110][ T5926] SELinux: ebitmap: truncated map [ 79.447864][ T5926] SELinux: failed to load policy [ 79.879070][ T5943] 9pnet_fd: Insufficient options for proto=fd [ 80.054035][ T5946] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 80.156537][ T5946] SELinux: failed to load policy [ 80.987811][ T5982] SELinux: failed to load policy [ 81.261698][ T5994] 9pnet_fd: Insufficient options for proto=fd [ 81.317416][ T5998] netlink: 'syz.4.863': attribute type 10 has an invalid length. [ 81.325250][ T5998] __nla_validate_parse: 3 callbacks suppressed [ 81.325266][ T5998] netlink: 40 bytes leftover after parsing attributes in process `syz.4.863'. [ 81.373765][ T5998] loop4: detected capacity change from 0 to 512 [ 81.397033][ T5998] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 81.416536][ T5998] EXT4-fs (loop4): orphan cleanup on readonly fs [ 81.424611][ T5998] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.863: invalid indirect mapped block 256 (level 2) [ 81.494866][ T6003] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 81.527768][ T5998] EXT4-fs (loop4): 2 truncates cleaned up [ 81.533961][ T5998] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.552858][ T6003] SELinux: failed to load policy [ 81.580583][ T6000] SELinux: ebitmap: truncated map [ 81.599444][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.626233][ T6000] SELinux: failed to load policy [ 81.638056][ T6009] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 81.669514][ T6010] netlink: 8 bytes leftover after parsing attributes in process `syz.2.869'. [ 81.682159][ T6009] SELinux: failed to load policy [ 81.707145][ T6010] netlink: 24 bytes leftover after parsing attributes in process `syz.2.869'. [ 81.739867][ T6020] 9pnet_fd: Insufficient options for proto=fd [ 81.853466][ T6028] loop2: detected capacity change from 0 to 1024 [ 81.867489][ T6028] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.881473][ T6028] EXT4-fs (loop2): shut down requested (0) [ 81.891114][ T6035] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 81.901090][ T6035] SELinux: failed to load policy [ 81.920936][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.000221][ T6043] SELinux: ebitmap: truncated map [ 82.009148][ T6043] SELinux: failed to load policy [ 82.267772][ T6053] loop2: detected capacity change from 0 to 512 [ 82.361074][ T6053] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 82.389466][ T6053] EXT4-fs (loop2): orphan cleanup on readonly fs [ 82.412514][ T6053] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.880: invalid indirect mapped block 256 (level 2) [ 82.446801][ T6053] EXT4-fs (loop2): 2 truncates cleaned up [ 82.461985][ T6053] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.555383][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.562348][ T6061] loop1: detected capacity change from 0 to 512 [ 82.589423][ T6059] netlink: 8 bytes leftover after parsing attributes in process `syz.0.887'. [ 82.606331][ T6061] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 82.620004][ T6061] EXT4-fs (loop1): orphan cleanup on readonly fs [ 82.632822][ T6059] netlink: 24 bytes leftover after parsing attributes in process `syz.0.887'. [ 82.674528][ T6061] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.888: invalid indirect mapped block 256 (level 2) [ 82.764627][ T6061] EXT4-fs (loop1): 2 truncates cleaned up [ 82.770794][ T6061] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.899475][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.982457][ T6074] loop1: detected capacity change from 0 to 512 [ 83.044452][ T6074] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 83.117580][ T6074] EXT4-fs (loop1): 1 truncate cleaned up [ 83.123684][ T6074] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.149081][ T6076] SELinux: ebitmap: truncated map [ 83.163706][ T6079] loop4: detected capacity change from 0 to 512 [ 83.180571][ T6079] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 83.194609][ T6076] SELinux: failed to load policy [ 83.214686][ T6079] EXT4-fs (loop4): orphan cleanup on readonly fs [ 83.249435][ T6079] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.895: invalid indirect mapped block 256 (level 2) [ 83.307039][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.326898][ T6079] EXT4-fs (loop4): 2 truncates cleaned up [ 83.333140][ T6079] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.428801][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.519301][ T6097] loop2: detected capacity change from 0 to 512 [ 83.527698][ T6097] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 83.536161][ T6097] EXT4-fs (loop2): orphan cleanup on readonly fs [ 83.546344][ T6097] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.903: invalid indirect mapped block 256 (level 2) [ 83.566929][ T6095] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 83.577031][ T6095] SELinux: failed to load policy [ 83.629971][ T6097] EXT4-fs (loop2): 2 truncates cleaned up [ 83.926906][ T6120] 9pnet_fd: Insufficient options for proto=fd [ 84.225887][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 84.225902][ T29] audit: type=1400 audit(1743936413.698:4257): avc: denied { ioctl } for pid=6125 comm="syz.0.915" path="socket:[14017]" dev="sockfs" ino=14017 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 84.257215][ T29] audit: type=1400 audit(1743936413.698:4258): avc: denied { module_request } for pid=6125 comm="syz.0.915" kmod="netdev-syzkaller1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 84.327689][ T6129] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 84.357508][ T29] audit: type=1400 audit(1743936413.828:4259): avc: denied { sys_module } for pid=6125 comm="syz.0.915" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 84.377107][ T6129] SELinux: failed to load policy [ 84.406779][ T29] audit: type=1400 audit(1743936413.858:4260): avc: denied { create } for pid=6137 comm="syz.1.917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 84.426369][ T29] audit: type=1400 audit(1743936413.868:4261): avc: denied { setopt } for pid=6137 comm="syz.1.917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 84.445848][ T29] audit: type=1400 audit(1743936413.868:4262): avc: denied { create } for pid=6137 comm="syz.1.917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.466315][ T29] audit: type=1400 audit(1743936413.868:4263): avc: denied { write } for pid=6137 comm="syz.1.917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.486659][ T29] audit: type=1400 audit(1743936413.868:4264): avc: denied { read } for pid=6137 comm="syz.1.917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.491506][ T6140] SELinux: ebitmap: truncated map [ 84.506879][ T29] audit: type=1400 audit(1743936413.868:4265): avc: denied { create } for pid=6137 comm="syz.1.917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 84.506913][ T29] audit: type=1400 audit(1743936413.868:4266): avc: denied { ioctl } for pid=6137 comm="syz.1.917" path="socket:[14032]" dev="sockfs" ino=14032 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 84.608584][ T6140] SELinux: failed to load policy [ 84.629327][ T6144] loop2: detected capacity change from 0 to 512 [ 84.664196][ T6144] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 84.674981][ T6144] EXT4-fs (loop2): orphan cleanup on readonly fs [ 84.681564][ T6144] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.920: invalid indirect mapped block 256 (level 2) [ 84.713004][ T6152] loop4: detected capacity change from 0 to 512 [ 84.722645][ T6144] EXT4-fs (loop2): 2 truncates cleaned up [ 84.741080][ T6152] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 84.755465][ T6152] EXT4-fs (loop4): orphan cleanup on readonly fs [ 84.764378][ T6152] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.924: invalid indirect mapped block 256 (level 2) [ 84.780850][ T6152] EXT4-fs (loop4): 2 truncates cleaned up [ 84.855639][ T6164] netlink: 'syz.4.929': attribute type 10 has an invalid length. [ 84.863533][ T6164] netlink: 40 bytes leftover after parsing attributes in process `syz.4.929'. [ 84.926555][ T6164] loop4: detected capacity change from 0 to 512 [ 84.945871][ T6167] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 84.950747][ T6164] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 84.963808][ T6167] SELinux: failed to load policy [ 84.970791][ T6164] EXT4-fs (loop4): orphan cleanup on readonly fs [ 84.978550][ T6164] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.929: invalid indirect mapped block 256 (level 2) [ 84.997053][ T6164] EXT4-fs (loop4): 2 truncates cleaned up [ 85.117812][ T6183] netlink: 'syz.3.937': attribute type 10 has an invalid length. [ 85.125736][ T6183] netlink: 40 bytes leftover after parsing attributes in process `syz.3.937'. [ 85.131774][ T6180] netlink: 4 bytes leftover after parsing attributes in process `syz.4.935'. [ 85.147994][ T6183] loop3: detected capacity change from 0 to 512 [ 85.166682][ T6183] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 85.174879][ T6183] EXT4-fs (loop3): orphan cleanup on readonly fs [ 85.185038][ T6187] netlink: 'syz.0.938': attribute type 4 has an invalid length. [ 85.195817][ T6183] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.937: invalid indirect mapped block 256 (level 2) [ 85.272284][ T6183] EXT4-fs (loop3): 2 truncates cleaned up [ 85.342014][ T6171] loop2: detected capacity change from 0 to 128 [ 85.352476][ T6171] FAT-fs (loop2): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 85.393583][ T6207] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 85.396198][ T6208] netlink: 'syz.4.946': attribute type 10 has an invalid length. [ 85.403740][ T6207] SELinux: failed to load policy [ 85.416651][ T6208] netlink: 40 bytes leftover after parsing attributes in process `syz.4.946'. [ 85.439731][ T6208] loop4: detected capacity change from 0 to 512 [ 85.450619][ T6208] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 85.471733][ T6208] EXT4-fs (loop4): orphan cleanup on readonly fs [ 85.479003][ T6208] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.946: invalid indirect mapped block 256 (level 2) [ 85.503033][ T6208] EXT4-fs (loop4): 2 truncates cleaned up [ 85.548777][ T6217] netlink: 4 bytes leftover after parsing attributes in process `syz.3.950'. [ 85.598267][ T6223] loop3: detected capacity change from 0 to 512 [ 85.609103][ T6223] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 85.634126][ T6223] EXT4-fs (loop3): 1 truncate cleaned up [ 85.653187][ T6229] netlink: 'syz.0.955': attribute type 10 has an invalid length. [ 86.431817][ T6252] __nla_validate_parse: 3 callbacks suppressed [ 86.431837][ T6252] netlink: 8 bytes leftover after parsing attributes in process `syz.2.965'. [ 86.453466][ T6252] IPVS: Error joining to the multicast group [ 86.474018][ T6252] xt_CT: You must specify a L4 protocol and not use inversions on it [ 86.658579][ T6270] loop1: detected capacity change from 0 to 512 [ 86.676759][ T6270] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 86.695172][ T6270] EXT4-fs (loop1): orphan cleanup on readonly fs [ 86.706457][ T6270] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.973: invalid indirect mapped block 256 (level 2) [ 86.724531][ T6270] EXT4-fs (loop1): 2 truncates cleaned up [ 86.822489][ T6283] netlink: 8 bytes leftover after parsing attributes in process `syz.3.978'. [ 86.838842][ T6283] netlink: 24 bytes leftover after parsing attributes in process `syz.3.978'. [ 86.939299][ T6293] loop3: detected capacity change from 0 to 512 [ 86.970158][ T6293] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 86.993879][ T6293] EXT4-fs (loop3): mount failed [ 87.070152][ T6302] loop3: detected capacity change from 0 to 512 [ 87.115121][ T6302] EXT4-fs (loop3): 1 orphan inode deleted [ 87.145056][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 87.158600][ T6302] ext4 filesystem being mounted at /207/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.263156][ T6315] netlink: 'syz.0.989': attribute type 10 has an invalid length. [ 87.271073][ T6315] netlink: 40 bytes leftover after parsing attributes in process `syz.0.989'. [ 87.311644][ T6317] loop2: detected capacity change from 0 to 512 [ 87.325568][ T6317] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 87.353512][ T6317] EXT4-fs (loop2): orphan cleanup on readonly fs [ 87.370229][ T6317] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.988: invalid indirect mapped block 256 (level 2) [ 87.383965][ T6324] loop3: detected capacity change from 0 to 764 [ 87.399638][ T6317] EXT4-fs (loop2): 2 truncates cleaned up [ 87.409577][ T6321] netlink: 8 bytes leftover after parsing attributes in process `syz.1.992'. [ 87.422861][ T6324] netlink: 'syz.3.991': attribute type 4 has an invalid length. [ 87.435584][ T6321] netlink: 24 bytes leftover after parsing attributes in process `syz.1.992'. [ 87.566756][ T6343] loop2: detected capacity change from 0 to 1024 [ 87.566805][ T6344] 9pnet_fd: Insufficient options for proto=fd [ 87.624438][ T6343] EXT4-fs (loop2): shut down requested (0) [ 87.693399][ T6354] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1002'. [ 87.771919][ T6361] loop1: detected capacity change from 0 to 512 [ 87.789168][ T6361] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 87.844585][ T6361] EXT4-fs (loop1): orphan cleanup on readonly fs [ 87.853766][ T6361] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1005: invalid indirect mapped block 256 (level 2) [ 87.869141][ T6361] EXT4-fs (loop1): 2 truncates cleaned up [ 87.939969][ T6368] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1007'. [ 87.962747][ T6368] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1007'. [ 88.026679][ T6373] 9pnet_fd: Insufficient options for proto=fd [ 88.077284][ T6378] loop3: detected capacity change from 0 to 1024 [ 88.109783][ T6378] EXT4-fs (loop3): shut down requested (0) [ 88.187970][ T6388] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1013'. [ 88.299587][ T6392] SELinux: ebitmap: truncated map [ 88.309955][ T6392] SELinux: failed to load policy [ 88.513260][ T6400] loop1: detected capacity change from 0 to 512 [ 88.544140][ T6402] loop2: detected capacity change from 0 to 764 [ 88.559015][ T6400] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 88.604032][ T6400] EXT4-fs (loop1): orphan cleanup on readonly fs [ 88.657377][ T6400] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1019: invalid indirect mapped block 256 (level 2) [ 88.691414][ T6402] netlink: 'syz.2.1020': attribute type 4 has an invalid length. [ 88.747072][ T6400] EXT4-fs (loop1): 2 truncates cleaned up [ 88.827520][ T6410] 9pnet_fd: Insufficient options for proto=fd [ 88.988524][ T6428] loop4: detected capacity change from 0 to 512 [ 89.008280][ T6428] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 89.060558][ T6428] EXT4-fs (loop4): 1 truncate cleaned up [ 89.123502][ T6436] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 89.147869][ T6436] SELinux: failed to load policy [ 89.223311][ T6446] netlink: 'syz.0.1035': attribute type 10 has an invalid length. [ 89.231293][ T6448] IPVS: Error joining to the multicast group [ 89.238731][ T6448] xt_CT: You must specify a L4 protocol and not use inversions on it [ 89.253700][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 89.253717][ T29] audit: type=1400 audit(1743936418.728:4435): avc: denied { write } for pid=6447 comm="syz.1.1036" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 89.301169][ T29] audit: type=1400 audit(1743936418.728:4436): avc: denied { open } for pid=6447 comm="syz.1.1036" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 89.324630][ T29] audit: type=1400 audit(1743936418.728:4437): avc: denied { ioctl } for pid=6447 comm="syz.1.1036" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 89.356632][ T29] audit: type=1400 audit(1743936418.818:4438): avc: denied { create } for pid=6453 comm="syz.2.1038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 89.376554][ T29] audit: type=1400 audit(1743936418.818:4439): avc: denied { connect } for pid=6453 comm="syz.2.1038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 89.580285][ T6469] loop2: detected capacity change from 0 to 764 [ 89.586822][ T29] audit: type=1400 audit(1743936419.048:4440): avc: denied { read } for pid=6466 comm="syz.0.1041" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 89.611066][ T29] audit: type=1400 audit(1743936419.048:4441): avc: denied { open } for pid=6466 comm="syz.0.1041" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 89.635917][ T29] audit: type=1400 audit(1743936419.048:4442): avc: denied { ioctl } for pid=6466 comm="syz.0.1041" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 89.692621][ T29] audit: type=1400 audit(1743936419.148:4443): avc: denied { mac_admin } for pid=6474 comm="syz.3.1045" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 89.750078][ T6473] SELinux: ebitmap: truncated map [ 89.757924][ T6473] SELinux: failed to load policy [ 89.777971][ T6469] netlink: 'syz.2.1042': attribute type 4 has an invalid length. [ 89.830538][ T29] audit: type=1400 audit(1743936419.188:4444): avc: denied { perfmon } for pid=6468 comm="syz.2.1042" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 90.117861][ T6505] loop1: detected capacity change from 0 to 512 [ 90.132766][ T6505] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 90.156515][ T2] ================================================================== [ 90.164667][ T2] BUG: KCSAN: data-race in copy_process / free_pid [ 90.171186][ T2] [ 90.173508][ T2] read-write to 0xffffffff86861058 of 4 bytes by task 3308 on cpu 0: [ 90.181573][ T2] free_pid+0x7e/0x180 [ 90.185650][ T2] free_pids+0x54/0xb0 [ 90.189728][ T2] release_task+0xa32/0xba0 [ 90.194249][ T2] wait_consider_task+0x117a/0x16a0 [ 90.199471][ T2] __do_wait+0x108/0x520 [ 90.203734][ T2] do_wait+0xb9/0x270 [ 90.207729][ T2] kernel_wait4+0x147/0x1d0 [ 90.212273][ T2] __x64_sys_wait4+0x99/0x120 [ 90.216982][ T2] x64_sys_call+0x25f3/0x2e10 [ 90.221666][ T2] do_syscall_64+0xc9/0x1c0 [ 90.226643][ T2] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.232572][ T2] [ 90.235350][ T2] read to 0xffffffff86861058 of 4 bytes by task 2 on cpu 1: [ 90.242630][ T2] copy_process+0x1754/0x1f60 [ 90.247318][ T2] kernel_clone+0x168/0x5d0 [ 90.251830][ T2] kernel_thread+0xbf/0xf0 [ 90.256255][ T2] kthreadd+0x29f/0x370 [ 90.260510][ T2] ret_from_fork+0x4b/0x60 [ 90.264944][ T2] ret_from_fork_asm+0x1a/0x30 [ 90.269714][ T2] [ 90.272039][ T2] value changed: 0x800000c0 -> 0x800000bf [ 90.277753][ T2] [ 90.280075][ T2] Reported by Kernel Concurrency Sanitizer on: [ 90.286320][ T2] CPU: 1 UID: 0 PID: 2 Comm: kthreadd Not tainted 6.14.0-syzkaller-13524-gf4d2ef48250a #0 PREEMPT(voluntary) [ 90.297960][ T2] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 90.308023][ T2] ================================================================== [ 90.331215][ T6513] loop3: detected capacity change from 0 to 512 [ 90.340100][ T6505] EXT4-fs (loop1): 1 truncate cleaned up [ 90.352063][ T6513] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 90.361475][ T6513] EXT4-fs (loop3): orphan cleanup on readonly fs [ 90.374932][ T6513] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1059: invalid indirect mapped block 256 (level 2) [ 90.391666][ T6513] EXT4-fs (loop3): 2 truncates cleaned up