last executing test programs: 1.470109176s ago: executing program 0 (id=1099): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x44f0) 1.364046936s ago: executing program 0 (id=1104): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)=ANY=[], 0x50) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYRESOCT=0x0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x6, 0x0, 0x7ffc1ffb}]}) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x200) read(r2, 0x0, 0x0) 1.315265191s ago: executing program 0 (id=1107): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) unshare(0x68040200) 1.135209128s ago: executing program 0 (id=1117): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) futimesat(0xffffffffffffffff, &(0x7f00000001c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000240)={{}, {0x0, 0xea60}}) 1.059571946s ago: executing program 0 (id=1121): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x2) 939.395048ms ago: executing program 1 (id=1124): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100001600010428bd700000000000fe8000000000000000000000000000bbfc01000000000000000000000000000100040000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff02000000000000000000000000000100000000330000000a0101010000000000000000000000000000000000004e340100000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a0000002bbd70000000000000000200000000000000000008000020ffffffdf2c0027cc"], 0x124}}, 0x0) 934.399408ms ago: executing program 1 (id=1126): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r1, 0x0, 0x8}, 0x18) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r2) sendmsg$IEEE802154_LIST_PHY(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x14, r3, 0x30b, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4851}, 0x20000004) 926.510619ms ago: executing program 0 (id=1127): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x18) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r3, &(0x7f0000000180)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0xfffffff9, 0x7fff, 0x16, "0062ba7d82000000000000000000f7ffffff00"}) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000080)=0xa) setresgid(0xee00, 0xee01, 0x0) 845.760007ms ago: executing program 1 (id=1130): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2082) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80, 0x7}, 'port0\x00', 0x44, 0xa04f2, 0x10000000, 0x8000088, 0x6, 0x4, 0x80000001}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000001c0)={0x800100, 0x1, 0x24cbc4f, 0xe1d9, 0x1103, 0x2000ff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000004c0)={0x800100, 0xfffffffd, 0x0, 0x8, 0x9, 0x6}) 800.206471ms ago: executing program 1 (id=1131): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000020000000000002000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1782, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000001140)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0xff38}, 0x90) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) close(r0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 599.287681ms ago: executing program 2 (id=1134): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b32, 0x91) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="200000001114010028bd7000fcdbdf2508000300012000000800010001000000"], 0x20}, 0x1, 0x0, 0x0, 0x408c}, 0x40040) r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401000000000000000000090002002f797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) socket$kcm(0x1e, 0x8, 0x0) r2 = socket(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4d31, 0x2240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x830d}, 0x2000, 0x2, 0xfffffffe, 0x9, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="d800000010008104685fa3aa7143a0f8c81ded0b25000000e8fe09a11800150006001400000000120800030043000040a8002b000a0003", 0x37}, {&(0x7f0000000100)="8a3e52dba0d79e597058d5f4f521eaad7d6d26cc33833aa0b6cf44fa7275e4d0097ba7023a1ff4674fb7eb98833e45423ea1b372e7881ce18f4267dd3559d474518955f97331eddc1aec63e07184afdff8a90728d2f4772d1593f1fdbe7b31035412eaa85c9109b6", 0x68}, {&(0x7f0000000180)="ca8be024b7d3396913009eee085cbfd194f2635a89cac67dd9da7152c77aec7c36908c3b87098d0be7d6278b4f4d630082e4c4a36d9121245e", 0x39}], 0x3}, 0x20000880) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=@newqdisc={0x1c8, 0x10, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9, 0x6}, {0x11}, {0xe, 0xd}}, [@TCA_STAB={0x174, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xd, 0x4, 0xfff, 0x6, 0x1, 0x1, 0x6, 0x3}}, {0xa, 0x2, [0x936b, 0x8, 0x2]}}, {{0x1c, 0x1, {0x3, 0x3, 0xff, 0x7fff, 0x1, 0x7, 0x0, 0x2}}, {0x8, 0x2, [0xfffb, 0x400]}}, {{0x1c, 0x1, {0xf9, 0x4, 0x4, 0x5, 0x2, 0x446790cf, 0x1, 0x6}}, {0x10, 0x2, [0x267, 0xd, 0x7, 0x6, 0x8, 0x401]}}, {{0x1c, 0x1, {0x52, 0x2, 0x6, 0xfb5d, 0x0, 0x76d, 0xb7d}}, {0x4}}, {{0x1c, 0x1, {0xa, 0x7, 0x9, 0x9e, 0x1, 0x3, 0x5, 0x7}}, {0x12, 0x2, [0x7040, 0x1ff, 0x8001, 0xe8, 0x5, 0xa30, 0x1]}}, {{0x1c, 0x1, {0x2, 0x2, 0x8, 0x8, 0x1, 0xffffffff, 0x7, 0x4}}, {0xc, 0x2, [0x1, 0x9, 0x2, 0x7fff]}}, {{0x1c, 0x1, {0x7, 0x99, 0x6, 0x0, 0x0, 0x4, 0xfffffffd, 0x5}}, {0xe, 0x2, [0x1000, 0x4, 0xcd, 0xd, 0x7]}}, {{0x1c, 0x1, {0x1, 0x7, 0x8, 0x5dd1, 0x0, 0x0, 0x7, 0x5}}, {0xe, 0x2, [0x1, 0x8, 0x3, 0x5, 0x400]}}, {{0x1c, 0x1, {0x3, 0x40, 0x3, 0xa6, 0x2, 0x2, 0x3, 0x3}}, {0xa, 0x2, [0x5, 0x6, 0x800]}}]}, @TCA_STAB={0x30, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x80, 0x0, 0x0, 0x5, 0x5}}, {0xe, 0x1b, [0x0, 0x0, 0x1, 0x98, 0x4]}}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r9, 0x0, 0x4804}, 0x18) r11 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r11, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f00, 0x0, 0x4, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x2f, 0x0, @empty, @multicast1}}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001d00)=@newtaction={0x490, 0x30, 0x12f, 0x0, 0x0, {}, [{0x47c, 0x1, [@m_police={0x478, 0x1, 0x0, 0x0, {{0xb}, {0x44c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfff, 0x7f, 0x0, 0x7f, 0x9, 0x1, 0xe92, 0x800, 0x2, 0x57, 0x7, 0x8, 0x72b, 0x8001, 0x8, 0xb, 0x6, 0x27, 0x7ff, 0x8, 0x0, 0x19, 0xa, 0xc2000000, 0x9, 0x2, 0x5, 0x6, 0x8d, 0xfffffbff, 0xca9d, 0xc, 0x80000000, 0x7, 0xffff, 0xa81f, 0x3, 0xfffffffc, 0x3, 0x3, 0xdf9, 0x2, 0x4, 0x400, 0x7fffffff, 0x101, 0x4, 0x1, 0x1000, 0xed, 0xffffff80, 0x8, 0x1, 0x6, 0x8, 0x5, 0x800, 0x10001, 0x100, 0x8, 0x100001, 0x9, 0x9, 0x4, 0x1, 0x3, 0x7, 0x1, 0x3, 0x0, 0xa424, 0x99bf000, 0x6, 0xc3, 0x2d98, 0x46a0, 0xfffffecb, 0x0, 0x6, 0x0, 0x2d0, 0x0, 0x4, 0xffffffff, 0x204, 0x1, 0x7, 0x80000001, 0x1000, 0x2, 0xfffffc05, 0x4, 0x7, 0x2, 0x1, 0x8, 0x1, 0x9, 0xc8, 0xfffffffd, 0x1000, 0x0, 0xfffffffb, 0x7, 0x3, 0x0, 0x4, 0x3532, 0x0, 0x8f, 0x100, 0x5, 0x0, 0x10000, 0x0, 0x0, 0x7fffffff, 0xfffe00, 0x3, 0xfffff700, 0x4, 0x8, 0x326c, 0x6, 0xc9, 0x0, 0x8, 0x7fff, 0x1000, 0x87d, 0x0, 0x5, 0x209, 0x3e4, 0x5, 0x0, 0x6d, 0x0, 0x1, 0x3c9, 0xdfa, 0x3bf, 0x0, 0x5, 0x1000, 0x40, 0x0, 0x5, 0x5, 0xfffffffa, 0x9, 0x10, 0x0, 0x2, 0xfffffffb, 0x85, 0x0, 0x2, 0x4, 0x9, 0xd68, 0x2, 0x9, 0x7, 0x3, 0x9, 0x9, 0x9, 0x80, 0x2, 0xa, 0x50de, 0x6, 0x5, 0x0, 0x0, 0x8, 0x8, 0x7a30, 0xc, 0x8, 0x2, 0xfffffffa, 0x1, 0x8008, 0x0, 0x86, 0xfffffffd, 0x0, 0x5, 0x5, 0x7f, 0x6, 0x5, 0x6, 0x2, 0x2, 0x4, 0xfffffff8, 0x7, 0x2, 0xd, 0x8, 0x80000001, 0x1, 0x6, 0x0, 0x8, 0xfffffffd, 0x5, 0xffffff5f, 0xfda1, 0x7, 0x100, 0xc4cb, 0x2, 0x2, 0xdd9d, 0x89, 0xfff, 0x9, 0x7ff, 0x5483, 0x9, 0x7fffffff, 0x4000, 0x7, 0x101, 0xfffffffc, 0x7ff, 0x6, 0x4, 0xdc9, 0xa, 0x2, 0x7, 0xb2, 0x1ff00000, 0xffff, 0x8bb, 0x5, 0x7637, 0x2, 0x0, 0x1, 0x42a, 0xa, 0x4, 0x44, 0xa, 0x5, 0x1, 0x7, 0x2, 0x1, 0x81]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x800}], [@TCA_POLICE_TBF={0x3c, 0x1, {0xffff, 0xffffffffffffffff, 0x1, 0x9, 0x100, {0x4, 0x2, 0x9, 0x2, 0x8000, 0x3}, {0x8, 0x0, 0x7fff, 0x8, 0x1, 0x100}, 0x2, 0x10, 0xe723}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x1}}}}]}]}, 0x490}}, 0xc0) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000e80)=ANY=[@ANYRES32=r10, @ANYBLOB="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", @ANYRES64=0x0, @ANYRESDEC=r3, @ANYRESDEC=r8], 0x48) 546.971806ms ago: executing program 2 (id=1136): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2082) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80, 0x7}, 'port0\x00', 0x44, 0xa04f2, 0x10000000, 0x8000088, 0x6, 0x4, 0x80000001}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000001c0)={0x800100, 0x1, 0x24cbc4f, 0xe1d9, 0x1103, 0x2000ff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000004c0)={0x800100, 0xfffffffd, 0x0, 0x8, 0x9, 0x6}) 422.797518ms ago: executing program 2 (id=1137): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100001600010428bd700000000000fe8000000000000000000000000000bbfc01000000000000000000000000000100040000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff02000000000000000000000000000100000000330000000a0101010000000000000000000000000000000000004e340100000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a0000002bbd70000000000000000200000000000000000008000020ffffffdf2c0027cc"], 0x124}}, 0x0) 389.926821ms ago: executing program 2 (id=1139): r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r0, 0x1, 0x70bd27, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 346.465886ms ago: executing program 2 (id=1141): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000020000000000002000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r0}, 0x18) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1782, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='security.selinux\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000005000000000000010018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mq_open(&(0x7f0000001080)='/dev/ttyS3\x00', 0x2, 0xa99333417dbe5258, &(0x7f00000010c0)={0x1000, 0x2, 0x80000001, 0x2}) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000001140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0xff38}, 0x90) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) close(r5) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r6) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 271.211163ms ago: executing program 3 (id=1145): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x2) 262.329234ms ago: executing program 4 (id=1146): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r3) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r4, 0x511, 0x0, 0xfffffffe, {0x5}}, 0x21}}, 0xa000000) sendmsg$inet6(r1, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, 0x0}, 0x4048043) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)=ANY=[], 0x9) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x100}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r6, 0xab8}, 0x8) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000003d80)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000340)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xe0, @multicast1=0xe000c800}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x11}, {}, {0x8, 0x88be, 0x0, {{}, 0xfffff788}}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x0, 0xffff}}}}}}}}, 0x0) r7 = socket(0x10, 0x2, 0x0) write(r7, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) r8 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e23, 0x8001, @empty, 0xffffff5d}, 0x1c) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r9}, &(0x7f0000000800), &(0x7f0000000840)=r10}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRES64=r0], &(0x7f0000000180)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r11}, 0x10) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa247, 0x0) setuid(0xee00) socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 232.358387ms ago: executing program 3 (id=1147): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)=ANY=[], 0x50) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYRESOCT=0x0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x6, 0x0, 0x7ffc1ffb}]}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x200) read(r1, 0x0, 0x0) 208.39906ms ago: executing program 4 (id=1148): r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2e}}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="02011400012918000e1a80009f0001140000002f0600ac141430e0000003808a8972bd0b72e41082b1a3d206", @ANYBLOB="1eb381f6c93a6e3ff91523d9814fe193281e9e3c21c162ec72c8ae719fef8daf6da31443c7738d9e2998ec71759a265bfcaa6384c5e3d1"], 0xdd12}], 0x1, 0x0, 0x0, 0x4000007}, 0x4000) 207.964129ms ago: executing program 4 (id=1149): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x202, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000120000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000c00)='GPL\x00'}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0xe8}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 207.14771ms ago: executing program 3 (id=1150): syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="070000000400000000010000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="200000001114010028bd7000fcdbdf2508000300012000000800010001000000"], 0x20}, 0x1, 0x0, 0x0, 0x408c}, 0x40040) r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401000000000000000000090002002f797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) socket$kcm(0x1e, 0x8, 0x0) r1 = socket(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4d31, 0x2240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x830d}, 0x2000, 0x2, 0xfffffffe, 0x9, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="d800000010008104685fa3aa7143a0f8c81ded0b25000000e8fe09a11800150006001400000000120800030043000040a8002b000a0003", 0x37}, {&(0x7f0000000100)="8a3e52dba0d79e597058d5f4f521eaad7d6d26cc33833aa0b6cf44fa7275e4d0097ba7023a1ff4674fb7eb98833e45423ea1b372e7881ce18f4267dd3559d474518955f97331eddc1aec63e07184afdff8a90728d2f4772d1593f1fdbe7b31035412eaa85c9109b6", 0x68}, {&(0x7f0000000180)="ca8be024b7d3396913009eee085cbfd194f2635a89cac67dd9da7152c77aec7c36908c3b87098d0be7d6278b4f4d630082e4c4a36d9121245e", 0x39}], 0x3}, 0x20000880) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=@newqdisc={0x1c8, 0x10, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9, 0x6}, {0x11}, {0xe, 0xd}}, [@TCA_STAB={0x174, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xd, 0x4, 0xfff, 0x6, 0x1, 0x1, 0x6, 0x3}}, {0xa, 0x2, [0x936b, 0x8, 0x2]}}, {{0x1c, 0x1, {0x3, 0x3, 0xff, 0x7fff, 0x1, 0x7, 0x0, 0x2}}, {0x8, 0x2, [0xfffb, 0x400]}}, {{0x1c, 0x1, {0xf9, 0x4, 0x4, 0x5, 0x2, 0x446790cf, 0x1, 0x6}}, {0x10, 0x2, [0x267, 0xd, 0x7, 0x6, 0x8, 0x401]}}, {{0x1c, 0x1, {0x52, 0x2, 0x6, 0xfb5d, 0x0, 0x76d, 0xb7d}}, {0x4}}, {{0x1c, 0x1, {0xa, 0x7, 0x9, 0x9e, 0x1, 0x3, 0x5, 0x7}}, {0x12, 0x2, [0x7040, 0x1ff, 0x8001, 0xe8, 0x5, 0xa30, 0x1]}}, {{0x1c, 0x1, {0x2, 0x2, 0x8, 0x8, 0x1, 0xffffffff, 0x7, 0x4}}, {0xc, 0x2, [0x1, 0x9, 0x2, 0x7fff]}}, {{0x1c, 0x1, {0x7, 0x99, 0x6, 0x0, 0x0, 0x4, 0xfffffffd, 0x5}}, {0xe, 0x2, [0x1000, 0x4, 0xcd, 0xd, 0x7]}}, {{0x1c, 0x1, {0x1, 0x7, 0x8, 0x5dd1, 0x0, 0x0, 0x7, 0x5}}, {0xe, 0x2, [0x1, 0x8, 0x3, 0x5, 0x400]}}, {{0x1c, 0x1, {0x3, 0x40, 0x3, 0xa6, 0x2, 0x2, 0x3, 0x3}}, {0xa, 0x2, [0x5, 0x6, 0x800]}}]}, @TCA_STAB={0x30, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x80, 0x0, 0x0, 0x5, 0x5}}, {0xe, 0x1b, [0x0, 0x0, 0x1, 0x98, 0x4]}}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r8, 0x0, 0x4804}, 0x18) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r10, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f00, 0x0, 0x4, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x2f, 0x0, @empty, @multicast1}}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001d00)=@newtaction={0x490, 0x30, 0x12f, 0x0, 0x0, {}, [{0x47c, 0x1, [@m_police={0x478, 0x1, 0x0, 0x0, {{0xb}, {0x44c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfff, 0x7f, 0x0, 0x7f, 0x9, 0x1, 0xe92, 0x800, 0x2, 0x57, 0x7, 0x8, 0x72b, 0x8001, 0x8, 0xb, 0x6, 0x27, 0x7ff, 0x8, 0x0, 0x19, 0xa, 0xc2000000, 0x9, 0x2, 0x5, 0x6, 0x8d, 0xfffffbff, 0xca9d, 0xc, 0x80000000, 0x7, 0xffff, 0xa81f, 0x3, 0xfffffffc, 0x3, 0x3, 0xdf9, 0x2, 0x4, 0x400, 0x7fffffff, 0x101, 0x4, 0x1, 0x1000, 0xed, 0xffffff80, 0x8, 0x1, 0x6, 0x8, 0x5, 0x800, 0x10001, 0x100, 0x8, 0x100001, 0x9, 0x9, 0x4, 0x1, 0x3, 0x7, 0x1, 0x3, 0x0, 0xa424, 0x99bf000, 0x6, 0xc3, 0x2d98, 0x46a0, 0xfffffecb, 0x0, 0x6, 0x0, 0x2d0, 0x0, 0x4, 0xffffffff, 0x204, 0x1, 0x7, 0x80000001, 0x1000, 0x2, 0xfffffc05, 0x4, 0x7, 0x2, 0x1, 0x8, 0x1, 0x9, 0xc8, 0xfffffffd, 0x1000, 0x0, 0xfffffffb, 0x7, 0x3, 0x0, 0x4, 0x3532, 0x0, 0x8f, 0x100, 0x5, 0x0, 0x10000, 0x0, 0x0, 0x7fffffff, 0xfffe00, 0x3, 0xfffff700, 0x4, 0x8, 0x326c, 0x6, 0xc9, 0x0, 0x8, 0x7fff, 0x1000, 0x87d, 0x0, 0x5, 0x209, 0x3e4, 0x5, 0x0, 0x6d, 0x0, 0x1, 0x3c9, 0xdfa, 0x3bf, 0x0, 0x5, 0x1000, 0x40, 0x0, 0x5, 0x5, 0xfffffffa, 0x9, 0x10, 0x0, 0x2, 0xfffffffb, 0x85, 0x0, 0x2, 0x4, 0x9, 0xd68, 0x2, 0x9, 0x7, 0x3, 0x9, 0x9, 0x9, 0x80, 0x2, 0xa, 0x50de, 0x6, 0x5, 0x0, 0x0, 0x8, 0x8, 0x7a30, 0xc, 0x8, 0x2, 0xfffffffa, 0x1, 0x8008, 0x0, 0x86, 0xfffffffd, 0x0, 0x5, 0x5, 0x7f, 0x6, 0x5, 0x6, 0x2, 0x2, 0x4, 0xfffffff8, 0x7, 0x2, 0xd, 0x8, 0x80000001, 0x1, 0x6, 0x0, 0x8, 0xfffffffd, 0x5, 0xffffff5f, 0xfda1, 0x7, 0x100, 0xc4cb, 0x2, 0x2, 0xdd9d, 0x89, 0xfff, 0x9, 0x7ff, 0x5483, 0x9, 0x7fffffff, 0x4000, 0x7, 0x101, 0xfffffffc, 0x7ff, 0x6, 0x4, 0xdc9, 0xa, 0x2, 0x7, 0xb2, 0x1ff00000, 0xffff, 0x8bb, 0x5, 0x7637, 0x2, 0x0, 0x1, 0x42a, 0xa, 0x4, 0x44, 0xa, 0x5, 0x1, 0x7, 0x2, 0x1, 0x81]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x800}], [@TCA_POLICE_TBF={0x3c, 0x1, {0xffff, 0xffffffffffffffff, 0x1, 0x9, 0x100, {0x4, 0x2, 0x9, 0x2, 0x8000, 0x3}, {0x8, 0x0, 0x7fff, 0x8, 0x1, 0x100}, 0x2, 0x10, 0xe723}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x1}}}}]}]}, 0x490}}, 0xc0) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000e80)=ANY=[@ANYRES32=r9, @ANYBLOB="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", @ANYRES64=0x0, @ANYRESDEC=r2, @ANYRESDEC=r7], 0x48) 170.032453ms ago: executing program 4 (id=1151): ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f00000005c0)={{0x80, 0x7}, 'port0\x00', 0x44, 0xa04f2, 0x10000000, 0x8000088, 0x6, 0x4, 0x80000001}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={0x800100, 0x1, 0x24cbc4f, 0xe1d9, 0x1103, 0x2000ff}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c00"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40505330, &(0x7f00000004c0)={0x800100, 0xfffffffd, 0x0, 0x8, 0x9, 0x6}) 169.286013ms ago: executing program 3 (id=1152): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) futimesat(0xffffffffffffffff, &(0x7f00000001c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000240)={{}, {0x0, 0xea60}}) 146.305565ms ago: executing program 2 (id=1153): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x20, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001000)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=ANY=[], 0xfc}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r3}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0x8000f28, 0x0) splice(r6, 0x0, r5, 0x0, 0x7f, 0xe) write(r4, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) lseek(r8, 0x2004, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4020, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) keyctl$restrict_keyring(0xa, 0x0, &(0x7f0000000300)='asymmetric\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r9 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r9, 0x8910, &(0x7f0000000000)={'vlan1\x00', @ifru_map={0x80000000000004, 0xffffffffffffffff}}) ioctl$sock_netdev_private(r9, 0x89f4, 0x0) socket$nl_route(0x10, 0x3, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r10}, 0x10) inotify_rm_watch(0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/87, 0x62}, {&(0x7f0000001200)=""/4096, 0x100a}], 0x2, &(0x7f00000011c0)=[{0xfffffffffffffffc, 0x19000}], 0x1, 0x0) 118.617858ms ago: executing program 4 (id=1154): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2082) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80, 0x7}, 'port0\x00', 0x44, 0xa04f2, 0x10000000, 0x8000088, 0x6, 0x4, 0x80000001}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000001c0)={0x800100, 0x1, 0x24cbc4f, 0xe1d9, 0x1103, 0x2000ff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000004c0)={0x800100, 0xfffffffd, 0x0, 0x8, 0x9, 0x6}) 118.174368ms ago: executing program 3 (id=1155): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014800000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) unshare(0x68040200) 112.085999ms ago: executing program 1 (id=1156): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x800108, 0x0) setresgid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) r1 = syz_clone(0xc0000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='stat\x00') pread64(r2, &(0x7f00000002c0)=""/19, 0x13, 0x4) 67.223333ms ago: executing program 4 (id=1157): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f0000000300)={0x1802, 0x0, 0x0, 0x5, 0xfffd, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {0x7}, 0x0, 0x0, 0x0, 0x0}, 0x69) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffff7]}, 0x8, 0x0) read$watch_queue(r3, &(0x7f0000000300)=""/176, 0xb0) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x8}, 0x20a8, 0x4005, 0x8000000b, 0x0, 0x3, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x8000}, 0x11112, 0x2, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='cpu==0!|!') shutdown(r1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7bfa}, 0x94) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000005c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x5, &(0x7f0000000000)=0x9, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x9, &(0x7f00007c5000/0x2000)=nil, 0x2) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) nanosleep(&(0x7f0000000240), 0x0) r7 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001640)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010028bd7000ffdbdf2514000000080001000100000008001c00", @ANYRES32=r7], 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) 56.722054ms ago: executing program 1 (id=1158): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) fchdir(r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)={0x24, r5, 0x1, 0x4070bd28, 0x1, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0xff}]}, 0x24}}, 0x18) 0s ago: executing program 3 (id=1159): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2082) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80, 0x7}, 'port0\x00', 0x44, 0xa04f2, 0x10000000, 0x8000088, 0x6, 0x4, 0x80000001}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000001c0)={0x800100, 0x1, 0x24cbc4f, 0xe1d9, 0x1103, 0x2000ff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000004c0)={0x800100, 0xfffffffd, 0x0, 0x8, 0x9, 0x6}) kernel console output (not intermixed with test programs): mand [ 39.761101][ T3482] option from the mount to silence this warning. [ 39.761101][ T3482] ======================================================= [ 39.812646][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.822285][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.832936][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.849131][ T136] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.863064][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.872327][ T2077] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.901176][ T2077] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.911331][ T2077] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.937325][ T2077] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.946434][ T2077] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.983790][ T3489] loop0: detected capacity change from 0 to 128 [ 40.011096][ T2077] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.022715][ T160] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.064159][ T3489] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.071741][ T160] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.110229][ T3489] ext4 filesystem being mounted at /1/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.191657][ T160] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.203955][ T160] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.213994][ T160] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.236019][ T3503] loop1: detected capacity change from 0 to 128 [ 40.248255][ T3498] loop2: detected capacity change from 0 to 8192 [ 40.269172][ T3503] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.454238][ T3503] ext4 filesystem being mounted at /0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.489642][ T3509] bpf: Bad value for 'mode' [ 41.146003][ T3519] xt_TPROXY: Can be used only with -p tcp or -p udp [ 41.214383][ T3312] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.245449][ T3316] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.394048][ T3532] SELinux: policydb version 0 does not match my version range 15-35 [ 41.430742][ T3534] loop0: detected capacity change from 0 to 128 [ 41.439195][ T3532] SELinux: failed to load policy [ 41.481429][ T3534] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.505895][ T3536] Zero length message leads to an empty skb [ 41.526626][ T3536] netlink: 'syz.4.14': attribute type 10 has an invalid length. [ 41.547670][ T3534] ext4 filesystem being mounted at /3/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.696600][ T3541] SELinux: policydb version 0 does not match my version range 15-35 [ 41.736563][ T3312] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.747935][ T3541] SELinux: failed to load policy [ 41.900759][ T3547] tipc: Started in network mode [ 41.906030][ T3547] tipc: Node identity 1ea1c209c3a6, cluster identity 4711 [ 41.913795][ T3547] tipc: Enabled bearer , priority 0 [ 41.924091][ T3545] loop2: detected capacity change from 0 to 8192 [ 41.979839][ T3547] syzkaller0: entered promiscuous mode [ 41.985524][ T3547] syzkaller0: entered allmulticast mode [ 42.047035][ T3547] tipc: Resetting bearer [ 42.068390][ T3558] sctp: [Deprecated]: syz.1.10 (pid 3558) Use of struct sctp_assoc_value in delayed_ack socket option. [ 42.068390][ T3558] Use struct sctp_sack_info instead [ 42.087505][ T3560] Failed to initialize the IGMP autojoin socket (err -2) [ 42.096510][ T3558] syz_tun: entered allmulticast mode [ 42.108492][ T3555] syz_tun: left allmulticast mode [ 42.137841][ T3563] Failed to initialize the IGMP autojoin socket (err -2) [ 42.168091][ T3566] Failed to initialize the IGMP autojoin socket (err -2) [ 42.178077][ T3567] loop3: detected capacity change from 0 to 128 [ 42.235773][ T3546] tipc: Resetting bearer [ 42.254027][ T3546] tipc: Disabling bearer [ 42.294510][ T3565] uprobe: syz.1.24:3565 failed to unregister, leaking uprobe [ 42.463994][ T3578] loop3: detected capacity change from 0 to 8192 [ 42.476842][ T3580] Failed to initialize the IGMP autojoin socket (err -2) [ 42.496887][ T3584] loop4: detected capacity change from 0 to 128 [ 42.530833][ T3584] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.609819][ T3584] ext4 filesystem being mounted at /8/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 42.726451][ T3592] random: crng reseeded on system resumption [ 42.750191][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.760765][ T3592] Restarting kernel threads ... [ 42.760975][ T3592] Done restarting kernel threads. [ 42.804654][ T3594] SELinux: policydb string does not match my string SE Linux [ 42.843883][ T3596] loop2: detected capacity change from 0 to 128 [ 42.850944][ T3594] SELinux: failed to load policy [ 42.868675][ T3596] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 42.900146][ T3600] loop0: detected capacity change from 0 to 512 [ 42.920340][ T3596] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 42.942226][ T3600] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.32: error while reading EA inode 32 err=-116 [ 42.945591][ T3596] FAULT_INJECTION: forcing a failure. [ 42.945591][ T3596] name failslab, interval 1, probability 0, space 0, times 1 [ 42.968689][ T3596] CPU: 0 UID: 0 PID: 3596 Comm: syz.2.31 Not tainted syzkaller #0 PREEMPT(voluntary) [ 42.968774][ T3596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 42.968790][ T3596] Call Trace: [ 42.968800][ T3596] [ 42.968810][ T3596] __dump_stack+0x1d/0x30 [ 42.968852][ T3596] dump_stack_lvl+0xe8/0x140 [ 42.968890][ T3596] dump_stack+0x15/0x1b [ 42.968921][ T3596] should_fail_ex+0x265/0x280 [ 42.968957][ T3596] should_failslab+0x8c/0xb0 [ 42.969004][ T3596] kmem_cache_alloc_noprof+0x50/0x480 [ 42.969026][ T3596] ? fat_parse_long+0x5d/0x430 [ 42.969056][ T3596] fat_parse_long+0x5d/0x430 [ 42.969092][ T3596] fat_search_long+0x1cc/0x9c0 [ 42.969188][ T3596] ? fat_bmap+0x262/0x280 [ 42.969229][ T3596] ? avc_has_perm+0xf7/0x180 [ 42.969322][ T3596] vfat_rename2+0x302/0x1370 [ 42.969363][ T3596] ? __pfx_vfat_rename2+0x10/0x10 [ 42.969419][ T3596] vfs_rename+0x7e8/0xa30 [ 42.969511][ T3596] do_renameat2+0x52a/0x9e0 [ 42.969541][ T3596] __x64_sys_renameat2+0x7e/0x90 [ 42.969562][ T3596] x64_sys_call+0x3f9/0x3000 [ 42.969638][ T3596] do_syscall_64+0xd2/0x200 [ 42.969716][ T3596] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 42.969740][ T3596] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 42.969774][ T3596] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.969801][ T3596] RIP: 0033:0x7f9762d8efc9 [ 42.969856][ T3596] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.969878][ T3596] RSP: 002b:00007f97617f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 42.969926][ T3596] RAX: ffffffffffffffda RBX: 00007f9762fe5fa0 RCX: 00007f9762d8efc9 [ 42.969958][ T3596] RDX: ffffffffffffff9c RSI: 0000200000000000 RDI: ffffffffffffff9c [ 42.969974][ T3596] RBP: 00007f97617f7090 R08: 0000000000000000 R09: 0000000000000000 [ 42.970004][ T3596] R10: 00002000000002c0 R11: 0000000000000246 R12: 0000000000000001 [ 42.970020][ T3596] R13: 00007f9762fe6038 R14: 00007f9762fe5fa0 R15: 00007fff66ee9c98 [ 42.970045][ T3596] [ 42.971044][ T3600] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 42.999882][ T3603] $Hÿ: renamed from bond0 (while UP) [ 43.004669][ T3600] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.32: error while reading EA inode 32 err=-116 [ 43.228876][ T3600] EXT4-fs (loop0): 1 orphan inode deleted [ 43.229883][ T3603] $Hÿ: entered promiscuous mode [ 43.235850][ T3600] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.240267][ T3603] bond_slave_0: entered promiscuous mode [ 43.240374][ T3603] bond_slave_1: entered promiscuous mode [ 43.265259][ T160] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 43.338158][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.406621][ T3614] netlink: 'syz.0.37': attribute type 10 has an invalid length. [ 43.427330][ T3614] ipvlan0: entered allmulticast mode [ 43.432956][ T3614] veth0_vlan: entered allmulticast mode [ 43.465930][ T3614] team0: Device ipvlan0 failed to register rx_handler [ 43.478108][ T3620] netlink: 12 bytes leftover after parsing attributes in process `syz.2.41'. [ 43.547110][ T3609] mmap: syz.3.36 (3609) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 43.549820][ T3614] syz.0.37 (3614) used greatest stack depth: 10688 bytes left [ 43.578134][ T3629] loop4: detected capacity change from 0 to 128 [ 43.599322][ T3629] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.619817][ T3629] ext4 filesystem being mounted at /14/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 43.737616][ T3637] loop0: detected capacity change from 0 to 4096 [ 43.744990][ T3637] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.772282][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.792519][ T3637] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.857898][ T3637] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.012934][ T3646] loop3: detected capacity change from 0 to 512 [ 44.063241][ T3646] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.099745][ T3646] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.114115][ T3664] loop0: detected capacity change from 0 to 256 [ 44.140930][ T3664] vfat: Unknown parameter 'õå?ä`ë€7XÈc öU»Aæ`'GGÈN©L‘‘à.­Ô [ 44.140930][ T3664] _wÊÃõ)B´¬4%ñh’¨ßWÔ³ù"·eÜZÙ“Cî/ÕÃýÆð!®]&NõæÑKYR ö•¨-Ùøo_•!ñ|š' [ 44.164112][ T3668] loop4: detected capacity change from 0 to 128 [ 44.219174][ T3672] loop1: detected capacity change from 0 to 128 [ 44.236960][ T3672] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.254052][ T3664] loop0: detected capacity change from 0 to 8192 [ 44.296166][ T3672] ext4 filesystem being mounted at /6/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 44.363129][ T3678] loop4: detected capacity change from 0 to 512 [ 44.392375][ T3678] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.59: inode has both inline data and extents flags [ 44.412135][ T3312] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 44.421319][ T3312] FAT-fs (loop0): Filesystem has been set read-only [ 44.434047][ T3678] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.59: couldn't read orphan inode 15 (err -117) [ 44.438141][ T3316] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.455447][ T3678] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.457122][ T29] kauditd_printk_skb: 243 callbacks suppressed [ 44.457140][ T29] audit: type=1400 audit(1761074230.535:334): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 44.537367][ T3682] netlink: 'syz.0.61': attribute type 10 has an invalid length. [ 44.545916][ T3682] batadv0: entered allmulticast mode [ 44.568013][ T3682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.577253][ T3682] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 44.593922][ T3682] netlink: 'syz.0.61': attribute type 10 has an invalid length. [ 44.602111][ T3682] netlink: 40 bytes leftover after parsing attributes in process `syz.0.61'. [ 44.637128][ T3682] batadv0: entered promiscuous mode [ 44.642744][ T29] audit: type=1326 audit(1761074230.725:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3688 comm="syz.1.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 44.666506][ T29] audit: type=1326 audit(1761074230.725:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3688 comm="syz.1.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 44.717436][ T3682] bond0: (slave batadv0): Releasing backup interface [ 44.729196][ T29] audit: type=1326 audit(1761074230.785:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3688 comm="syz.1.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 44.754506][ T29] audit: type=1326 audit(1761074230.785:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3688 comm="syz.1.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 44.779599][ T29] audit: type=1326 audit(1761074230.785:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3688 comm="syz.1.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 44.805073][ T29] audit: type=1326 audit(1761074230.795:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3688 comm="syz.1.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 44.828972][ T29] audit: type=1326 audit(1761074230.795:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3688 comm="syz.1.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 44.853829][ T29] audit: type=1326 audit(1761074230.795:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3688 comm="syz.1.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 44.863154][ T3695] netlink: 4 bytes leftover after parsing attributes in process `syz.2.64'. [ 44.877504][ T29] audit: type=1326 audit(1761074230.795:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3688 comm="syz.1.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 44.915573][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.921300][ T3682] bridge0: port 3(batadv0) entered blocking state [ 44.925464][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.931510][ T3682] bridge0: port 3(batadv0) entered disabled state [ 45.024079][ T3707] loop3: detected capacity change from 0 to 512 [ 45.059422][ T3712] netlink: 'syz.0.70': attribute type 10 has an invalid length. [ 45.088236][ T3707] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.093739][ T3712] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 45.103516][ T3707] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.168274][ T3712] syz.0.70 (3712) used greatest stack depth: 10080 bytes left [ 45.190356][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.213021][ T3730] SELinux: policydb string SE L does not match my string SE Linux [ 45.221580][ T3730] SELinux: failed to load policy [ 45.257405][ T12] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 45.267589][ T12] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 45.387128][ C0] hrtimer: interrupt took 78944 ns [ 45.424476][ T3747] loop4: detected capacity change from 0 to 8192 [ 45.493371][ T3751] loop2: detected capacity change from 0 to 8192 [ 45.536664][ T3769] netlink: 8 bytes leftover after parsing attributes in process `syz.3.85'. [ 45.554993][ T3771] loop1: detected capacity change from 0 to 128 [ 45.641384][ T3771] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.684381][ T3771] ext4 filesystem being mounted at /10/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 45.853475][ T3316] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.905487][ T3803] SELinux: policydb string SE Lin does not match my string SE Linux [ 45.914418][ T3803] SELinux: failed to load policy [ 45.966691][ T3811] loop1: detected capacity change from 0 to 128 [ 46.002501][ T3813] netlink: 20 bytes leftover after parsing attributes in process `syz.0.97'. [ 46.024303][ T3816] loop1: detected capacity change from 0 to 512 [ 46.033628][ T3816] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 46.047769][ T3816] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 46.061705][ T3816] EXT4-fs (loop1): 1 orphan inode deleted [ 46.067570][ T3816] EXT4-fs (loop1): 1 truncate cleaned up [ 46.073747][ T3816] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.090357][ T3816] syz.1.98 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 46.101727][ T3816] EXT4-fs error (device loop1): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.1.98: path /15/file0/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 46.135577][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.211855][ T3831] SELinux: policydb string SE Lin does not match my string SE Linux [ 46.224622][ T3831] SELinux: failed to load policy [ 46.270334][ T3840] loop4: detected capacity change from 0 to 1024 [ 46.279434][ T3840] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 46.317381][ T3840] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 46.326844][ T3840] EXT4-fs (loop4): orphan cleanup on readonly fs [ 46.335400][ T3840] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 46.350472][ T3840] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 46.383116][ T3840] EXT4-fs error (device loop4): ext4_free_blocks:6706: comm syz.4.107: Freeing blocks not in datazone - block = 0, count = 4096 [ 46.398967][ T3840] EXT4-fs (loop4): 1 orphan inode deleted [ 46.405432][ T3840] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.424210][ T3856] loop1: detected capacity change from 0 to 164 [ 46.438797][ T3856] netlink: 4 bytes leftover after parsing attributes in process `syz.1.113'. [ 46.452239][ T3856] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.460435][ T3856] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.470226][ T3856] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.478199][ T3856] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.526492][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.567266][ T3859] loop3: detected capacity change from 0 to 256 [ 46.581680][ T3862] loop4: detected capacity change from 0 to 128 [ 46.596223][ T3859] FAT-fs (loop3): bogus sectors per cluster 223 [ 46.607795][ T3859] FAT-fs (loop3): Can't find a valid FAT filesystem [ 46.633071][ T3862] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.666700][ T3865] netlink: 'syz.1.116': attribute type 142 has an invalid length. [ 46.675620][ T3865] netlink: 16 bytes leftover after parsing attributes in process `syz.1.116'. [ 46.699450][ T3859] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.713130][ T3862] ext4 filesystem being mounted at /32/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.720695][ T3866] netlink: 8 bytes leftover after parsing attributes in process `syz.1.116'. [ 46.757470][ T3866] netlink: 8 bytes leftover after parsing attributes in process `syz.1.116'. [ 46.799905][ T3859] wireguard: wireguard0: Could not create IPv4 socket [ 46.807835][ T3859] wireguard0: entered promiscuous mode [ 46.814935][ T3859] wireguard0: entered allmulticast mode [ 46.823022][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.847431][ T3871] SELinux: policydb string SE Lin does not match my string SE Linux [ 46.862826][ T3871] SELinux: failed to load policy [ 46.904367][ T3873] netlink: 96 bytes leftover after parsing attributes in process `syz.4.118'. [ 46.960417][ T3878] loop4: detected capacity change from 0 to 512 [ 46.979832][ T3878] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 46.990514][ T3881] loop3: detected capacity change from 0 to 512 [ 46.998694][ T3878] EXT4-fs (loop4): orphan cleanup on readonly fs [ 47.010126][ T3881] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.018712][ T3878] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 47.043506][ T3878] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 47.069679][ T3881] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 47.079695][ T3878] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.120: bg 0: block 40: padding at end of block bitmap is not set [ 47.086717][ T3881] EXT4-fs (loop3): orphan cleanup on readonly fs [ 47.108338][ T3881] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 47.145125][ T3878] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 47.169502][ T3881] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 47.176661][ T3878] EXT4-fs (loop4): 1 truncate cleaned up [ 47.183113][ T3881] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.122: bg 0: block 40: padding at end of block bitmap is not set [ 47.205702][ T3878] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.225273][ T3881] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 47.236304][ T3881] EXT4-fs (loop3): 1 truncate cleaned up [ 47.242825][ T3881] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.283980][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.437750][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.734400][ T3918] loop3: detected capacity change from 0 to 1024 [ 47.784686][ T3918] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 47.809018][ T3920] FAULT_INJECTION: forcing a failure. [ 47.809018][ T3920] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 47.822771][ T3920] CPU: 1 UID: 0 PID: 3920 Comm: syz.4.131 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.822797][ T3920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 47.822809][ T3920] Call Trace: [ 47.822815][ T3920] [ 47.822822][ T3920] __dump_stack+0x1d/0x30 [ 47.822853][ T3920] dump_stack_lvl+0xe8/0x140 [ 47.822912][ T3920] dump_stack+0x15/0x1b [ 47.822944][ T3920] should_fail_ex+0x265/0x280 [ 47.822983][ T3920] should_fail+0xb/0x20 [ 47.823031][ T3920] should_fail_usercopy+0x1a/0x20 [ 47.823072][ T3920] strncpy_from_user+0x25/0x230 [ 47.823102][ T3920] ? kmem_cache_alloc_noprof+0x242/0x480 [ 47.823174][ T3920] ? getname_flags+0x80/0x3b0 [ 47.823201][ T3920] getname_flags+0xae/0x3b0 [ 47.823229][ T3920] path_listxattrat+0x7e/0x2a0 [ 47.823253][ T3920] ? __secure_computing+0x82/0x150 [ 47.823353][ T3920] __x64_sys_listxattr+0x4a/0x60 [ 47.823382][ T3920] x64_sys_call+0x2e06/0x3000 [ 47.823421][ T3920] do_syscall_64+0xd2/0x200 [ 47.823452][ T3920] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 47.823502][ T3920] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.823529][ T3920] RIP: 0033:0x7f5651c8efc9 [ 47.823548][ T3920] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.823571][ T3920] RSP: 002b:00007f56506ef038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c2 [ 47.823592][ T3920] RAX: ffffffffffffffda RBX: 00007f5651ee5fa0 RCX: 00007f5651c8efc9 [ 47.823604][ T3920] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 47.823615][ T3920] RBP: 00007f56506ef090 R08: 0000000000000000 R09: 0000000000000000 [ 47.823669][ T3920] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.823685][ T3920] R13: 00007f5651ee6038 R14: 00007f5651ee5fa0 R15: 00007fffffed1448 [ 47.823716][ T3920] [ 48.087256][ T3918] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.181941][ T3918] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 48.205106][ T3924] loop4: detected capacity change from 0 to 164 [ 48.214938][ T3918] EXT4-fs (loop3): orphan cleanup on readonly fs [ 48.232942][ T3924] /dev/loop4: Can't open blockdev [ 48.262150][ T3918] EXT4-fs error (device loop3): ext4_read_inode_bitmap:167: comm syz.3.128: Inode bitmap for bg 0 marked uninitialized [ 48.322922][ T3918] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.400124][ T3916] EXT4-fs (loop3): ext4_remount: Checksum for group 0 failed (32298!=35945) [ 48.500562][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.631816][ T3926] loop2: detected capacity change from 0 to 8192 [ 48.688256][ T3938] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 48.928370][ T3953] Failed to initialize the IGMP autojoin socket (err -2) [ 49.018004][ T3961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=3961 comm=syz.1.145 [ 49.112367][ T3965] SELinux: ebitmap: truncated map [ 49.121956][ T3965] SELinux: failed to load policy [ 49.160783][ T3968] __nla_validate_parse: 2 callbacks suppressed [ 49.160802][ T3968] netlink: 36 bytes leftover after parsing attributes in process `syz.0.149'. [ 49.350070][ T3973] capability: warning: `syz.0.150' uses deprecated v2 capabilities in a way that may be insecure [ 49.379696][ T3978] netlink: 'syz.1.151': attribute type 13 has an invalid length. [ 49.387646][ T3978] netlink: 'syz.1.151': attribute type 17 has an invalid length. [ 49.502363][ T29] kauditd_printk_skb: 459 callbacks suppressed [ 49.502378][ T29] audit: type=1326 audit(1761074235.525:800): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3979 comm="syz.2.154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9762d8efc9 code=0x7ffc0000 [ 49.533610][ T29] audit: type=1326 audit(1761074235.585:801): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3979 comm="syz.2.154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f9762d8efc9 code=0x7ffc0000 [ 49.560364][ T29] audit: type=1326 audit(1761074235.585:802): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3979 comm="syz.2.154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9762d8efc9 code=0x7ffc0000 [ 49.588518][ T29] audit: type=1326 audit(1761074235.585:803): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3979 comm="syz.2.154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9762d8efc9 code=0x7ffc0000 [ 49.657513][ T3978] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 49.674692][ T3985] Failed to initialize the IGMP autojoin socket (err -2) [ 49.695287][ T29] audit: type=1326 audit(1761074235.765:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3971 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 49.722793][ T29] audit: type=1326 audit(1761074235.765:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3971 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 49.845144][ T3996] SELinux: ebitmap: truncated map [ 49.863770][ T3996] SELinux: failed to load policy [ 49.916890][ T29] audit: type=1326 audit(1761074235.995:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4004 comm="syz.0.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f495627efc9 code=0x7ffc0000 [ 49.992697][ T29] audit: type=1326 audit(1761074236.025:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4004 comm="syz.0.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f495627efc9 code=0x7ffc0000 [ 50.017098][ T29] audit: type=1326 audit(1761074236.025:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4004 comm="syz.0.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f495627efc9 code=0x7ffc0000 [ 50.041456][ T29] audit: type=1326 audit(1761074236.025:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4004 comm="syz.0.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f495627efc9 code=0x7ffc0000 [ 50.129440][ T4018] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 50.154756][ T4020] Failed to initialize the IGMP autojoin socket (err -2) [ 50.206044][ T4021] loop4: detected capacity change from 0 to 512 [ 50.312694][ T4021] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.991804][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.063253][ T4032] Failed to initialize the IGMP autojoin socket (err -2) [ 51.199531][ T4041] SELinux: ebitmap: truncated map [ 51.206484][ T4041] SELinux: failed to load policy [ 51.255804][ T4045] C: renamed from team_slave_0 (while UP) [ 51.278596][ T4049] loop4: detected capacity change from 0 to 1024 [ 51.283356][ T4038] infiniband !yz!: set active [ 51.290577][ T4038] infiniband !yz!: added C [ 51.297687][ T4045] netlink: 152 bytes leftover after parsing attributes in process `syz.0.173'. [ 51.307681][ T4038] !yz!: rxe_create_qp: returned err = -2 [ 51.314615][ T4038] infiniband !yz!: Couldn't create ib_mad QP1 [ 51.324905][ T4038] infiniband !yz!: Couldn't open port 1 [ 51.333859][ T4049] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 51.345677][ T4049] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 51.362321][ T4052] Failed to initialize the IGMP autojoin socket (err -2) [ 51.362580][ T4054] Failed to initialize the IGMP autojoin socket (err -2) [ 51.377955][ T4050] Failed to initialize the IGMP autojoin socket (err -2) [ 51.385821][ T4038] RDS/IB: !yz!: added [ 51.390387][ T4038] smc: adding ib device !yz! with port count 1 [ 51.396929][ T4038] smc: ib device !yz! port 1 has no pnetid [ 51.404441][ T4049] JBD2: no valid journal superblock found [ 51.410632][ T4049] EXT4-fs (loop4): Could not load journal inode [ 51.624854][ T4062] loop1: detected capacity change from 0 to 2048 [ 51.671148][ T4069] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 51.776300][ T4073] loop3: detected capacity change from 0 to 512 [ 51.808054][ T3303] Alternate GPT is invalid, using primary GPT. [ 51.816177][ T3303] loop1: p1 p2 p3 [ 51.821081][ T3303] loop1: partition table partially beyond EOD, truncated [ 51.840193][ T4073] capability: warning: `syz.3.187' uses 32-bit capabilities (legacy support in use) [ 52.084130][ T4062] Alternate GPT is invalid, using primary GPT. [ 52.091157][ T4062] loop1: p1 p2 p3 [ 52.095421][ T4062] loop1: partition table partially beyond EOD, truncated [ 52.570067][ T4087] loop3: detected capacity change from 0 to 1024 [ 52.609287][ T4091] loop2: detected capacity change from 0 to 1024 [ 52.627611][ T4087] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 52.638891][ T4087] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 52.676056][ T4087] JBD2: no valid journal superblock found [ 52.682496][ T4087] EXT4-fs (loop3): Could not load journal inode [ 52.689572][ T4091] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 52.710220][ T4091] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.192: Invalid block bitmap block 0 in block_group 0 [ 52.729283][ T4098] netlink: 96 bytes leftover after parsing attributes in process `syz.0.191'. [ 52.743108][ T4091] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.192: Failed to acquire dquot type 0 [ 52.792853][ T4091] EXT4-fs error (device loop2): ext4_free_blocks:6706: comm syz.2.192: Freeing blocks not in datazone - block = 0, count = 4096 [ 52.807917][ T4091] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.192: Invalid inode bitmap blk 0 in block_group 0 [ 52.830588][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 0 [ 52.844955][ T4091] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 52.867371][ T4101] Failed to initialize the IGMP autojoin socket (err -2) [ 52.877262][ T4091] EXT4-fs (loop2): 1 orphan inode deleted [ 52.890179][ T4091] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.915862][ T4105] Failed to initialize the IGMP autojoin socket (err -2) [ 52.947605][ T4091] syz.2.192 (4091) used greatest stack depth: 9232 bytes left [ 53.000876][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.021687][ T4109] loop4: detected capacity change from 0 to 164 [ 53.040741][ T4112] Failed to initialize the IGMP autojoin socket (err -2) [ 53.048662][ T4109] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 53.076534][ T4114] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 53.096058][ T4114] C: renamed from team_slave_0 (while UP) [ 53.126764][ T4114] netlink: 152 bytes leftover after parsing attributes in process `syz.2.199'. [ 53.203503][ T4123] netlink: 48 bytes leftover after parsing attributes in process `syz.3.204'. [ 53.273150][ T4133] Failed to initialize the IGMP autojoin socket (err -2) [ 53.318432][ T4135] can0: slcan on ttyS3. [ 53.423141][ T4147] loop2: detected capacity change from 0 to 164 [ 53.430045][ T4135] can0 (unregistered): slcan off ttyS3. [ 53.435987][ T4147] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 53.469062][ T4153] Failed to initialize the IGMP autojoin socket (err -2) [ 53.505182][ T4158] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 53.528984][ T4158] C: renamed from team_slave_0 (while UP) [ 53.534884][ T4163] can: request_module (can-proto-3) failed. [ 53.559489][ T4158] netlink: 152 bytes leftover after parsing attributes in process `syz.3.217'. [ 53.598047][ T4161] loop2: detected capacity change from 0 to 1024 [ 53.653517][ T4179] Failed to initialize the IGMP autojoin socket (err -2) [ 53.668088][ T4161] EXT4-fs (loop2): unsupported inode size: 143 [ 53.674647][ T4161] EXT4-fs (loop2): blocksize: 1024 [ 53.745273][ T4192] Failed to initialize the IGMP autojoin socket (err -2) [ 53.770886][ T4195] Failed to initialize the IGMP autojoin socket (err -2) [ 53.911762][ T4208] FAULT_INJECTION: forcing a failure. [ 53.911762][ T4208] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 53.925892][ T4208] CPU: 0 UID: 0 PID: 4208 Comm: syz.3.230 Not tainted syzkaller #0 PREEMPT(voluntary) [ 53.925924][ T4208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 53.925941][ T4208] Call Trace: [ 53.925950][ T4208] [ 53.925960][ T4208] __dump_stack+0x1d/0x30 [ 53.926017][ T4208] dump_stack_lvl+0xe8/0x140 [ 53.926053][ T4208] dump_stack+0x15/0x1b [ 53.926085][ T4208] should_fail_ex+0x265/0x280 [ 53.926125][ T4208] should_fail_alloc_page+0xf2/0x100 [ 53.926228][ T4208] __alloc_frozen_pages_noprof+0xff/0x360 [ 53.926264][ T4208] alloc_pages_mpol+0xb3/0x260 [ 53.926378][ T4208] vma_alloc_folio_noprof+0x1aa/0x300 [ 53.926413][ T4208] do_wp_page+0xf60/0x2510 [ 53.926459][ T4208] ? css_rstat_updated+0xb7/0x240 [ 53.926491][ T4208] ? __rcu_read_lock+0x37/0x50 [ 53.926590][ T4208] handle_mm_fault+0x77d/0x2be0 [ 53.926624][ T4208] ? __rcu_read_unlock+0x4f/0x70 [ 53.926694][ T4208] ? mt_find+0x208/0x320 [ 53.926794][ T4208] do_user_addr_fault+0x3fe/0x1080 [ 53.926877][ T4208] exc_page_fault+0x62/0xa0 [ 53.926909][ T4208] asm_exc_page_fault+0x26/0x30 [ 53.927009][ T4208] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 53.927032][ T4208] Code: cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 e9 ff f8 01 00 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 53.927133][ T4208] RSP: 0018:ffffc90001243888 EFLAGS: 00050206 [ 53.927153][ T4208] RAX: ffff88810d4f5d20 RBX: ffff888104298000 RCX: 0000000000002480 [ 53.927169][ T4208] RDX: 0000000000000000 RSI: ffff88810429db80 RDI: 0000200000008000 [ 53.927184][ T4208] RBP: 0000200000002480 R08: 0000000000000737 R09: 0000000000000000 [ 53.927199][ T4208] R10: 0001888104298000 R11: 000188810429ffff R12: 000020000000a480 [ 53.927215][ T4208] R13: ffffc90001243e80 R14: 0000000000008000 R15: 00007ffffffff000 [ 53.927239][ T4208] _copy_to_iter+0x141/0xe70 [ 53.927332][ T4208] ? should_fail_ex+0x30/0x280 [ 53.927365][ T4208] ? xas_load+0x413/0x430 [ 53.927399][ T4208] ? __rcu_read_unlock+0x4f/0x70 [ 53.927441][ T4208] ? xa_load+0xb1/0xe0 [ 53.927553][ T4208] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 53.927593][ T4208] __skb_datagram_iter+0x2f4/0x690 [ 53.927632][ T4208] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 53.927672][ T4208] skb_copy_datagram_iter+0x3d/0x110 [ 53.927849][ T4208] unix_stream_read_actor+0x43/0x70 [ 53.927960][ T4208] unix_stream_read_generic+0x6b1/0x1570 [ 53.928028][ T4208] unix_stream_recvmsg+0xc3/0xf0 [ 53.928060][ T4208] ? __pfx_unix_stream_read_actor+0x10/0x10 [ 53.928093][ T4208] ? __pfx_unix_stream_recvmsg+0x10/0x10 [ 53.928201][ T4208] sock_recvmsg+0x139/0x170 [ 53.928293][ T4208] ____sys_recvmsg+0xf5/0x280 [ 53.928342][ T4208] ___sys_recvmsg+0x11f/0x370 [ 53.928393][ T4208] __x64_sys_recvmsg+0xd1/0x160 [ 53.928433][ T4208] x64_sys_call+0x2b46/0x3000 [ 53.928584][ T4208] do_syscall_64+0xd2/0x200 [ 53.928650][ T4208] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 53.928672][ T4208] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 53.928747][ T4208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.928784][ T4208] RIP: 0033:0x7fa333adefc9 [ 53.928803][ T4208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.928825][ T4208] RSP: 002b:00007fa33251e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 53.928862][ T4208] RAX: ffffffffffffffda RBX: 00007fa333d36090 RCX: 00007fa333adefc9 [ 53.928879][ T4208] RDX: 0000000040000100 RSI: 0000200000001140 RDI: 0000000000000004 [ 53.928894][ T4208] RBP: 00007fa33251e090 R08: 0000000000000000 R09: 0000000000000000 [ 53.928910][ T4208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.928925][ T4208] R13: 00007fa333d36128 R14: 00007fa333d36090 R15: 00007fffec74ec48 [ 53.929018][ T4208] [ 54.438108][ T4229] netlink: 28 bytes leftover after parsing attributes in process `syz.1.233'. [ 54.493829][ T4233] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 54.502559][ T4233] C: renamed from team_slave_0 (while UP) [ 54.511061][ T4233] netlink: 152 bytes leftover after parsing attributes in process `syz.1.234'. [ 54.571139][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 54.571157][ T29] audit: type=1326 audit(1761074240.655:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 54.608609][ T29] audit: type=1326 audit(1761074240.655:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 54.633172][ T29] audit: type=1326 audit(1761074240.655:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 54.639794][ T4239] Failed to initialize the IGMP autojoin socket (err -2) [ 54.658177][ T29] audit: type=1326 audit(1761074240.745:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 54.689271][ T29] audit: type=1326 audit(1761074240.745:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 54.766142][ T4249] loop3: detected capacity change from 0 to 128 [ 54.775295][ T4249] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 54.790575][ T4249] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 54.802223][ T29] audit: type=1400 audit(1761074240.885:1034): avc: denied { mount } for pid=4248 comm="syz.3.241" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 54.836045][ T4250] netlink: 28 bytes leftover after parsing attributes in process `,&#^%'. [ 54.855197][ T29] audit: type=1326 audit(1761074240.925:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4246 comm=",&#^%" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9762d8efc9 code=0x0 [ 54.881812][ T4252] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 54.901261][ T4249] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4249 comm=syz.3.241 [ 54.913893][ T4249] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4249 comm=syz.3.241 [ 54.929046][ T4249] netlink: 8 bytes leftover after parsing attributes in process `syz.3.241'. [ 54.993195][ T29] audit: type=1400 audit(1761074240.975:1036): avc: denied { write } for pid=4253 comm=7B2F7D5C859122C0D2C1E558DC6586 name="anycast6" dev="proc" ino=4026532479 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 55.019227][ T29] audit: type=1400 audit(1761074240.975:1037): avc: denied { accept } for pid=4253 comm=7B2F7D5C859122C0D2C1E558DC6586 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 55.042176][ T29] audit: type=1400 audit(1761074240.975:1038): avc: denied { create } for pid=4253 comm=7B2F7D5C859122C0D2C1E558DC6586 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 55.102026][ T4267] loop4: detected capacity change from 0 to 1024 [ 55.155129][ T4267] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.207758][ T4272] unsupported nla_type 52263 [ 55.349912][ T160] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 55.594468][ T4278] Failed to initialize the IGMP autojoin socket (err -2) [ 55.624555][ T4277] loop3: detected capacity change from 0 to 1024 [ 55.683317][ T4277] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 55.695041][ T4277] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 55.800653][ T4277] JBD2: no valid journal superblock found [ 55.806847][ T4277] EXT4-fs (loop3): Could not load journal inode [ 55.876426][ T4267] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.245: Allocating blocks 257-513 which overlap fs metadata [ 55.933822][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.989764][ T4294] Failed to initialize the IGMP autojoin socket (err -2) [ 56.031493][ T4295] SELinux: ebitmap: truncated map [ 56.041884][ T4295] SELinux: failed to load policy [ 56.042450][ T4297] Failed to initialize the IGMP autojoin socket (err -2) [ 56.233808][ T4311] netlink: 152 bytes leftover after parsing attributes in process `syz.0.260'. [ 56.294332][ T4315] loop1: detected capacity change from 0 to 1024 [ 56.304489][ T4315] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 56.316334][ T4315] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 56.336635][ T4315] JBD2: no valid journal superblock found [ 56.342934][ T4315] EXT4-fs (loop1): Could not load journal inode [ 56.393459][ T4323] SELinux: ebitmap: truncated map [ 56.400813][ T4323] SELinux: failed to load policy [ 56.580336][ T4336] Failed to initialize the IGMP autojoin socket (err -2) [ 56.665495][ T4342] netlink: 152 bytes leftover after parsing attributes in process `syz.2.273'. [ 56.859538][ T4348] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 56.866171][ T4348] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 56.874075][ T4348] vhci_hcd vhci_hcd.0: Device attached [ 56.896494][ T4349] vhci_hcd: connection closed [ 56.896813][ T31] vhci_hcd: stop threads [ 56.906206][ T31] vhci_hcd: release socket [ 56.910863][ T31] vhci_hcd: disconnect device [ 57.062268][ T4357] SELinux: ebitmap: truncated map [ 57.068295][ T4357] SELinux: failed to load policy [ 57.104515][ T4360] vlan0: entered promiscuous mode [ 57.116367][ T4360] team0: Port device vlan0 added [ 57.277558][ T4370] netlink: 152 bytes leftover after parsing attributes in process `syz.0.284'. [ 57.450400][ T4378] Failed to initialize the IGMP autojoin socket (err -2) [ 57.568535][ T4381] Failed to initialize the IGMP autojoin socket (err -2) [ 57.754665][ T4387] SELinux: ebitmap: truncated map [ 57.761000][ T4387] SELinux: failed to load policy [ 58.119566][ T4400] Failed to initialize the IGMP autojoin socket (err -2) [ 58.139305][ T4401] Failed to initialize the IGMP autojoin socket (err -2) [ 58.286626][ T4408] Failed to initialize the IGMP autojoin socket (err -2) [ 58.460171][ T4420] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 58.472262][ T4420] C: renamed from team_slave_0 (while UP) [ 58.484176][ T4420] netlink: 152 bytes leftover after parsing attributes in process `syz.4.302'. [ 58.527531][ T4424] loop4: detected capacity change from 0 to 1024 [ 58.536194][ T4424] EXT4-fs: inline encryption not supported [ 58.567900][ T4424] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.655258][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.741008][ T4449] Failed to initialize the IGMP autojoin socket (err -2) [ 58.764602][ T4446] Failed to initialize the IGMP autojoin socket (err -2) [ 58.814831][ T4459] FAULT_INJECTION: forcing a failure. [ 58.814831][ T4459] name failslab, interval 1, probability 0, space 0, times 0 [ 58.828146][ T4459] CPU: 0 UID: 0 PID: 4459 Comm: syz.0.313 Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.828180][ T4459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 58.828213][ T4459] Call Trace: [ 58.828220][ T4459] [ 58.828227][ T4459] __dump_stack+0x1d/0x30 [ 58.828282][ T4459] dump_stack_lvl+0xe8/0x140 [ 58.828357][ T4459] dump_stack+0x15/0x1b [ 58.828469][ T4459] should_fail_ex+0x265/0x280 [ 58.828497][ T4459] should_failslab+0x8c/0xb0 [ 58.828527][ T4459] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 58.828551][ T4459] ? __d_alloc+0x3d/0x340 [ 58.828583][ T4459] ? avc_has_perm_noaudit+0x1b1/0x200 [ 58.828648][ T4459] __d_alloc+0x3d/0x340 [ 58.828667][ T4459] ? ___slab_alloc+0x332/0xb70 [ 58.828692][ T4459] d_alloc_pseudo+0x1e/0x80 [ 58.828713][ T4459] alloc_file_pseudo+0x71/0x160 [ 58.828771][ T4459] ? alloc_fd+0x38a/0x3c0 [ 58.828801][ T4459] anon_inode_getfile_fmode+0xa5/0x140 [ 58.828850][ T4459] __se_sys_timerfd_create+0x1f6/0x260 [ 58.828948][ T4459] __x64_sys_timerfd_create+0x31/0x40 [ 58.828976][ T4459] x64_sys_call+0x1039/0x3000 [ 58.829004][ T4459] do_syscall_64+0xd2/0x200 [ 58.829094][ T4459] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 58.829113][ T4459] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 58.829137][ T4459] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.829156][ T4459] RIP: 0033:0x7f495627efc9 [ 58.829199][ T4459] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.829213][ T4459] RSP: 002b:00007f4954ce7038 EFLAGS: 00000246 ORIG_RAX: 000000000000011b [ 58.829229][ T4459] RAX: ffffffffffffffda RBX: 00007f49564d5fa0 RCX: 00007f495627efc9 [ 58.829240][ T4459] RDX: 0000000000000000 RSI: 0000000000080800 RDI: 0000000000000008 [ 58.829251][ T4459] RBP: 00007f4954ce7090 R08: 0000000000000000 R09: 0000000000000000 [ 58.829262][ T4459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.829272][ T4459] R13: 00007f49564d6038 R14: 00007f49564d5fa0 R15: 00007ffed95f13c8 [ 58.829297][ T4459] [ 59.524697][ T4472] FAULT_INJECTION: forcing a failure. [ 59.524697][ T4472] name failslab, interval 1, probability 0, space 0, times 0 [ 59.538995][ T4472] CPU: 1 UID: 0 PID: 4472 Comm: syz.1.318 Not tainted syzkaller #0 PREEMPT(voluntary) [ 59.539025][ T4472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 59.539037][ T4472] Call Trace: [ 59.539044][ T4472] [ 59.539052][ T4472] __dump_stack+0x1d/0x30 [ 59.539084][ T4472] dump_stack_lvl+0xe8/0x140 [ 59.539174][ T4472] dump_stack+0x15/0x1b [ 59.539203][ T4472] should_fail_ex+0x265/0x280 [ 59.539297][ T4472] should_failslab+0x8c/0xb0 [ 59.539320][ T4472] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 59.539344][ T4472] ? __alloc_skb+0x101/0x320 [ 59.539497][ T4472] __alloc_skb+0x101/0x320 [ 59.539522][ T4472] alloc_skb_with_frags+0x7d/0x470 [ 59.539548][ T4472] ? selinux_file_open+0x2df/0x330 [ 59.539579][ T4472] sock_alloc_send_pskb+0x430/0x4e0 [ 59.539636][ T4472] ? mntput+0x4b/0x80 [ 59.539661][ T4472] tun_get_user+0x9b3/0x26e0 [ 59.539700][ T4472] ? ref_tracker_alloc+0x1f2/0x2f0 [ 59.539783][ T4472] ? selinux_file_permission+0x2f0/0x320 [ 59.539814][ T4472] tun_chr_write_iter+0x15e/0x210 [ 59.539845][ T4472] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 59.539939][ T4472] vfs_write+0x52a/0x960 [ 59.539966][ T4472] ksys_write+0xda/0x1a0 [ 59.539990][ T4472] __x64_sys_write+0x40/0x50 [ 59.540012][ T4472] x64_sys_call+0x2802/0x3000 [ 59.540098][ T4472] do_syscall_64+0xd2/0x200 [ 59.540134][ T4472] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 59.540159][ T4472] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 59.540239][ T4472] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.540322][ T4472] RIP: 0033:0x7f4dcc3dda7f [ 59.540341][ T4472] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 59.540363][ T4472] RSP: 002b:00007f4dcae47000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 59.540386][ T4472] RAX: ffffffffffffffda RBX: 00007f4dcc635fa0 RCX: 00007f4dcc3dda7f [ 59.540410][ T4472] RDX: 000000000000fed7 RSI: 00002000000002c0 RDI: 00000000000000c8 [ 59.540422][ T4472] RBP: 00007f4dcae47090 R08: 0000000000000000 R09: 0000000000000000 [ 59.540433][ T4472] R10: 000000000000fed7 R11: 0000000000000293 R12: 0000000000000001 [ 59.540445][ T4472] R13: 00007f4dcc636038 R14: 00007f4dcc635fa0 R15: 00007ffeb2338298 [ 59.540468][ T4472] [ 59.858592][ T4481] loop4: detected capacity change from 0 to 512 [ 59.877629][ T4483] Failed to initialize the IGMP autojoin socket (err -2) [ 59.932430][ T4487] loop3: detected capacity change from 0 to 512 [ 59.968895][ T4487] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.981844][ T4487] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.020002][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 60.020018][ T29] audit: type=1400 audit(1761074246.105:1155): avc: denied { setattr } for pid=4486 comm="syz.3.325" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 60.295290][ T29] audit: type=1400 audit(1761074246.325:1156): avc: denied { read } for pid=4486 comm="syz.3.325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 60.315573][ T29] audit: type=1400 audit(1761074246.325:1157): avc: denied { ioctl } for pid=4486 comm="syz.3.325" path="socket:[7901]" dev="sockfs" ino=7901 ioctlcmd=0x1275 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 60.359969][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.387162][ T4507] Failed to initialize the IGMP autojoin socket (err -2) [ 60.420060][ T4509] Failed to initialize the IGMP autojoin socket (err -2) [ 60.456740][ T4511] FAULT_INJECTION: forcing a failure. [ 60.456740][ T4511] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.472422][ T4511] CPU: 0 UID: 0 PID: 4511 Comm: syz.0.332 Not tainted syzkaller #0 PREEMPT(voluntary) [ 60.472450][ T4511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 60.472462][ T4511] Call Trace: [ 60.472470][ T4511] [ 60.472480][ T4511] __dump_stack+0x1d/0x30 [ 60.472586][ T4511] dump_stack_lvl+0xe8/0x140 [ 60.472659][ T4511] dump_stack+0x15/0x1b [ 60.472687][ T4511] should_fail_ex+0x265/0x280 [ 60.472768][ T4511] should_fail+0xb/0x20 [ 60.472812][ T4511] should_fail_usercopy+0x1a/0x20 [ 60.472844][ T4511] _copy_from_user+0x1c/0xb0 [ 60.472869][ T4511] ___sys_recvmsg+0xaa/0x370 [ 60.472950][ T4511] ? 0xffffffff81000000 [ 60.472963][ T4511] ? __rcu_read_unlock+0x4f/0x70 [ 60.473018][ T4511] __x64_sys_recvmsg+0xd1/0x160 [ 60.473061][ T4511] x64_sys_call+0x2b46/0x3000 [ 60.473180][ T4511] do_syscall_64+0xd2/0x200 [ 60.473284][ T4511] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 60.473318][ T4511] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 60.473351][ T4511] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.473379][ T4511] RIP: 0033:0x7f495627efc9 [ 60.473464][ T4511] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.473549][ T4511] RSP: 002b:00007f4954ce7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 60.473573][ T4511] RAX: ffffffffffffffda RBX: 00007f49564d5fa0 RCX: 00007f495627efc9 [ 60.473589][ T4511] RDX: 0000000040000040 RSI: 0000200000000080 RDI: 0000000000000004 [ 60.473606][ T4511] RBP: 00007f4954ce7090 R08: 0000000000000000 R09: 0000000000000000 [ 60.473635][ T4511] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.473649][ T4511] R13: 00007f49564d6038 R14: 00007f49564d5fa0 R15: 00007ffed95f13c8 [ 60.473671][ T4511] [ 60.797251][ T4517] netlink: 20 bytes leftover after parsing attributes in process `syz.1.335'. [ 60.923285][ T4523] SELinux: ebitmap: truncated map [ 60.943618][ T4529] Driver unsupported XDP return value 0 on prog (id 352) dev N/A, expect packet loss! [ 60.961948][ T29] audit: type=1400 audit(1761074247.035:1158): avc: denied { read write } for pid=4525 comm="syz.4.340" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 60.991793][ T29] audit: type=1400 audit(1761074247.035:1159): avc: denied { open } for pid=4525 comm="syz.4.340" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 61.021790][ T4523] SELinux: failed to load policy [ 61.068565][ T4533] loop4: detected capacity change from 0 to 512 [ 61.086448][ T4527] loop1: detected capacity change from 0 to 8192 [ 61.108602][ T4533] EXT4-fs: Ignoring removed oldalloc option [ 61.129110][ T4536] netlink: 152 bytes leftover after parsing attributes in process `syz.3.344'. [ 61.188611][ T4541] Failed to initialize the IGMP autojoin socket (err -2) [ 61.200870][ T4533] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: comm syz.4.342: Parent and EA inode have the same ino 15 [ 61.264826][ T4543] SELinux: ebitmap: truncated map [ 61.284940][ T4543] SELinux: failed to load policy [ 61.306778][ T4533] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: comm syz.4.342: Parent and EA inode have the same ino 15 [ 61.357598][ T4533] EXT4-fs (loop4): 1 orphan inode deleted [ 61.370577][ T4533] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.418345][ T4533] netlink: 'syz.4.342': attribute type 4 has an invalid length. [ 61.426261][ T4533] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.342'. [ 61.436875][ T29] audit: type=1400 audit(1761074247.495:1160): avc: denied { ioctl } for pid=4531 comm="syz.4.342" path="socket:[8064]" dev="sockfs" ino=8064 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 61.487159][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.540266][ T29] audit: type=1400 audit(1761074247.615:1161): avc: denied { mount } for pid=4559 comm="syz.3.354" name="/" dev="ramfs" ino=8832 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 61.590882][ T29] audit: type=1326 audit(1761074247.675:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.3.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa333adefc9 code=0x7ffc0000 [ 61.615947][ T29] audit: type=1326 audit(1761074247.675:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.3.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7fa333adefc9 code=0x7ffc0000 [ 61.640293][ T29] audit: type=1326 audit(1761074247.675:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.3.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa333adefc9 code=0x7ffc0000 [ 61.708665][ T4564] loop3: detected capacity change from 0 to 512 [ 61.730509][ T4568] Failed to initialize the IGMP autojoin socket (err -2) [ 61.772667][ T4564] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 61.809983][ T4564] EXT4-fs (loop3): mount failed [ 61.862679][ T4576] netlink: 152 bytes leftover after parsing attributes in process `syz.4.360'. [ 61.954718][ T4578] loop1: detected capacity change from 0 to 8192 [ 62.019393][ T4590] loop3: detected capacity change from 0 to 128 [ 62.041333][ T4590] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 62.077867][ T4590] System zones: 1-3, 19-19, 35-36 [ 62.089804][ T4590] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 62.146169][ T4590] ext4 filesystem being mounted at /78/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 62.324282][ T4604] Failed to initialize the IGMP autojoin socket (err -2) [ 62.332741][ T4602] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 62.455740][ T4609] netlink: 152 bytes leftover after parsing attributes in process `syz.0.375'. [ 62.662140][ T4616] Failed to initialize the IGMP autojoin socket (err -2) [ 62.686575][ T4618] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 62.766126][ T3315] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 63.208903][ T4625] Failed to initialize the IGMP autojoin socket (err -2) [ 63.376677][ T4634] SELinux: ebitmap: truncated map [ 63.399478][ T4634] SELinux: failed to load policy [ 63.471381][ T4639] Failed to initialize the IGMP autojoin socket (err -2) [ 63.522140][ T4646] Failed to initialize the IGMP autojoin socket (err -2) [ 63.662240][ T4647] SELinux: failed to load policy [ 63.675265][ T4660] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 63.786853][ T4665] loop1: detected capacity change from 0 to 512 [ 63.828611][ T4665] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.931372][ T4665] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.091236][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.202895][ T4646] loop3: detected capacity change from 0 to 4096 [ 64.334278][ T4646] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.448656][ T4646] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.575352][ T4684] Failed to initialize the IGMP autojoin socket (err -2) [ 64.789983][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.878672][ T4705] FAULT_INJECTION: forcing a failure. [ 64.878672][ T4705] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.892026][ T4705] CPU: 0 UID: 0 PID: 4705 Comm: syz.4.408 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.892111][ T4705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 64.892124][ T4705] Call Trace: [ 64.892131][ T4705] [ 64.892138][ T4705] __dump_stack+0x1d/0x30 [ 64.892168][ T4705] dump_stack_lvl+0xe8/0x140 [ 64.892204][ T4705] dump_stack+0x15/0x1b [ 64.892238][ T4705] should_fail_ex+0x265/0x280 [ 64.892277][ T4705] should_fail+0xb/0x20 [ 64.892304][ T4705] should_fail_usercopy+0x1a/0x20 [ 64.892437][ T4705] _copy_from_user+0x1c/0xb0 [ 64.892518][ T4705] ___sys_sendmsg+0xc1/0x1d0 [ 64.892574][ T4705] __x64_sys_sendmsg+0xd4/0x160 [ 64.892665][ T4705] x64_sys_call+0x191e/0x3000 [ 64.892738][ T4705] do_syscall_64+0xd2/0x200 [ 64.892804][ T4705] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 64.892861][ T4705] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 64.892896][ T4705] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.892923][ T4705] RIP: 0033:0x7f5651c8efc9 [ 64.892942][ T4705] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.892963][ T4705] RSP: 002b:00007f56506ce038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 64.893067][ T4705] RAX: ffffffffffffffda RBX: 00007f5651ee6090 RCX: 00007f5651c8efc9 [ 64.893083][ T4705] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000004 [ 64.893099][ T4705] RBP: 00007f56506ce090 R08: 0000000000000000 R09: 0000000000000000 [ 64.893114][ T4705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.893126][ T4705] R13: 00007f5651ee6128 R14: 00007f5651ee6090 R15: 00007fffffed1448 [ 64.893148][ T4705] [ 65.107867][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 65.107884][ T29] audit: type=1400 audit(1761074251.175:1208): avc: denied { module_load } for pid=4697 comm="syz.4.408" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=9128 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=system permissive=1 [ 65.182451][ T29] audit: type=1326 audit(1761074251.265:1209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4711 comm="syz.1.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 65.209806][ T29] audit: type=1326 audit(1761074251.295:1210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4711 comm="syz.1.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 65.233880][ T29] audit: type=1326 audit(1761074251.295:1211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4711 comm="syz.1.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 65.259058][ T29] audit: type=1326 audit(1761074251.295:1212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4711 comm="syz.1.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 65.320660][ T4716] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 65.471483][ T29] audit: type=1326 audit(1761074251.555:1213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4725 comm="syz.4.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 65.501004][ T4726] rdma_op ffff88811cbf8180 conn xmit_rdma 0000000000000000 [ 65.655132][ T4726] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 65.734616][ T4731] rtc_cmos 00:00: Alarms can be up to one day in the future [ 66.146024][ T3395] rtc_cmos 00:00: Alarms can be up to one day in the future [ 66.153826][ T3395] rtc_cmos 00:00: Alarms can be up to one day in the future [ 66.161565][ T3395] rtc_cmos 00:00: Alarms can be up to one day in the future [ 66.169610][ T3395] rtc_cmos 00:00: Alarms can be up to one day in the future [ 66.176922][ T3395] rtc rtc0: __rtc_set_alarm: err=-22 [ 66.221280][ T4738] loop3: detected capacity change from 0 to 8192 [ 66.244841][ T29] audit: type=1326 audit(1761074251.575:1214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4725 comm="syz.4.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 66.269295][ T29] audit: type=1326 audit(1761074251.575:1215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4725 comm="syz.4.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 66.293884][ T29] audit: type=1326 audit(1761074251.585:1216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4725 comm="syz.4.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 66.295151][ T4748] Failed to initialize the IGMP autojoin socket (err -2) [ 66.317889][ T29] audit: type=1326 audit(1761074251.585:1217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4725 comm="syz.4.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 66.322842][ T4722] infiniband syû: set active [ 66.355977][ T4722] infiniband syû: added bond_slave_0 [ 66.366047][ T4722] syû: rxe_create_qp: returned err = -2 [ 66.371923][ T4722] infiniband syû: Couldn't create ib_mad QP1 [ 66.382333][ T4722] infiniband syû: Couldn't open port 1 [ 66.412073][ T4722] RDS/IB: syû: added [ 66.427767][ T4722] smc: adding ib device syû with port count 1 [ 66.447330][ T4722] smc: ib device syû port 1 has no pnetid [ 66.493425][ T4757] Failed to initialize the IGMP autojoin socket (err -2) [ 66.651177][ T4759] Failed to initialize the IGMP autojoin socket (err -2) [ 66.739116][ T4767] Failed to initialize the IGMP autojoin socket (err -2) [ 66.847174][ T4770] Failed to initialize the IGMP autojoin socket (err -2) [ 67.008764][ T4780] Failed to initialize the IGMP autojoin socket (err -2) [ 67.163958][ T4786] loop1: detected capacity change from 0 to 8192 [ 67.191395][ T4790] loop4: detected capacity change from 0 to 8192 [ 67.296275][ T4795] netlink: 8 bytes leftover after parsing attributes in process `syz.0.440'. [ 67.385616][ T4794] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 67.393397][ T4794] FAT-fs (loop1): Filesystem has been set read-only [ 67.433336][ T4786] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 2075) [ 67.462178][ T4796] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 67.474342][ T4786] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 2075) [ 67.484875][ T4786] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 2075) [ 67.526200][ T4805] netlink: 76 bytes leftover after parsing attributes in process `syz.0.444'. [ 67.538667][ T3316] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 2075) [ 67.605886][ T4809] Failed to initialize the IGMP autojoin socket (err -2) [ 67.667749][ T4816] syz.0.449 uses obsolete (PF_INET,SOCK_PACKET) [ 67.761459][ T4827] loop3: detected capacity change from 0 to 4096 [ 67.780203][ T4827] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.816499][ T4827] netlink: 56 bytes leftover after parsing attributes in process `syz.3.451'. [ 67.877289][ C0] af_packet: tpacket_rcv: packet too big, clamped from 70 to 4294967286. macoff=82 [ 67.877289][ C1] af_packet: tpacket_rcv: packet too big, clamped from 70 to 4294967286. macoff=82 [ 67.928026][ T4826] loop1: detected capacity change from 0 to 8192 [ 68.027924][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.183963][ T4845] netlink: 152 bytes leftover after parsing attributes in process `syz.1.457'. [ 68.272998][ T4851] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 68.349346][ T4858] loop2: detected capacity change from 0 to 1024 [ 68.378425][ T4858] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 68.402573][ T4858] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 68.412550][ T4858] EXT4-fs (loop2): orphan cleanup on readonly fs [ 68.420245][ T4858] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 68.436901][ T4858] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 68.445310][ T4858] EXT4-fs error (device loop2): ext4_free_blocks:6706: comm syz.2.463: Freeing blocks not in datazone - block = 0, count = 4096 [ 68.462435][ T4858] EXT4-fs (loop2): 1 orphan inode deleted [ 68.471539][ T4858] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.488869][ T4858] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.628370][ T4864] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.712891][ T4864] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.786399][ T4864] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.858730][ T4864] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.932130][ T160] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.018388][ T160] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.073052][ T160] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.147147][ T160] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.182224][ T4869] Failed to initialize the IGMP autojoin socket (err -2) [ 69.345681][ T4871] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 69.352550][ T4871] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 69.360261][ T4871] vhci_hcd vhci_hcd.0: Device attached [ 69.369831][ T4873] loop2: detected capacity change from 0 to 8192 [ 69.429480][ T4877] vhci_hcd: connection closed [ 69.429826][ T136] vhci_hcd: stop threads [ 69.431474][ T4885] netlink: 152 bytes leftover after parsing attributes in process `syz.4.472'. [ 69.434751][ T136] vhci_hcd: release socket [ 69.452834][ T136] vhci_hcd: disconnect device [ 69.591317][ T4899] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 69.613415][ T4900] Failed to initialize the IGMP autojoin socket (err -2) [ 70.068376][ T4911] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.111369][ T4911] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.137272][ T4918] Failed to initialize the IGMP autojoin socket (err -2) [ 70.167650][ T4911] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.208262][ T4921] SELinux: ebitmap: truncated map [ 70.219756][ T4921] SELinux: failed to load policy [ 70.247569][ T4911] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.314478][ T3470] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.327803][ T3470] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.336357][ T4928] netlink: 152 bytes leftover after parsing attributes in process `syz.0.486'. [ 70.360850][ T3470] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.373138][ T3470] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.495621][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 70.495639][ T29] audit: type=1400 audit(1761074256.575:1315): avc: denied { read write } for pid=4935 comm="syz.0.490" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 70.529850][ T29] audit: type=1400 audit(1761074256.575:1316): avc: denied { open } for pid=4935 comm="syz.0.490" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 70.569518][ T4938] loop4: detected capacity change from 0 to 8192 [ 70.622340][ T4946] Failed to initialize the IGMP autojoin socket (err -2) [ 70.826182][ T4950] SELinux: ebitmap: truncated map [ 70.835174][ T4950] SELinux: failed to load policy [ 70.894087][ T4955] netlink: 152 bytes leftover after parsing attributes in process `syz.2.497'. [ 70.982989][ T4958] loop2: detected capacity change from 0 to 512 [ 71.011624][ T4958] ext4: Unknown parameter 'appraise' [ 71.045051][ T29] audit: type=1400 audit(1761074257.125:1317): avc: denied { setopt } for pid=4957 comm="syz.2.498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 71.117949][ T4962] netlink: 20 bytes leftover after parsing attributes in process `syz.1.500'. [ 71.155384][ T29] audit: type=1400 audit(1761074257.155:1318): avc: denied { getopt } for pid=4957 comm="syz.2.498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 71.251924][ T29] audit: type=1400 audit(1761074257.265:1319): avc: denied { create } for pid=4961 comm="syz.1.500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 71.275049][ T29] audit: type=1400 audit(1761074257.275:1320): avc: denied { sys_admin } for pid=4961 comm="syz.1.500" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 71.414688][ T4969] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 71.852373][ T4966] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.900270][ T4978] SELinux: ebitmap: truncated map [ 71.916462][ T4978] SELinux: failed to load policy [ 71.975550][ T4966] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.118290][ T29] audit: type=1326 audit(1761074258.195:1321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4985 comm="syz.4.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 72.142930][ T29] audit: type=1326 audit(1761074258.195:1322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4985 comm="syz.4.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 72.196531][ T4986] netlink: 'syz.4.509': attribute type 1 has an invalid length. [ 72.241672][ T4966] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.268438][ T4987] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 72.275690][ T4987] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 72.283170][ T29] audit: type=1326 audit(1761074258.255:1323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4985 comm="syz.4.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 72.283946][ T4987] vhci_hcd vhci_hcd.0: Device attached [ 72.310443][ T29] audit: type=1326 audit(1761074258.255:1324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4985 comm="syz.4.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 72.488728][ T4966] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.531874][ T4986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.567745][ T4992] vhci_hcd: connection closed [ 72.575212][ T31] vhci_hcd: stop threads [ 72.585224][ T31] vhci_hcd: release socket [ 72.590306][ T31] vhci_hcd: disconnect device [ 72.612859][ T3470] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.622017][ T3395] vhci_hcd: vhci_device speed not set [ 72.637828][ T3470] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.651483][ T5002] Failed to initialize the IGMP autojoin socket (err -2) [ 72.657705][ T160] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.668251][ T160] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.895783][ T5014] SELinux: ebitmap: truncated map [ 72.904518][ T5014] SELinux: failed to load policy [ 72.941889][ T5016] loop2: detected capacity change from 0 to 128 [ 72.973398][ T5018] loop1: detected capacity change from 0 to 512 [ 72.998817][ T5018] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm syz.1.519: EA inode hash validation failed [ 73.018412][ T5018] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.519: corrupted inode contents [ 73.059052][ T5022] IPv6: NLM_F_CREATE should be specified when creating new route [ 73.090126][ T5018] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #15: comm syz.1.519: mark_inode_dirty error [ 73.157743][ T5018] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.519: corrupted inode contents [ 73.174324][ T5018] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm syz.1.519: mark_inode_dirty error [ 73.192838][ T5033] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 73.205410][ T5018] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm syz.1.519: mark inode dirty (error -117) [ 73.241053][ T5018] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 73.252376][ T5018] EXT4-fs (loop1): 1 orphan inode deleted [ 73.260168][ T5018] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.346063][ T5038] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.361419][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.397674][ T5046] loop2: detected capacity change from 0 to 512 [ 73.409080][ T5043] SELinux: ebitmap: truncated map [ 73.421122][ T5038] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.434700][ T5043] SELinux: failed to load policy [ 73.466133][ T5038] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.492359][ T5050] FAULT_INJECTION: forcing a failure. [ 73.492359][ T5050] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 73.506642][ T5050] CPU: 1 UID: 0 PID: 5050 Comm: syz.3.531 Not tainted syzkaller #0 PREEMPT(voluntary) [ 73.506675][ T5050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 73.506691][ T5050] Call Trace: [ 73.506699][ T5050] [ 73.506709][ T5050] __dump_stack+0x1d/0x30 [ 73.506761][ T5050] dump_stack_lvl+0xe8/0x140 [ 73.506794][ T5050] dump_stack+0x15/0x1b [ 73.506820][ T5050] should_fail_ex+0x265/0x280 [ 73.506852][ T5050] should_fail+0xb/0x20 [ 73.506926][ T5050] should_fail_usercopy+0x1a/0x20 [ 73.507020][ T5050] _copy_to_user+0x20/0xa0 [ 73.507049][ T5050] generic_map_lookup_batch+0x599/0x7e0 [ 73.507085][ T5050] ? __pfx_generic_map_lookup_batch+0x10/0x10 [ 73.507112][ T5050] bpf_map_do_batch+0x1bc/0x380 [ 73.507169][ T5050] ? security_bpf+0x2b/0x90 [ 73.507190][ T5050] __sys_bpf+0x497/0x7c0 [ 73.507225][ T5050] __x64_sys_bpf+0x41/0x50 [ 73.507290][ T5050] x64_sys_call+0x2aee/0x3000 [ 73.507327][ T5050] do_syscall_64+0xd2/0x200 [ 73.507370][ T5050] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 73.507443][ T5050] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 73.507470][ T5050] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.507493][ T5050] RIP: 0033:0x7fa333adefc9 [ 73.507508][ T5050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.507574][ T5050] RSP: 002b:00007fa33253f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 73.507594][ T5050] RAX: ffffffffffffffda RBX: 00007fa333d35fa0 RCX: 00007fa333adefc9 [ 73.507607][ T5050] RDX: 0000000000000038 RSI: 00002000000001c0 RDI: 0000000000000018 [ 73.507619][ T5050] RBP: 00007fa33253f090 R08: 0000000000000000 R09: 0000000000000000 [ 73.507631][ T5050] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.507643][ T5050] R13: 00007fa333d36038 R14: 00007fa333d35fa0 R15: 00007fffec74ec48 [ 73.507678][ T5050] [ 73.766294][ T5038] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.832655][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.848818][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.884725][ T5064] Failed to initialize the IGMP autojoin socket (err -2) [ 73.893049][ T31] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.902239][ T31] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.006405][ T5072] SELinux: ebitmap: truncated map [ 74.019645][ T5072] SELinux: failed to load policy [ 74.028176][ T5074] bpf: Bad value for 'mode' [ 74.034135][ T5076] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 74.109291][ T5082] loop3: detected capacity change from 0 to 512 [ 74.125795][ T5083] Failed to initialize the IGMP autojoin socket (err -2) [ 74.187982][ T5092] loop4: detected capacity change from 0 to 128 [ 74.207456][ T5092] FAT-fs (loop4): bogus number of reserved sectors [ 74.214331][ T5092] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 74.224556][ T5092] FAT-fs (loop4): Can't find a valid FAT filesystem [ 74.284708][ T5099] Failed to initialize the IGMP autojoin socket (err -2) [ 74.326100][ T5103] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 74.403930][ T5111] loop4: detected capacity change from 0 to 128 [ 74.405235][ T5113] netlink: 152 bytes leftover after parsing attributes in process `syz.1.559'. [ 74.456582][ T5111] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.486760][ T5109] loop3: detected capacity change from 0 to 8192 [ 74.515163][ T5111] ext4 filesystem being mounted at /133/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 74.533730][ T5124] Failed to initialize the IGMP autojoin socket (err -2) [ 74.622283][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.717147][ T5127] loop4: detected capacity change from 0 to 8192 [ 74.751332][ T5132] bpf: Bad value for 'mode' [ 74.823654][ T5136] Failed to initialize the IGMP autojoin socket (err -2) [ 74.842494][ T5137] Failed to initialize the IGMP autojoin socket (err -2) [ 75.313876][ T5149] Failed to initialize the IGMP autojoin socket (err -2) [ 75.411865][ T5152] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 75.844933][ T5157] netlink: 152 bytes leftover after parsing attributes in process `syz.3.571'. [ 75.953258][ T5162] tipc: Started in network mode [ 75.958445][ T5162] tipc: Node identity 662d0887dd45, cluster identity 4711 [ 75.965841][ T5162] tipc: Enabled bearer , priority 0 [ 76.015367][ T5165] syzkaller0: entered promiscuous mode [ 76.021567][ T5165] syzkaller0: entered allmulticast mode [ 76.034838][ T5162] tipc: Resetting bearer [ 76.046018][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 76.046129][ T29] audit: type=1400 audit(1761074262.125:1352): avc: denied { mounton } for pid=5161 comm="syz.3.573" path="/122/file0" dev="tmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 76.610582][ T5173] SELinux: ebitmap: truncated map [ 76.627744][ T5173] SELinux: failed to load policy [ 76.628458][ T5176] random: crng reseeded on system resumption [ 76.633159][ T29] audit: type=1400 audit(1761074262.715:1353): avc: denied { write } for pid=5175 comm="syz.4.578" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 76.647692][ T5176] Restarting kernel threads ... [ 76.663492][ T29] audit: type=1400 audit(1761074262.715:1354): avc: denied { open } for pid=5175 comm="syz.4.578" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 76.669020][ T5176] Done restarting kernel threads. [ 76.699191][ T5177] Failed to initialize the IGMP autojoin socket (err -2) [ 76.711760][ T29] audit: type=1400 audit(1761074262.725:1355): avc: denied { ioctl } for pid=5175 comm="syz.4.578" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x3305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 76.740134][ T5161] tipc: Resetting bearer [ 76.755681][ T5161] tipc: Disabling bearer [ 76.870337][ T5189] netlink: 152 bytes leftover after parsing attributes in process `syz.2.584'. [ 76.912217][ T5186] loop3: detected capacity change from 0 to 8192 [ 77.065704][ T5198] loop4: detected capacity change from 0 to 8192 [ 78.017233][ T29] audit: type=1400 audit(1761074264.095:1356): avc: denied { read } for pid=5213 comm="syz.3.594" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 78.046208][ T29] audit: type=1400 audit(1761074264.095:1357): avc: denied { open } for pid=5213 comm="syz.3.594" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 78.075938][ T29] audit: type=1400 audit(1761074264.095:1358): avc: denied { ioctl } for pid=5213 comm="syz.3.594" path="/dev/input/event0" dev="devtmpfs" ino=242 ioctlcmd=0x4592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 78.195466][ T5217] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 78.926271][ T5240] tipc: Started in network mode [ 78.931409][ T5240] tipc: Node identity 5e3579ad8f0e, cluster identity 4711 [ 78.938882][ T5240] tipc: Enabled bearer , priority 0 [ 78.978418][ T5240] syzkaller0: entered promiscuous mode [ 78.984515][ T5240] syzkaller0: entered allmulticast mode [ 79.000638][ T5240] tipc: Resetting bearer [ 79.051100][ T5248] Failed to initialize the IGMP autojoin socket (err -2) [ 79.056732][ T5244] SELinux: policydb string does not match my string SE Linux [ 79.066195][ T5244] SELinux: failed to load policy [ 79.092776][ T5243] loop2: detected capacity change from 0 to 8192 [ 79.110909][ T29] audit: type=1326 audit(1761074265.195:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.3.611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa333adefc9 code=0x7ffc0000 [ 79.135894][ T29] audit: type=1326 audit(1761074265.195:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.3.611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa333adefc9 code=0x7ffc0000 [ 79.162483][ T5239] tipc: Resetting bearer [ 79.165905][ T29] audit: type=1326 audit(1761074265.195:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.3.611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7fa333adefc9 code=0x7ffc0000 [ 79.188099][ T5258] loop3: detected capacity change from 0 to 256 [ 79.200263][ T5239] tipc: Disabling bearer [ 79.301123][ T5258] vfat: Unknown parameter 'õå?ä`ë€7XÈc öU»Aæ`'GGÈN©L‘‘à.­Ô [ 79.301123][ T5258] _wÊÃõ)B´¬4%ñh’¨ßWÔ³ù"·eÜZÙ“Cî/ÕÃýÆð!®]&NõæÑKYR ö•¨-Ùøo_•!ñ|š' [ 79.470972][ T5270] loop1: detected capacity change from 0 to 8192 [ 79.481107][ T5258] loop3: detected capacity change from 0 to 8192 [ 79.596921][ T3315] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 79.605792][ T3315] FAT-fs (loop3): Filesystem has been set read-only [ 79.691717][ T5282] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 79.815669][ T5296] Failed to initialize the IGMP autojoin socket (err -2) [ 80.003285][ T5310] loop2: detected capacity change from 0 to 8192 [ 80.176528][ T5313] loop4: detected capacity change from 0 to 512 [ 80.212916][ T5313] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.229329][ T5313] ext4 filesystem being mounted at /150/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.247148][ T5321] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 80.337464][ T5333] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 80.348532][ T5333] SELinux: failed to load policy [ 80.474337][ T5352] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 80.503816][ T5355] Failed to initialize the IGMP autojoin socket (err -2) [ 80.585352][ T5365] loop3: detected capacity change from 0 to 128 [ 80.637669][ T5365] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 80.663007][ T5365] ext4 filesystem being mounted at /130/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 80.750050][ T3315] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.765992][ T5376] loop1: detected capacity change from 0 to 8192 [ 80.833663][ T5382] loop3: detected capacity change from 0 to 512 [ 80.875020][ T5382] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 80.875357][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.895901][ T5382] EXT4-fs (loop3): orphan cleanup on readonly fs [ 80.916906][ T5382] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 80.934945][ T5382] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 80.949136][ T5382] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.664: bg 0: block 40: padding at end of block bitmap is not set [ 80.966337][ T5382] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 81.015621][ T5382] EXT4-fs (loop3): 1 truncate cleaned up [ 81.025283][ T5382] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.130060][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.140009][ T5402] loop2: detected capacity change from 0 to 8192 [ 81.200128][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 81.200144][ T29] audit: type=1326 audit(1761074267.285:1406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.0.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f495627efc9 code=0x7ffc0000 [ 81.250635][ T5413] loop3: detected capacity change from 0 to 764 [ 81.259382][ T29] audit: type=1326 audit(1761074267.315:1407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.0.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f495627efc9 code=0x7ffc0000 [ 81.288440][ T29] audit: type=1326 audit(1761074267.315:1408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.0.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f495627efc9 code=0x7ffc0000 [ 81.318752][ T29] audit: type=1326 audit(1761074267.315:1409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.0.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f495627efc9 code=0x7ffc0000 [ 81.344556][ T29] audit: type=1326 audit(1761074267.315:1410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.0.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f495627efc9 code=0x7ffc0000 [ 81.371022][ T29] audit: type=1326 audit(1761074267.315:1411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.0.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f495627efc9 code=0x7ffc0000 [ 81.396137][ T29] audit: type=1326 audit(1761074267.315:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.0.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f495627efc9 code=0x7ffc0000 [ 81.420126][ T29] audit: type=1326 audit(1761074267.315:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.0.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f495627efc9 code=0x7ffc0000 [ 81.445057][ T29] audit: type=1326 audit(1761074267.315:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.0.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f495627efc9 code=0x7ffc0000 [ 81.469332][ T29] audit: type=1326 audit(1761074267.315:1415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.0.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f495627efc9 code=0x7ffc0000 [ 81.762242][ T5426] block device autoloading is deprecated and will be removed. [ 81.783068][ T5447] Failed to initialize the IGMP autojoin socket (err -2) [ 81.877414][ T5457] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=5457 comm=syz.3.697 [ 81.920324][ T5437] loop0: detected capacity change from 0 to 512 [ 81.960641][ T5437] /dev/loop0: Can't open blockdev [ 81.968156][ T5461] SELinux: ebitmap: truncated map [ 81.982085][ T5461] SELinux: failed to load policy [ 82.051316][ T5467] loop4: detected capacity change from 0 to 8192 [ 82.095035][ T5475] Failed to initialize the IGMP autojoin socket (err -2) [ 82.155351][ T5481] Failed to initialize the IGMP autojoin socket (err -2) [ 82.271423][ T5492] Failed to initialize the IGMP autojoin socket (err -2) [ 82.473155][ T5509] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=5509 comm=syz.0.717 [ 82.493693][ T5505] SELinux: ebitmap: truncated map [ 82.501850][ T5505] SELinux: failed to load policy [ 82.526848][ T5511] Failed to initialize the IGMP autojoin socket (err -2) [ 82.539119][ T5513] netlink: 152 bytes leftover after parsing attributes in process `syz.0.721'. [ 82.629482][ T5519] SELinux: ebitmap: truncated map [ 82.642094][ T5519] SELinux: failed to load policy [ 82.705280][ T5525] Failed to initialize the IGMP autojoin socket (err -2) [ 82.809879][ T5538] netlink: 152 bytes leftover after parsing attributes in process `syz.3.735'. [ 82.826123][ T5536] loop4: detected capacity change from 0 to 764 [ 82.930032][ T5544] SELinux: ebitmap: truncated map [ 82.938514][ T5544] SELinux: failed to load policy [ 82.953454][ T5546] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 82.963554][ T5546] SELinux: failed to load policy [ 83.026795][ T5550] netlink: 152 bytes leftover after parsing attributes in process `syz.4.741'. [ 83.082201][ T5555] Failed to initialize the IGMP autojoin socket (err -2) [ 83.173419][ T5562] netlink: 152 bytes leftover after parsing attributes in process `syz.2.747'. [ 83.234090][ T5569] Failed to initialize the IGMP autojoin socket (err -2) [ 83.266764][ T5551] loop1: detected capacity change from 0 to 512 [ 83.286046][ T5572] netlink: 152 bytes leftover after parsing attributes in process `syz.3.760'. [ 83.303080][ T5573] SELinux: ebitmap: truncated map [ 83.325722][ T5551] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.327990][ T5573] SELinux: failed to load policy [ 83.346000][ T5551] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.411346][ T5578] netlink: 48 bytes leftover after parsing attributes in process `syz.4.752'. [ 83.424677][ T5580] netlink: 152 bytes leftover after parsing attributes in process `syz.3.763'. [ 83.425537][ T5584] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 83.447514][ T5584] SELinux: failed to load policy [ 83.552710][ T5588] loop2: detected capacity change from 0 to 2048 [ 83.570619][ T5593] Failed to initialize the IGMP autojoin socket (err -2) [ 83.588704][ T4099] Alternate GPT is invalid, using primary GPT. [ 83.596067][ T4099] loop2: p1 p2 p3 [ 83.600740][ T4099] loop2: partition table partially beyond EOD, truncated [ 83.632417][ T5588] Alternate GPT is invalid, using primary GPT. [ 83.639143][ T5588] loop2: p1 p2 p3 [ 83.643422][ T5588] loop2: partition table partially beyond EOD, truncated [ 83.686826][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.874422][ T5618] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 83.897423][ T5618] SELinux: failed to load policy [ 84.031442][ T5631] Failed to initialize the IGMP autojoin socket (err -2) [ 84.216239][ T5650] Failed to initialize the IGMP autojoin socket (err -2) [ 84.236054][ T5652] loop0: detected capacity change from 0 to 128 [ 84.245905][ T5652] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 84.267446][ T5652] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 84.305163][ T5652] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5652 comm=syz.0.783 [ 84.318629][ T5652] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5652 comm=syz.0.783 [ 84.413250][ T5652] netlink: 8 bytes leftover after parsing attributes in process `syz.0.783'. [ 84.574370][ T160] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 84.743386][ T5672] Failed to initialize the IGMP autojoin socket (err -2) [ 84.972055][ T5690] netlink: 152 bytes leftover after parsing attributes in process `syz.0.800'. [ 85.013161][ T5692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=5692 comm=syz.0.801 [ 85.169789][ T5696] loop0: detected capacity change from 0 to 2048 [ 85.240332][ T3516] Alternate GPT is invalid, using primary GPT. [ 85.247505][ T3516] loop0: p1 p2 p3 [ 85.251911][ T3516] loop0: partition table partially beyond EOD, truncated [ 85.270972][ T5696] Alternate GPT is invalid, using primary GPT. [ 85.277931][ T5696] loop0: p1 p2 p3 [ 85.282575][ T5696] loop0: partition table partially beyond EOD, truncated [ 85.343047][ T5698] Failed to initialize the IGMP autojoin socket (err -2) [ 85.392855][ T5699] loop1: detected capacity change from 0 to 512 [ 85.427326][ T5699] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.830817][ T5713] netlink: 48 bytes leftover after parsing attributes in process `syz.2.807'. [ 85.845343][ T5711] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 85.860583][ T5711] SELinux: failed to load policy [ 86.036835][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.078809][ T5727] Failed to initialize the IGMP autojoin socket (err -2) [ 86.230840][ T29] kauditd_printk_skb: 424 callbacks suppressed [ 86.230858][ T29] audit: type=1400 audit(1761074272.315:1840): avc: denied { create } for pid=5741 comm="syz.1.819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 86.262200][ T5742] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=5742 comm=syz.1.819 [ 86.287376][ T29] audit: type=1326 audit(1761074272.365:1841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 86.314201][ T29] audit: type=1326 audit(1761074272.365:1842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 86.341128][ T29] audit: type=1326 audit(1761074272.365:1843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 86.365866][ T29] audit: type=1326 audit(1761074272.365:1844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 86.390708][ T29] audit: type=1326 audit(1761074272.365:1845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 86.418784][ T29] audit: type=1326 audit(1761074272.365:1846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 86.448498][ T29] audit: type=1326 audit(1761074272.365:1847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 86.476031][ T29] audit: type=1326 audit(1761074272.365:1848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4dcc3defc9 code=0x7ffc0000 [ 86.502873][ T29] audit: type=1400 audit(1761074272.365:1849): avc: denied { create } for pid=5741 comm="syz.1.819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 86.596662][ T5752] Failed to initialize the IGMP autojoin socket (err -2) [ 86.610827][ T3303] udevd[3303]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 86.622799][ T3516] udevd[3516]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 86.636753][ T4099] udevd[4099]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 86.653417][ T5751] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 86.664107][ T5751] SELinux: failed to load policy [ 86.970971][ T5763] Failed to initialize the IGMP autojoin socket (err -2) [ 87.020888][ T5764] loop0: detected capacity change from 0 to 512 [ 87.130473][ T5764] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.404241][ T5775] loop1: detected capacity change from 0 to 764 [ 87.510171][ T5782] Failed to initialize the IGMP autojoin socket (err -2) [ 87.604038][ T5785] netlink: 152 bytes leftover after parsing attributes in process `syz.2.836'. [ 87.708960][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.818228][ T5799] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 87.855826][ T5799] SELinux: failed to load policy [ 88.006009][ T5814] Failed to initialize the IGMP autojoin socket (err -2) [ 88.112986][ T5820] loop2: detected capacity change from 0 to 764 [ 88.128405][ T5824] Failed to initialize the IGMP autojoin socket (err -2) [ 88.143539][ T5823] netlink: 152 bytes leftover after parsing attributes in process `syz.3.852'. [ 88.239219][ T5828] SELinux: ebitmap: truncated map [ 88.246752][ T5828] SELinux: failed to load policy [ 88.368279][ T5839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=5839 comm=syz.2.861 [ 88.514230][ T5851] loop3: detected capacity change from 0 to 764 [ 88.558731][ T5856] loop4: detected capacity change from 0 to 512 [ 88.581269][ T5863] netlink: 152 bytes leftover after parsing attributes in process `syz.0.871'. [ 88.604299][ T5866] Failed to initialize the IGMP autojoin socket (err -2) [ 88.930147][ T5886] Failed to initialize the IGMP autojoin socket (err -2) [ 89.075819][ T5898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=5898 comm=syz.0.884 [ 89.095235][ T5895] loop1: detected capacity change from 0 to 764 [ 89.458318][ T5921] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 89.500082][ T5921] SELinux: failed to load policy [ 89.515160][ T5926] loop4: detected capacity change from 0 to 764 [ 89.579739][ T5929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=5929 comm=syz.3.899 [ 89.605766][ T5932] loop2: detected capacity change from 0 to 512 [ 89.645706][ T5932] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.690124][ T5939] loop1: detected capacity change from 0 to 512 [ 89.877606][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.000942][ T5956] loop4: detected capacity change from 0 to 128 [ 90.012645][ T5956] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 90.052294][ T5956] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 90.072132][ T5963] Failed to initialize the IGMP autojoin socket (err -2) [ 90.076369][ T5956] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5956 comm=syz.4.908 [ 90.092849][ T5956] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5956 comm=syz.4.908 [ 90.174890][ T5965] SELinux: ebitmap: truncated map [ 90.186247][ T5965] SELinux: failed to load policy [ 90.194714][ T5956] netlink: 8 bytes leftover after parsing attributes in process `syz.4.908'. [ 90.376202][ T5975] netlink: 152 bytes leftover after parsing attributes in process `syz.0.914'. [ 90.486033][ T3470] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 90.575922][ T5982] loop2: detected capacity change from 0 to 128 [ 90.655204][ T5982] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 90.702534][ T5982] System zones: 1-3, 19-19, 35-36 [ 90.744800][ T5982] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 90.812945][ T5982] ext4 filesystem being mounted at /154/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 90.901352][ T5993] loop0: detected capacity change from 0 to 764 [ 91.081111][ T6003] Failed to initialize the IGMP autojoin socket (err -2) [ 91.381400][ T3319] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 91.451523][ T6021] netlink: 48 bytes leftover after parsing attributes in process `syz.4.934'. [ 91.480040][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 91.480058][ T29] audit: type=1326 audit(1761074277.565:2018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 91.573104][ T29] audit: type=1326 audit(1761074277.595:2019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 91.603467][ T29] audit: type=1326 audit(1761074277.595:2020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 91.635221][ T29] audit: type=1326 audit(1761074277.595:2021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 91.662664][ T29] audit: type=1326 audit(1761074277.595:2022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 91.689557][ T29] audit: type=1326 audit(1761074277.595:2023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 91.715957][ T29] audit: type=1326 audit(1761074277.595:2024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 91.741959][ T29] audit: type=1326 audit(1761074277.595:2025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5651c8efc9 code=0x7ffc0000 [ 91.777532][ T6025] SELinux: ebitmap: truncated map [ 91.785966][ T6025] SELinux: failed to load policy [ 91.820262][ T6029] netlink: 152 bytes leftover after parsing attributes in process `syz.1.937'. [ 91.848121][ T29] audit: type=1326 audit(1761074277.935:2026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6028 comm="syz.3.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa333adefc9 code=0x7ffc0000 [ 91.913658][ T29] audit: type=1326 audit(1761074277.935:2027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6028 comm="syz.3.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa333adefc9 code=0x7ffc0000 [ 91.940847][ T6034] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=6034 comm=syz.2.932 [ 91.994961][ T6035] loop0: detected capacity change from 0 to 764 [ 92.148934][ T6058] Failed to initialize the IGMP autojoin socket (err -2) [ 92.162818][ T6061] loop0: detected capacity change from 0 to 512 [ 92.174948][ T6056] SELinux: ebitmap: truncated map [ 92.186147][ T6056] SELinux: failed to load policy [ 92.333087][ T6074] netlink: 152 bytes leftover after parsing attributes in process `syz.3.954'. [ 92.408063][ T6076] SELinux: ebitmap: truncated map [ 92.416518][ T6076] SELinux: failed to load policy [ 92.463609][ T6080] loop3: detected capacity change from 0 to 764 [ 92.539117][ T6083] loop4: detected capacity change from 0 to 4096 [ 92.578805][ T6093] loop0: detected capacity change from 0 to 512 [ 92.581183][ T6083] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.620282][ T6087] SELinux: ebitmap: truncated map [ 92.634869][ T6087] SELinux: failed to load policy [ 92.634900][ T6083] netlink: 56 bytes leftover after parsing attributes in process `syz.4.959'. [ 92.691940][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.714129][ T6100] netlink: 152 bytes leftover after parsing attributes in process `syz.3.966'. [ 92.812919][ T6104] SELinux: ebitmap: truncated map [ 92.821959][ T6104] SELinux: failed to load policy [ 92.930390][ T6112] loop4: detected capacity change from 0 to 764 [ 93.003209][ T6119] SELinux: ebitmap: truncated map [ 93.009162][ T6121] loop1: detected capacity change from 0 to 512 [ 93.012451][ T6119] SELinux: failed to load policy [ 93.045157][ T6117] netlink: 48 bytes leftover after parsing attributes in process `syz.2.973'. [ 93.116893][ T6131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=6131 comm=syz.4.980 [ 93.170120][ T6136] SELinux: ebitmap: truncated map [ 93.178422][ T6136] SELinux: failed to load policy [ 93.300422][ T6150] Failed to initialize the IGMP autojoin socket (err -2) [ 93.375076][ T6153] loop4: detected capacity change from 0 to 764 [ 93.387766][ T6156] Failed to initialize the IGMP autojoin socket (err -2) [ 93.494541][ T6160] Failed to initialize the IGMP autojoin socket (err -2) [ 93.666077][ T6170] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=6170 comm=syz.1.1005 [ 93.687996][ T6172] SELinux: ebitmap: truncated map [ 93.704740][ T6172] SELinux: failed to load policy [ 93.737439][ T6181] netlink: 152 bytes leftover after parsing attributes in process `syz.4.999'. [ 93.785632][ T6185] loop3: detected capacity change from 0 to 512 [ 93.813762][ T6187] Failed to initialize the IGMP autojoin socket (err -2) [ 93.887746][ T6194] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1006'. [ 93.962143][ T6202] loop0: detected capacity change from 0 to 764 [ 93.981466][ T6207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=6207 comm=syz.4.1012 [ 94.001874][ T6204] SELinux: ebitmap: truncated map [ 94.015749][ T6204] SELinux: failed to load policy [ 94.094332][ T6213] netlink: 152 bytes leftover after parsing attributes in process `syz.4.1016'. [ 94.197979][ T6217] SELinux: ebitmap: truncated map [ 94.211113][ T6217] SELinux: failed to load policy [ 94.244523][ T6226] Failed to initialize the IGMP autojoin socket (err -2) [ 94.257728][ T6228] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1022'. [ 94.315960][ T6235] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=6235 comm=syz.1.1025 [ 94.349630][ T6233] SELinux: ebitmap: truncated map [ 94.362800][ T6233] SELinux: failed to load policy [ 94.445108][ T6246] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1031'. [ 94.569503][ T6255] SELinux: ebitmap: truncated map [ 94.589551][ T6255] SELinux: failed to load policy [ 94.639452][ T6264] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=6264 comm=syz.4.1038 [ 94.659175][ T6265] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1039'. [ 94.811803][ T6285] Failed to initialize the IGMP autojoin socket (err -2) [ 94.863910][ T6287] SELinux: ebitmap: truncated map [ 94.872550][ T6294] loop4: detected capacity change from 0 to 128 [ 94.881918][ T6287] SELinux: failed to load policy [ 94.900917][ T6294] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 94.924919][ T6294] System zones: 1-3, 19-19, 35-36 [ 94.938132][ T6294] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 94.959040][ T6294] ext4 filesystem being mounted at /216/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 94.999195][ T6299] loop0: detected capacity change from 0 to 764 [ 95.321362][ T6332] Failed to initialize the IGMP autojoin socket (err -2) [ 95.339898][ T6328] SELinux: ebitmap: truncated map [ 95.349285][ T6328] SELinux: failed to load policy [ 95.386834][ T6336] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1070'. [ 95.449254][ T6340] Failed to initialize the IGMP autojoin socket (err -2) [ 95.483375][ T6344] Failed to initialize the IGMP autojoin socket (err -2) [ 95.575132][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 95.731993][ T6357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=6357 comm=syz.3.1078 [ 95.818195][ T6364] Failed to initialize the IGMP autojoin socket (err -2) [ 95.818506][ T6361] SELinux: ebitmap: truncated map [ 95.838334][ T6361] SELinux: failed to load policy [ 96.037910][ T6390] Failed to initialize the IGMP autojoin socket (err -2) [ 96.114070][ T6396] SELinux: ebitmap: truncated map [ 96.228193][ T6416] Failed to initialize the IGMP autojoin socket (err -2) [ 96.281822][ T6424] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=6424 comm=syz.3.1111 [ 96.409287][ T6436] Failed to initialize the IGMP autojoin socket (err -2) [ 96.580726][ T29] kauditd_printk_skb: 266 callbacks suppressed [ 96.580746][ T29] audit: type=1400 audit(1761074282.665:2294): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 96.738579][ T6467] Failed to initialize the IGMP autojoin socket (err -2) [ 96.752523][ T29] audit: type=1326 audit(1761074282.835:2295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6468 comm="syz.2.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9762d8efc9 code=0x7ffc0000 [ 96.779169][ T29] audit: type=1326 audit(1761074282.835:2296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6468 comm="syz.2.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9762d8efc9 code=0x7ffc0000 [ 96.808266][ T29] audit: type=1326 audit(1761074282.895:2297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6468 comm="syz.2.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f9762d8efc9 code=0x7ffc0000 [ 96.840034][ T29] audit: type=1326 audit(1761074282.895:2298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6468 comm="syz.2.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9762d8efc9 code=0x7ffc0000 [ 96.872337][ T29] audit: type=1326 audit(1761074282.895:2299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6468 comm="syz.2.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9762d8efc9 code=0x7ffc0000 [ 96.941881][ T6475] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=6475 comm=syz.3.1135 [ 96.956954][ T29] audit: type=1326 audit(1761074283.035:2300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa333adefc9 code=0x7ffc0000 [ 96.987225][ T29] audit: type=1326 audit(1761074283.065:2301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa333adefc9 code=0x7ffc0000 [ 97.016916][ T29] audit: type=1326 audit(1761074283.065:2302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa333adefc9 code=0x7ffc0000 [ 97.050753][ T29] audit: type=1326 audit(1761074283.065:2303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fa333adefc9 code=0x7ffc0000 [ 97.413848][ T6516] Failed to initialize the IGMP autojoin socket (err -2) [ 97.490785][ T6529] Failed to initialize the IGMP autojoin socket (err -2) [ 97.523931][ T6531] ================================================================== [ 97.535383][ T6531] BUG: KCSAN: data-race in memcpy_and_pad / release_task [ 97.543521][ T6531] [ 97.546393][ T6531] write to 0xffff88811b80b648 of 8 bytes by task 136 on cpu 0: [ 97.556108][ T6531] release_task+0x6f9/0xb60 [ 97.562542][ T6531] wait_consider_task+0x114a/0x1660 [ 97.568520][ T6531] __do_wait+0x34a/0x510 [ 97.573923][ T6531] do_wait+0xb7/0x250 [ 97.579034][ T6531] kernel_wait+0x51/0xc0 [ 97.584110][ T6531] call_usermodehelper_exec_work+0x9c/0x160 [ 97.591804][ T6531] process_scheduled_works+0x4ce/0x9d0 [ 97.598234][ T6531] worker_thread+0x582/0x770 [ 97.603927][ T6531] kthread+0x489/0x510 [ 97.611012][ T6531] ret_from_fork+0x122/0x1b0 [ 97.616842][ T6531] ret_from_fork_asm+0x1a/0x30 [ 97.623316][ T6531] [ 97.626538][ T6531] read to 0xffff88811b80b180 of 3264 bytes by task 6531 on cpu 1: [ 97.636729][ T6531] memcpy_and_pad+0x48/0x80 [ 97.641813][ T6531] arch_dup_task_struct+0x2c/0x40 [ 97.648015][ T6531] dup_task_struct+0x83/0x6b0 [ 97.653060][ T6531] copy_process+0x399/0x2000 [ 97.658026][ T6531] kernel_clone+0x16c/0x5c0 [ 97.663167][ T6531] __se_sys_clone3+0x1c2/0x200 [ 97.668390][ T6531] __x64_sys_clone3+0x31/0x40 [ 97.673181][ T6531] x64_sys_call+0x1fc9/0x3000 [ 97.678579][ T6531] do_syscall_64+0xd2/0x200 [ 97.683946][ T6531] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.690315][ T6531] [ 97.692863][ T6531] Reported by Kernel Concurrency Sanitizer on: [ 97.699647][ T6531] CPU: 1 UID: 0 PID: 6531 Comm: syz.3.1159 Not tainted syzkaller #0 PREEMPT(voluntary) [ 97.711356][ T6531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 97.723360][ T6531] ==================================================================