last executing test programs: 5.175228209s ago: executing program 4 (id=611): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r0 = syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000000)='./bus\x00', 0x101089c, &(0x7f00000001c0)={[{@grpquota}, {@nogrpid}, {@quota}]}, 0x1, 0x4fd, &(0x7f0000000b40)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0, @ANYBLOB="00aacd745a42a2683561b19cbd3da5a162c538f8632af69bd5e5f6ad5c5676ec74fc6af73f95bb3bdf867face429db0bcc2165f5ba097a04054e61847744bc0cc55b738cba5d6b56a825bb7718cec30a322cc8199a400dc582b325c68003e9128bf4f1ca72e26d8b418d019cfb83120451c4a422c4696cdfa7a21afb2df329bd6482627cda2739fc252ae8fb23f7b37a1f8db661870463781df80463705835e583de77292cde2cc74522306feb2af0e2dd70b180546fc432d25092a36b2a7491d6ccd88c4cc6ac2b9e04cd18236df223df8aa9737cd21d858f9c071d3cf3a02a0427b6cd", @ANYRES32=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRES64=r0], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000190001002dbd7000000000000a0010000000000a003e000008001f"], 0x24}, 0x1, 0x0, 0x0, 0x880}, 0x4000050) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r5 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000002c0), &(0x7f0000000380), 0x2, 0x3) connect$pppl2tp(r4, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x8, 0x0, 0x5, 0x0, {0xa, 0x0, 0xf9d, @private2}}}, 0x32) close(r3) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x442, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r6 = syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x8008551d, &(0x7f0000000180)=ANY=[@ANYBLOB="308c8000010000000b"]) 5.069877471s ago: executing program 4 (id=613): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)=0x0) timer_settime(r5, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) splice(r1, 0x0, r3, 0x0, 0x7, 0x0) perf_event_open(0x0, r4, 0x10, r3, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x7}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x20, 0x2400e044}, 0x0) pipe(&(0x7f0000000340)) 4.202123788s ago: executing program 4 (id=619): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11c167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r0, 0xfffffffc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r4, &(0x7f0000000140)={0x0, 0xfc, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r5, 0x7, 0x7000000, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) 3.346530835s ago: executing program 4 (id=631): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) close_range(0xffffffffffffffff, r2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x308}, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x108, 0x300, 0x100, 0x1, 0x4000}}) 2.502037621s ago: executing program 1 (id=642): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000004740)='\x00', 0x0, 0x0, 0x1200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000019861c6ddbff44bafe64e08e3e83ed51668e737ecb0a8d9e23afb7835bc49f09430b8f6dff59443a0c90008cf36d1eecd7b7f9da65adcd841f11937e5fd3e342a5fcc472b84a90fad3c909052542c420205ae18814a2696712f7095cee2ed6676cbb765a760996a11a78fb2245f263654fba91628db92cc40c0f8d3add334b28cbfe809c0d684252db6386"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'wg1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0xfffffffe, 0x2000001, {0x0, 0x0, 0x0, r3, {0x7, 0xa}, {0xd, 0xc}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 2.488179981s ago: executing program 4 (id=643): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xff}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c094, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1c0) r2 = getpid() r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r3) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x1c, r4, 0x1, 0x703d25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044040}, 0x8842) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r5) sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@cgroup=r1, 0x3, 0x1, 0x8, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000240)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@map=r1, r6, 0x7, 0x18, 0x0, @void, @value, @void, @void, r8}, 0x20) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r7, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) 2.393292053s ago: executing program 3 (id=644): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x20802, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00', @ANYRES64, @ANYRES64], 0x1, 0x277, &(0x7f0000001280)="$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") socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000004c0)={r3, 0x3, 0x6}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0xfffffffe, 0x2000001, {0x0, 0x0, 0x0, r3, {0x7, 0xa}, {0xd, 0xc}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 2.345463634s ago: executing program 1 (id=645): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x78}, 0x1, 0x0, 0x0, 0x840}, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000080000000600000000000012020200000000000085020000000000302e5f616100"], 0x0, 0x44, 0x0, 0x1}, 0x28) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @multicast1}, @time_exceeded={0x21, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @rand_addr=0xe0000000}}}}}}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}]}, 0x3c}}, 0x0) r6 = dup(r4) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0xa00, 0x0, 0x101, 0x100}}) 2.330789054s ago: executing program 0 (id=646): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = syz_io_uring_setup(0x83a, &(0x7f0000000180)={0x0, 0x2b94, 0x1000, 0x37, 0x3cf}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1000}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_UNLINKAT={0x24, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x200}) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00'}, 0x10) preadv2(r3, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) 2.285981115s ago: executing program 1 (id=647): pipe2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x2292}, {0xffffffffffffffff, 0x8}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = io_uring_setup(0xad5, &(0x7f0000000100)={0x0, 0x9371}) r2 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20004810) setsockopt$sock_attach_bpf(r2, 0x6, 0x4, &(0x7f0000000040), 0x4) close(r1) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r3, &(0x7f0000000140)=""/68, 0x44) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8001a0) 2.255239276s ago: executing program 3 (id=648): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a00018025581d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x103442, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5, 0x0, 0x2}, 0x18) ioctl$TUNSETIFF(r3, 0x400454da, &(0x7f0000000140)={'batadv0\x00'}) r6 = gettid() timer_create(0x8, &(0x7f00000000c0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)=0x0) timer_settime(r7, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r8, &(0x7f0000000700)=[{&(0x7f0000000240)=""/35, 0x23}], 0x1) 2.117318869s ago: executing program 4 (id=650): syz_usb_connect(0x3, 0x1c, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x8, 0x8, 0x1b}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xaaf}, 0x94) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0x108}, {0x0}], 0x2}}], 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xa, "0062ba7d82000000160000000000f738096304"}) r4 = syz_open_pts(r3, 0x900) dup3(r4, r3, 0x80000) 1.709895526s ago: executing program 0 (id=652): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, r4) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, 0x0, 0x0) r5 = gettid() mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8) process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0xfffff000) 1.304780314s ago: executing program 3 (id=653): syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000001480)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fff}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000008000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000018120000ad94061a7adf43943e3e994b6ccfd6998e0e6ad9575cd6231dcd394100fddf6eb578d2d7657bb4dc13054fc499f3e8422054d7813b966768c7a893052f68273c953f9667be611ede7ed3dac033a12ce5745328910e712726e14d9dbf5da2fb6d2241ab0caff79598f0332b1c1a4443dbb317289f46816f253fa79adeafd355767bb740733c47e67a9fd1df140d4792b95125523b037dc8", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f00000002c0)={0x1f, 0xffff, 0x3}, 0x6) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r4, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r6, 0xffffffffffffffff, 0x0) 1.302078775s ago: executing program 0 (id=663): syz_init_net_socket$x25(0x9, 0x5, 0x0) unshare(0xc020680) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x27, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x2, 'wlc\x00', 0x10, 0x7, 0x5d}, {@multicast2, 0x4e20, 0x4, 0x9, 0x9, 0x8603}}, 0x44) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB='\x00'/15, @ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="020000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB], 0x5c, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001bc0)=@newtaction={0x88c, 0x30, 0xffff, 0x3, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x4, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xe6e, 0x4629, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x1, 0x2c7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x3, 0x0, 0x100000, 0x0, 0x400, 0x400, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10001, 0x0, 0x0, 0x1, 0x8, 0x0, 0xfffffffc, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x33cabbbe, 0x40000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x6b40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1000000, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1a6d, 0x4, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffd]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x8, 0x0, 0x0, 0xfffffffe, {0x4, 0x0, 0x0, 0x0, 0xb, 0x3}, {0x4, 0x2, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x3, 0x2}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3179, 0x0, 0x1000000, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x10000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x3, 0x200, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0xfffffffc, 0x6, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x25d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x0, 0x801, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x80000, 0x0, 0x0, 0x0, 0xf9, 0xfffffffc, 0x0, 0x20000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff, 0xffff, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0xffffffff, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0xffffff81, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9130, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x576, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x7, 0x3, 0x0, 0x0, 0x1, 0x4, 0x2, 0x8]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x2}}}}]}]}, 0x88c}}, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_io_uring_setup(0x186, &(0x7f0000000080)={0x0, 0x3416, 0x13120, 0x2, 0x4}, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000940)=0x28, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x400ad80, &(0x7f0000000080)={0xa, 0x4621, 0x0, @local}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000006780)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="b3ab706204ee39c9dae21a1718ee351ebc92d2f0d482a863ae5c0b4d768ffe745af2c53a083d9b761b", 0xfff7}], 0x1}, 0xb00}], 0x1, 0x0) 1.301161354s ago: executing program 1 (id=664): bpf$TOKEN_CREATE(0x24, &(0x7f0000000140), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[], &(0x7f00000006c0)=""/252, 0x8b, 0xfc, 0x1, 0x3}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000850000000f00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x18) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_getevents(r3, 0x8000, 0x7ffffffffffff95, &(0x7f0000001280)=[{}, {}, {}, {}, {}, {}, {}], 0x0) io_submit(r3, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r5}, 0x10) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x6000, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xb0}}, 0x40) io_destroy(r3) 1.203405106s ago: executing program 0 (id=654): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000015c0)=ANY=[@ANYBLOB="1400000010000100e4ffffffffffffff0000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000020a01040000"], 0x13a8}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x10001, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3c}}, 0x4}}, 0x24) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0x87}, 0x18) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) openat(r5, &(0x7f0000000100)='./file0\x00', 0x22180, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x8, 0x17, 0xb, 0xfe, 0xb, 0x4, 0x8, 0x9, 0x4, [0x23b, 0x10083, 0x1000000, 0x2, 0x529, 0x7, 0x4000004d, 0xb9ac]}}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="fffffffff55286990914593186dd6087fb00000000000000000000000001fc0200000000000000000000000000000002000000000000040100010100c2"], 0x0) 1.143900798s ago: executing program 3 (id=655): socket$inet6_sctp(0xa, 0x1, 0x84) fsmount(0xffffffffffffffff, 0x1, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x800, 0xfffffffd, 0x7, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x20000000000002b8, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x8000, 0x0, 0x0, 0x41000}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x6c, r3, 0x1, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 1.129919658s ago: executing program 0 (id=656): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x75, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='cgroup\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r5) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r6, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 1.01615585s ago: executing program 3 (id=657): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) gettid() fcntl$setpipe(0xffffffffffffffff, 0x4, 0xfffffffffffff000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc0, 0x805, &(0x7f0000000a00)="$eJzs3c1rG1cCAPA3smzZTnbthYUlORkWdg0h8jrrTTbQQ0oPpdBAaHtuYmTFpJatYMkhNoY4t14Kbeih0F5y7kd6KOTa0mv7H/RUeigJoXVM01NRmdHIH4okf8SWCPn9YDzvzdebN+/Nm2fNQwrAC2ss/pMJ4UQI4f0ohJF0eRRC6E9C2RAu1Ld7sr5aiKco1Gpv/hIl23x1bOtYUTo/lkYG0/ipTHOqQ+m8VFxMQxPV+esTleWV09fmp2eLs8WFs5NTU2fO/e/c2af3ai27a15/+37l+MMPXv33Fxey4R/33vs2ChfC8XTdxvpqYdcD7NNYGEuvSX98CXd45bAT67Go1yfAgcS3Zl9695wII6Gv033U+QYEAJ4Tt0IItQPJpUc42N4AQC9FnuAA8ILZeku3WthYr089/Dii6x69HJJLsJG+23yymf9s+s5uMHkPOrwR7XgzEoUQRg8h/bEQwif33/4snsIRvYcEaGXtdgjhyujYxnquqf2P4vZvYPcj5Nqu+U+n3dLPj8eaFmv/oHu+jvs//6/fd+mUjPI4uTmgp94/bOr/DOZa3LsHsfv9n3nQZteBwxiQEvf/Xto2tm2r/7c5aG20L439Jenz9UdXr5WKcdv21xDCeOjPxfHJZNOmUVDn67Pxx388bpf+9v7fr3fe+TROP55vbZF5kM2F2si2fWamq9PPnPHUo9shnMy2yn+02f+N2vR/L7U96s7Hxmvn3/243ZZx/uP8Nqan83+0andD+FfL8t8qy6jj+MSJpDpMNCpFC1/+9NFwu/S3yj+XzOP0G/8LdENc/sOd8z8ahyrLK3PTpVJxsbL/NL67O/JNu3Xb63/r/Cf1f4e4/g9EbyXhRk27OV2tLk6GMBC9/vTyM1v7NuKN7eP8j/+z9f3frv5n0rGxVzZjnWUfDnyeHqpl/hNrLfO/h/7Xs4nzP1Mv/7iZ20P5dwjU0n2aVt17MtfXLv29lf9UEhpPl+yl/dvlTJ+hNgMAAAAAAAAAAAAAAAAAAAAAAADA/mVCuB1ClMmn32R4PGQy+Xz9N7z/HoYzpXKleupqeWlhJiS/lT0a+jONr7oc2fZ9qJPp9+E34mea4v8NIfwthPBhbiiJ5wvl0kyvMw8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAqWPJb/5v/v7/rXiWz9fX/Zzr9dkBAEdmsNcnAAB0nec/ALx42j3/My2XDh3puQAA3bHv//9r0dGcCADQNXt+/l852vMAALrH+38AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACO2KWLF+Op9vv6aiGOz9xYXpor3zg9U6zM5eeXCvlCefF6frZcni0V84XyfNsDrdVnpXL5+lRYWLo5US1WqhOV5ZXL8+Wlherla/PTs8XLxf6u5QwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9q6yvDI3XSoVFwU6BIaKQ4d85IEDXfkf7tx/Iy613l+WbOh5obQMrP3Yn9TrjhuH0eem8g902CY6zLSGmpdsbyWGetE0AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwX/gwAAP//i3cI+g==") r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f00000002c0)=0x0) timer_settime(r2, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 981.187411ms ago: executing program 1 (id=658): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)=0x0) timer_settime(r5, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) splice(r1, 0x0, r3, 0x0, 0x7, 0x0) perf_event_open(0x0, r4, 0x10, r3, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x7}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x20, 0x2400e044}, 0x0) pipe(&(0x7f0000000340)) 913.271942ms ago: executing program 2 (id=659): socket(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xc, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000080), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000010000800000", @ANYRES32, @ANYBLOB="0000000000000008b70383ec72f3bbdd2a49b112000000000000850000001b000052b7000000cc5b0000c2aa35eb00c3e533592f69d1c7c87e307a87197600000000000000002cfbd13b09fa83e9635240c49f42705d09c57b1b9fe87acb20b3665b22f09e5577ec9e809aeaf6ddc3898fa538985f7dc7d92855914a26fa485297a0e3c9d1cdc416bc40d198a3f8940de21a34792171331825eb94e48fd472"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000001400010076657468315f766c616e"], 0xfc}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x18000, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES16=0x0, @ANYRES32, @ANYBLOB="fe2ecf20a9a17bd2ed7e803f830375c150a1f848f604c2c1f932d2b7163be4b2b9a5bd521d185cfbee555b27608594beba6325923aaf5db74cff01000053db92c6c5fcbba0abd975fc76bea49b00513afc856ed89d3fadeda307ca587354322803b0983cc65725ae7f45fb95e7cdb28c6b886959b7dde2c87c73f6008cf6eed7861f24b7423704b95f3d05b92d3d7ff9d392833ecd02443320b60131a350360fcc1d659e2a03cb469caf0498bacae0735a161345b3d71a55f14ef636b6f832c7a6071fce83904dfd871b6d8e03648dbaa3a039eb5673792cae80335732030f9aeabaf3bb3cc4ca5fe75271d69b2e78beb2b81fc3cf3a18a7ae93a3cdbe6599b99408275e2b4b4477c6fcf4806134e839e13533ec00000000000000000000000000000000000000000069c3288311b7414705e975eb3f1b37a120", @ANYRESOCT], 0x8, 0x2f6, &(0x7f0000000880)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002f40)={&(0x7f0000002dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@enum64={0x2, 0x2, 0x0, 0x13, 0x1, 0x1, [{0x6, 0x2, 0x2}, {0x3, 0x5}]}]}, {0x0, [0x0, 0x5f, 0x61, 0x5f, 0x2e, 0x2e, 0x30]}}, &(0x7f0000002e40)=""/217, 0x45, 0xd9, 0x1, 0x6}, 0x28) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r3}, 0x94) 758.399755ms ago: executing program 2 (id=660): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x1000) fallocate(r0, 0x0, 0x0, 0x8800000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x50) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x1, 0x0, 0x70, 0x0, 0x4, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0d4, 0x1, @perf_config_ext={0x9, 0x6}, 0x8000, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) writev(r1, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) r2 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000000000), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0x115}, 0x18) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='./file0\x00', 0x15000384) setxattr$incfs_metadata(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0), 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='user.incfs.metadata\x00') 516.400039ms ago: executing program 3 (id=661): pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = io_uring_setup(0xad5, &(0x7f0000000100)={0x0, 0x9371}) r3 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20004810) setsockopt$sock_attach_bpf(r3, 0x6, 0x4, &(0x7f0000000040), 0x4) close(r2) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r4, &(0x7f0000000140)=""/68, 0x44) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) fcntl$setpipe(r0, 0x407, 0x8001a0) 503.40569ms ago: executing program 2 (id=662): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x0, 0x2, 0x7, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) r3 = creat(0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{}, &(0x7f0000000480), &(0x7f00000004c0)}, 0x20) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000540)={0xf4}, 0x8) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802000000000000000000007a000000850000007d00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) dup(r3) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000700)={r4, r2}, 0x40) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) io_setup(0x7, &(0x7f0000000280)) syz_emit_ethernet(0xd81, &(0x7f0000001a40)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x2, 0x6, "b5cb30", 0xd4b, 0x6, 0x1, @mcast2, @dev={0xfe, 0x80, '\x00', 0x1a}, {[@hopopts={0x33, 0x186, '\x00', [@enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x5}, @generic={0x1, 0xc23, "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"}, @enc_lim={0x4, 0x1, 0x7}]}], {{0x4e23, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x1, 0x5, 0x0, 0x4, {[@mss={0x2, 0x4, 0x1}]}}, {"ee70579f3576f676468381962670bc5e990500e6db55c50bc5d525e607fb6fb1dadb71b12e581c09a2177be610bc707b5dd571873be91799c0cebfcab416308cc829c1cd41914252de59cdc6d881cc04e384e23ad9de045bd50454b0366438009a1ea95e4571a744c8003edec0c2ce1d2ae62f8df805d5cf76f9d8d6cd8085586b9efe79a631d28f1de0aa50a15c0cae2c8f40c86f6e491e5ee9455bf84c8c98f2cb6dc27cb243673eefd73491c588f5c5628e5d25b4b84e35be3fe8c424b03c66eaf22695f70ca73b2f2cb364973d526bdc63f30dd0876c6c2a7d2f7e4239b796628453443a4f4a83724fbc91b5bf44cb03a5"}}}}}}}, 0x0) 377.956022ms ago: executing program 2 (id=665): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb0100180000000000000040000000400000000300000000000000000000090000000000000000000000010500000008000000010000000000000f440000000000000000000003000000000300000002000000000000000061"], 0x0, 0x5b}, 0x28) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x1, &(0x7f0000000100)={&(0x7f0000000040)="dcef58b7f29c1f7c93d183044aedba283413e674c7719c33a4b17f028f68610a6c55bb2bf8282853f3e16f8394a8676ff55a3507e2ad50248c6130863b0f7433c7fbc9b978a39eae88bffd05d139cedbee444f7c98e1f92b0f64462b4b470bedced2125e0b1f38fbaa348c6d75aa1a4011e9cdae15ecb9309b0101edbf6dd6d111d6132f1821a4e4cbec8438c571a70e7ca7b0451a6cc55c", 0x98}) ptrace$setregset(0x4205, r0, 0x1, &(0x7f00000001c0)={0x0, 0x300}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x2880, 0x10000, 0x0, 0x6, 0x8, 0x2000b, 0xb, 0x0, 0x0, 0x0, 0x57}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x240880c0, &(0x7f0000000280)={0xa, 0xe20, 0x0, @mcast1}, 0x1c) sendto$inet6(r3, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000640)=0x5, 0x21) sendto$inet6(r3, 0x0, 0x0, 0x4010, 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f00000000c0)={0x1, 0x1, 0x19, 0xf, 0x87, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x18) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000000)=ANY=[@ANYBLOB="46fda871eb97e3cc77ae323fa906070000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x48) 224.784995ms ago: executing program 0 (id=666): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) geteuid() r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r2, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000040)=0x9, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_setup(0x3, &(0x7f0000000340)) 224.250335ms ago: executing program 2 (id=667): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000003c0)={0x10, 0x0, 0x1, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x840e, &(0x7f0000001080)={[{@init_itable_val}, {@jqfmt_vfsold}, {@nouid32}, {@jqfmt_vfsold}, {@bsdgroups}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x9001) renameat2(r6, &(0x7f0000000480)='./file0\x00', r6, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4) 1.654259ms ago: executing program 2 (id=668): syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000001480)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fff}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000008000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000018120000ad94061a7adf43943e3e994b6ccfd6998e0e6ad9575cd6231dcd394100fddf6eb578d2d7657bb4dc13054fc499f3e8422054d7813b966768c7a893052f68273c953f9667be611ede7ed3dac033a12ce5745328910e712726e14d9dbf5da2fb6d2241ab0caff79598f0332b1c1a4443dbb317289f46816f253fa79adeafd355767bb740733c47e67a9fd1df140d4792b95125523b037dc8", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f00000002c0)={0x1f, 0xffff, 0x3}, 0x6) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r4, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r6, 0xffffffffffffffff, 0x0) 0s ago: executing program 1 (id=678): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0100000004000000040000000800"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) kernel console output (not intermixed with test programs): 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.409097][ T3392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.416516][ T3392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.423929][ T3392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.431390][ T3392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.438811][ T3392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.446255][ T3392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.453759][ T3392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.461205][ T3392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.717081][ T29] audit: type=1400 audit(1757935084.400:1116): avc: denied { read write } for pid=3927 comm="syz.4.115" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 60.740514][ T29] audit: type=1400 audit(1757935084.400:1117): avc: denied { read write open } for pid=3927 comm="syz.4.115" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 60.765465][ T29] audit: type=1400 audit(1757935084.570:1118): avc: denied { create } for pid=3932 comm="syz.2.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 60.785117][ T29] audit: type=1400 audit(1757935084.650:1119): avc: denied { setopt } for pid=3932 comm="syz.2.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 60.804587][ T29] audit: type=1400 audit(1757935084.660:1120): avc: denied { write } for pid=3932 comm="syz.2.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 60.823967][ T29] audit: type=1400 audit(1757935084.660:1121): avc: denied { connect } for pid=3932 comm="syz.2.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 60.843597][ T29] audit: type=1400 audit(1757935084.660:1122): avc: denied { name_connect } for pid=3932 comm="syz.2.116" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 60.972404][ T3392] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 61.403872][ T3943] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.411299][ T3943] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.525098][ T3943] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.550736][ T3943] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.618745][ T3947] fido_id[3947]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 61.861243][ T3725] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.873405][ T1592] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.882322][ T1592] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.939321][ T1592] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.175388][ T3415] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 62.355893][ T3959] fido_id[3959]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 63.784309][ T3990] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.791600][ T3990] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.121814][ T3995] netlink: 'syz.0.133': attribute type 1 has an invalid length. [ 64.254780][ T3996] netlink: 4 bytes leftover after parsing attributes in process `syz.0.133'. [ 64.335583][ T3993] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 64.342751][ T3993] batman_adv: batadv0: Removing interface: veth1_vlan [ 64.415530][ T3995] 8021q: adding VLAN 0 to HW filter on device bond1 [ 64.445420][ T3725] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.462590][ T3996] vxcan3: entered allmulticast mode [ 64.492081][ T3996] 8021q: adding VLAN 0 to HW filter on device bond1 [ 64.522382][ T3996] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 64.599969][ T3996] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 64.666064][ T3725] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.722695][ T3725] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.788668][ T3725] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.802704][ T4010] ªªªªªªÿÿòÿÿÿòÿÿ: renamed from wg2 (while UP) [ 65.255085][ T4022] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.300550][ T4022] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.344765][ T29] kauditd_printk_skb: 530 callbacks suppressed [ 65.344780][ T29] audit: type=1400 audit(1757935089.370:1653): avc: denied { map_create } for pid=4018 comm="syz.4.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 65.442978][ T29] audit: type=1400 audit(1757935089.370:1654): avc: denied { map_read map_write } for pid=4018 comm="syz.4.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 65.463000][ T29] audit: type=1326 audit(1757935089.400:1655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4018 comm="syz.4.140" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f05eb53eba9 code=0x0 [ 65.485860][ T29] audit: type=1400 audit(1757935089.460:1656): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 65.510078][ T29] audit: type=1400 audit(1757935089.460:1657): avc: denied { open } for pid=3310 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 65.534207][ T29] audit: type=1400 audit(1757935089.460:1658): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 65.578411][ T4027] netlink: 'syz.2.142': attribute type 13 has an invalid length. [ 65.586216][ T4027] netlink: 'syz.2.142': attribute type 17 has an invalid length. [ 65.663763][ T4028] loop2: detected capacity change from 0 to 1024 [ 65.717575][ T4027] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 65.732083][ T4028] EXT4-fs: Ignoring removed orlov option [ 65.742827][ T29] audit: type=1400 audit(1757935089.590:1659): avc: denied { map_create } for pid=4026 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 65.762052][ T29] audit: type=1400 audit(1757935089.590:1660): avc: denied { map_read map_write } for pid=4026 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 65.781953][ T29] audit: type=1400 audit(1757935089.590:1661): avc: denied { prog_load } for pid=4026 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 65.800958][ T29] audit: type=1400 audit(1757935089.600:1662): avc: denied { bpf } for pid=4026 comm="syz.2.142" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 65.846904][ T4028] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.114057][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.304610][ T4034] bridge_slave_0: left allmulticast mode [ 66.310329][ T4034] bridge_slave_0: left promiscuous mode [ 66.316105][ T4034] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.334655][ T4034] bridge_slave_1: left allmulticast mode [ 66.340377][ T4034] bridge_slave_1: left promiscuous mode [ 66.346219][ T4034] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.406031][ T4034] bond0: (slave bond_slave_0): Releasing backup interface [ 66.426782][ T4034] bond0: (slave bond_slave_1): Releasing backup interface [ 66.457154][ T4034] team0: Port device team_slave_0 removed [ 66.478580][ T4034] team0: Port device team_slave_1 removed [ 66.491864][ T4034] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.499313][ T4034] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.508984][ T4034] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.516510][ T4034] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.547477][ T4038] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 66.568475][ T4038] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 66.749217][ T4041] vlan2: entered allmulticast mode [ 66.754487][ T4041] bridge_slave_0: entered allmulticast mode [ 67.130168][ T4054] tipc: Started in network mode [ 67.135206][ T4054] tipc: Node identity 2aeb57cc0109, cluster identity 4711 [ 67.142386][ T4054] tipc: Enabled bearer , priority 0 [ 67.167549][ T4054] syzkaller0: entered promiscuous mode [ 67.173123][ T4054] syzkaller0: entered allmulticast mode [ 67.192493][ T4054] tipc: Resetting bearer [ 67.201103][ T4053] tipc: Resetting bearer [ 67.209302][ T4053] tipc: Disabling bearer [ 67.559036][ T4063] geneve2: entered promiscuous mode [ 67.639687][ T4063] loop2: detected capacity change from 0 to 512 [ 67.674757][ T4068] netlink: 8 bytes leftover after parsing attributes in process `syz.0.158'. [ 67.705600][ T4063] EXT4-fs (loop2): orphan cleanup on readonly fs [ 67.743029][ T4063] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.156: bg 0: block 248: padding at end of block bitmap is not set [ 67.789908][ T4063] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.156: Failed to acquire dquot type 1 [ 67.834255][ T4063] EXT4-fs (loop2): 1 truncate cleaned up [ 67.859131][ T4063] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.966519][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.985720][ T4068] sctp: [Deprecated]: syz.0.158 (pid 4068) Use of int in maxseg socket option. [ 67.985720][ T4068] Use struct sctp_assoc_value instead [ 68.236507][ T4082] geneve0: entered allmulticast mode [ 68.680765][ T4098] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.745953][ T4098] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.050386][ T4098] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.188923][ T4098] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.244566][ T4110] can0: slcan on ttyS3. [ 69.324135][ T1592] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.374871][ T1592] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.374909][ T1592] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.392617][ T4109] can0 (unregistered): slcan off ttyS3. [ 69.431947][ T1592] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.557176][ T4117] netlink: 32 bytes leftover after parsing attributes in process `syz.1.172'. [ 69.623291][ T4121] netlink: 4 bytes leftover after parsing attributes in process `syz.0.173'. [ 69.842258][ T4122] loop4: detected capacity change from 0 to 512 [ 69.944463][ T4122] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.988541][ T4122] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.111950][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.362831][ T29] kauditd_printk_skb: 965 callbacks suppressed [ 70.362846][ T29] audit: type=1400 audit(1757935094.380:2626): avc: denied { prog_load } for pid=4123 comm="syz.2.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 70.365023][ T4139] loop4: detected capacity change from 0 to 2048 [ 70.369175][ T29] audit: type=1400 audit(1757935094.380:2627): avc: denied { bpf } for pid=4123 comm="syz.2.175" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 70.415116][ T29] audit: type=1400 audit(1757935094.380:2628): avc: denied { perfmon } for pid=4123 comm="syz.2.175" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 70.436040][ T29] audit: type=1400 audit(1757935094.390:2629): avc: denied { prog_run } for pid=4123 comm="syz.2.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 70.513711][ T4143] loop3: detected capacity change from 0 to 2048 [ 70.595657][ T3296] Alternate GPT is invalid, using primary GPT. [ 70.601951][ T3296] loop3: p1 p2 p3 [ 70.647730][ T4139] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.670427][ T4139] audit: audit_backlog=65 > audit_backlog_limit=64 [ 70.677027][ T4139] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 70.684711][ T4139] audit: backlog limit exceeded [ 70.752504][ T4151] audit: audit_backlog=65 > audit_backlog_limit=64 [ 70.759090][ T4151] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 70.766768][ T4151] audit: backlog limit exceeded [ 70.794222][ T4143] Alternate GPT is invalid, using primary GPT. [ 70.800524][ T4143] loop3: p1 p2 p3 [ 71.263365][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.533045][ T4163] loop4: detected capacity change from 0 to 128 [ 71.580921][ T4163] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 72.023632][ T4163] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 72.054816][ T4164] netlink: 'syz.0.185': attribute type 10 has an invalid length. [ 72.118050][ T4164] team0: Device hsr_slave_0 failed to register rx_handler [ 72.173779][ T37] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 72.259812][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 72.304752][ T4157] udevd[4157]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 72.305461][ T3576] udevd[3576]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 72.504731][ T4182] netlink: 28 bytes leftover after parsing attributes in process `syz.3.188'. [ 72.540890][ T4157] udevd[4157]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 72.551055][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 72.567062][ T4158] udevd[4158]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 72.733858][ T4185] netlink: 60 bytes leftover after parsing attributes in process `syz.3.189'. [ 72.742859][ T4185] netlink: 60 bytes leftover after parsing attributes in process `syz.3.189'. [ 72.849345][ T4185] netlink: 60 bytes leftover after parsing attributes in process `syz.3.189'. [ 72.858363][ T4185] netlink: 60 bytes leftover after parsing attributes in process `syz.3.189'. [ 73.013229][ T4185] netlink: 60 bytes leftover after parsing attributes in process `syz.3.189'. [ 73.022177][ T4185] netlink: 60 bytes leftover after parsing attributes in process `syz.3.189'. [ 73.194153][ T4192] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.325152][ T4192] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.404393][ T4206] netlink: 'syz.3.195': attribute type 10 has an invalid length. [ 73.414803][ T4192] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.438374][ T4202] hub 6-0:1.0: USB hub found [ 73.460621][ T4202] hub 6-0:1.0: 8 ports detected [ 73.467539][ T4206] team0: Port device dummy0 added [ 73.499830][ T4192] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.511157][ T4206] netlink: 'syz.3.195': attribute type 10 has an invalid length. [ 73.555672][ T4206] team0: Port device dummy0 removed [ 73.572027][ T4206] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 73.792523][ T52] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.074043][ T3367] hid_parser_main: 17 callbacks suppressed [ 74.074058][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.087418][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.094837][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.162953][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.170434][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.177964][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.185424][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.192868][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.193952][ T52] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.200257][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.209625][ T52] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.215947][ T3367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.225441][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.242144][ T3367] hid-generic 0000:0000:0000.0003: hidraw0: HID v8.00 Device [syz0] on syz0 [ 74.448474][ T4230] fido_id[4230]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 74.549644][ T4234] netlink: 12 bytes leftover after parsing attributes in process `syz.2.204'. [ 74.580171][ T4229] ªªªªª-: renamed from vlan1 [ 74.635469][ T1045] IPVS: starting estimator thread 0... [ 74.653633][ T4236] IPVS: fo: FWM 3 0x00000003 - no destination available [ 74.693041][ T4236] I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 74.723766][ T4236] FAT-fs (loop9): unable to read boot sector [ 74.723795][ T4237] IPVS: using max 2352 ests per chain, 117600 per kthread [ 74.805224][ T4243] macvtap0: refused to change device tx_queue_len [ 74.831296][ T1045] hid-generic 0000:3000000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 75.205180][ T4250] netlink: 'syz.4.210': attribute type 10 has an invalid length. [ 75.269936][ T4250] team0: Port device dummy0 added [ 75.390085][ T29] kauditd_printk_skb: 1104 callbacks suppressed [ 75.390111][ T29] audit: type=1400 audit(1757935099.410:3731): avc: denied { map_create } for pid=4266 comm="syz.3.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 75.396577][ T29] audit: type=1400 audit(1757935099.410:3732): avc: denied { perfmon } for pid=4266 comm="syz.3.213" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 75.396668][ T29] audit: type=1400 audit(1757935099.410:3733): avc: denied { map_read map_write } for pid=4266 comm="syz.3.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 75.407244][ T29] audit: type=1400 audit(1757935099.420:3734): avc: denied { prog_load } for pid=4266 comm="syz.3.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 75.477682][ T29] audit: type=1400 audit(1757935099.420:3735): avc: denied { bpf } for pid=4266 comm="syz.3.213" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 75.477711][ T29] audit: type=1400 audit(1757935099.420:3736): avc: denied { perfmon } for pid=4266 comm="syz.3.213" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 75.477790][ T29] audit: type=1400 audit(1757935099.430:3737): avc: denied { prog_run } for pid=4266 comm="syz.3.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 75.484395][ T29] audit: type=1400 audit(1757935099.500:3738): avc: denied { create } for pid=4266 comm="syz.3.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 75.560709][ T29] audit: type=1400 audit(1757935099.580:3739): avc: denied { create } for pid=4266 comm="syz.3.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 75.560742][ T29] audit: type=1400 audit(1757935099.580:3740): avc: denied { write } for pid=4266 comm="syz.3.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 75.605937][ T4268] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 75.807459][ T4279] loop2: detected capacity change from 0 to 512 [ 75.872517][ T4279] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.895876][ T4279] ext4 filesystem being mounted at /51/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.997999][ T4279] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.217: corrupted inode contents [ 76.042887][ T4286] tipc: Enabled bearer , priority 0 [ 76.071387][ T4288] loop1: detected capacity change from 0 to 2048 [ 76.073450][ T4279] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.217: mark_inode_dirty error [ 76.106783][ T4278] tipc: Resetting bearer [ 76.120189][ T4288] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 76.125265][ T4279] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.217: corrupted inode contents [ 76.133510][ T4278] tipc: Disabling bearer [ 76.191027][ T4279] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.217: mark_inode_dirty error [ 76.233175][ T4294] netlink: 12 bytes leftover after parsing attributes in process `syz.2.217'. [ 76.329447][ T4295] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 76.382200][ T4295] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 530 with error 28 [ 76.394641][ T4295] EXT4-fs (loop1): This should not happen!! Data will be lost [ 76.394641][ T4295] [ 76.395011][ T4279] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.217: corrupted inode contents [ 76.404343][ T4295] EXT4-fs (loop1): Total free blocks count 0 [ 76.404362][ T4295] EXT4-fs (loop1): Free/Dirty block details [ 76.427996][ T4295] EXT4-fs (loop1): free_blocks=2415919104 [ 76.433847][ T4295] EXT4-fs (loop1): dirty_blocks=544 [ 76.439079][ T4295] EXT4-fs (loop1): Block reservation details [ 76.445089][ T4295] EXT4-fs (loop1): i_reserved_data_blocks=34 [ 76.468757][ T4279] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.217: mark_inode_dirty error [ 76.505333][ T4279] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.217: corrupted inode contents [ 76.630105][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.666726][ T12] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 76.730287][ T4275] syz.3.214 (4275) used greatest stack depth: 7096 bytes left [ 76.852163][ T4312] loop3: detected capacity change from 0 to 2048 [ 76.980458][ T4317] loop4: detected capacity change from 0 to 512 [ 77.046128][ T4312] loop3: unable to read partition table [ 77.067879][ T4317] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.083486][ T4312] loop3: partition table beyond EOD, truncated [ 77.089680][ T4312] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 77.145050][ T4317] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.160445][ T4317] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.225: corrupted xattr block 19: overlapping e_value [ 77.175349][ T4317] EXT4-fs (loop4): Remounting filesystem read-only [ 77.181877][ T4317] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 77.191117][ T4317] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 77.205267][ T4317] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 77.247269][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.365852][ T4312] tmpfs: Bad value for 'mpol' [ 77.391824][ T4329] can0: slcan on ttyS3. [ 77.415102][ T4323] loop2: detected capacity change from 0 to 128 [ 77.482938][ T4329] can0 (unregistered): slcan off ttyS3. [ 77.826406][ T4343] loop3: detected capacity change from 0 to 1024 [ 77.865021][ T4343] EXT4-fs: Ignoring removed orlov option [ 77.905814][ T4343] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.168351][ T4350] loop4: detected capacity change from 0 to 1024 [ 78.193842][ T4350] EXT4-fs: Ignoring removed nobh option [ 78.199457][ T4350] EXT4-fs: Ignoring removed nobh option [ 78.239780][ T4354] loop2: detected capacity change from 0 to 512 [ 78.249165][ T4350] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 78.257537][ T4354] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 78.264777][ T4350] EXT4-fs error (device loop4): ext4_get_journal_inode:5800: comm syz.4.234: inode #4294967295: comm syz.4.234: iget: illegal inode # [ 78.313028][ T4353] netlink: '+}[@': attribute type 2 has an invalid length. [ 78.320290][ T4353] netlink: '+}[@': attribute type 1 has an invalid length. [ 78.332194][ T4350] EXT4-fs (loop4): no journal found [ 78.337573][ T4350] EXT4-fs (loop4): can't get journal size [ 78.369330][ T4350] EXT4-fs (loop4): failed to initialize system zone (-22) [ 78.392480][ T4350] EXT4-fs (loop4): mount failed [ 78.444996][ T4350] netlink: 12 bytes leftover after parsing attributes in process `syz.4.234'. [ 78.634010][ T4363] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.740877][ T4363] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.800189][ T4361] loop4: detected capacity change from 0 to 8192 [ 78.846075][ T4363] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.858508][ T3294] loop4: p1 p2 p3 p4 [ 78.884122][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.886827][ T3294] loop4: p2 start 151000334 is beyond EOD, truncated [ 78.899955][ T3294] loop4: p3 start 331777 is beyond EOD, truncated [ 78.906412][ T3294] loop4: p4 size 263168 extends beyond EOD, truncated [ 78.945255][ T4363] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.015500][ T4361] loop4: p1 p2 p3 p4 [ 79.033094][ T4361] loop4: p2 start 151000334 is beyond EOD, truncated [ 79.039926][ T4361] loop4: p3 start 331777 is beyond EOD, truncated [ 79.046433][ T4361] loop4: p4 size 263168 extends beyond EOD, truncated [ 79.092390][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.114175][ T4374] netlink: 'syz.1.241': attribute type 10 has an invalid length. [ 79.132528][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.167502][ T4374] team0: Port device dummy0 added [ 79.200572][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.240136][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.312857][ T4374] netlink: 'syz.1.241': attribute type 10 has an invalid length. [ 79.367692][ T4374] team0: Port device dummy0 removed [ 79.406830][ T4374] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 79.678451][ T4345] udevd[4345]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 79.694882][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 79.720740][ T4388] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.785673][ T4388] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.812579][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 79.826377][ T4345] udevd[4345]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 79.876149][ T4388] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.988214][ T4388] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.104776][ T379] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.135163][ T379] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.182341][ T379] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.223375][ T52] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.471220][ T4371] loop3: detected capacity change from 0 to 512 [ 80.478340][ T29] kauditd_printk_skb: 993 callbacks suppressed [ 80.478369][ T29] audit: type=1400 audit(1757935104.410:4734): avc: denied { execmem } for pid=4399 comm="syz.0.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 80.503866][ T29] audit: type=1400 audit(1757935104.440:4735): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.528121][ T29] audit: type=1400 audit(1757935104.440:4736): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.552265][ T29] audit: type=1400 audit(1757935104.440:4737): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.578032][ T29] audit: type=1400 audit(1757935104.480:4738): avc: denied { read write } for pid=4370 comm="syz.3.240" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.602254][ T29] audit: type=1400 audit(1757935104.490:4739): avc: denied { read write open } for pid=4370 comm="syz.3.240" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.627096][ T29] audit: type=1400 audit(1757935104.490:4740): avc: denied { ioctl } for pid=4370 comm="syz.3.240" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 81.163720][ T4405] loop4: detected capacity change from 0 to 164 [ 81.348665][ T29] audit: type=1400 audit(1757935104.720:4741): avc: denied { mounton } for pid=4370 comm="syz.3.240" path="/36/file0" dev="tmpfs" ino=214 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 81.371379][ T29] audit: type=1400 audit(1757935104.740:4742): avc: denied { prog_load } for pid=4401 comm="syz.1.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 81.390396][ T29] audit: type=1400 audit(1757935104.740:4743): avc: denied { bpf } for pid=4401 comm="syz.1.248" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 81.477871][ T4371] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 81.478621][ T4405] process 'syz.4.249' launched '/dev/fd/4' with NULL argv: empty string added [ 81.545973][ T4405] syz.4.249: attempt to access beyond end of device [ 81.545973][ T4405] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 81.556479][ T4414] loop2: detected capacity change from 0 to 128 [ 81.567799][ T4371] EXT4-fs (loop3): mount failed [ 81.574102][ T4405] syz.4.249: attempt to access beyond end of device [ 81.574102][ T4405] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 81.652319][ T4414] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 81.680446][ T4414] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 81.856425][ T37] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 82.074397][ T4427] ªªªªª-: renamed from vlan1 (while UP) [ 82.309679][ T4440] can0: slcan on ttyS3. [ 82.433113][ T4440] can0 (unregistered): slcan off ttyS3. [ 82.628242][ T4450] loop1: detected capacity change from 0 to 128 [ 83.008196][ T4461] loop3: detected capacity change from 0 to 128 [ 83.365530][ T4461] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 83.530054][ T4461] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.666054][ T4467] loop4: detected capacity change from 0 to 512 [ 83.696595][ T4467] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 83.750387][ T4469] geneve3: entered promiscuous mode [ 83.760910][ T4467] EXT4-fs (loop4): mount failed [ 83.766857][ T52] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.786765][ T37] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.854167][ T37] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.890012][ T37] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.919367][ T37] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.945540][ T4469] loop1: detected capacity change from 0 to 512 [ 83.974824][ T4477] netlink: 60 bytes leftover after parsing attributes in process `syz.2.270'. [ 83.983790][ T4477] netlink: 60 bytes leftover after parsing attributes in process `syz.2.270'. [ 84.051758][ T4469] EXT4-fs (loop1): orphan cleanup on readonly fs [ 84.083532][ T4469] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.268: bg 0: block 248: padding at end of block bitmap is not set [ 84.139943][ T4477] netlink: 60 bytes leftover after parsing attributes in process `syz.2.270'. [ 84.148940][ T4477] netlink: 60 bytes leftover after parsing attributes in process `syz.2.270'. [ 84.158872][ T4469] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.268: Failed to acquire dquot type 1 [ 84.229642][ T4469] EXT4-fs (loop1): 1 truncate cleaned up [ 84.237394][ T4486] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.274809][ T4469] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.336862][ T4486] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.336944][ T4477] netlink: 60 bytes leftover after parsing attributes in process `syz.2.270'. [ 84.355610][ T4477] netlink: 60 bytes leftover after parsing attributes in process `syz.2.270'. [ 84.385264][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.426321][ T4486] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.458771][ T4492] can0: slcan on ttyS3. [ 84.474832][ T4486] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.530207][ T4494] loop1: detected capacity change from 0 to 512 [ 84.562921][ T4492] can0 (unregistered): slcan off ttyS3. [ 84.585761][ T4494] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.741270][ T4494] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 84.758082][ T4494] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.276: corrupted inode contents [ 84.770996][ T4494] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.276: mark_inode_dirty error [ 84.796889][ T4494] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.276: corrupted inode contents [ 84.834984][ T4494] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.276: mark_inode_dirty error [ 84.868580][ T4511] hub 9-0:1.0: USB hub found [ 84.873541][ T4511] hub 9-0:1.0: 8 ports detected [ 84.944142][ T4508] netlink: 12 bytes leftover after parsing attributes in process `syz.1.276'. [ 85.130020][ T4494] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.276: corrupted inode contents [ 85.223825][ T4494] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.276: mark_inode_dirty error [ 85.254161][ T4494] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.276: corrupted inode contents [ 85.321142][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.367518][ T4525] netlink: 4 bytes leftover after parsing attributes in process `syz.0.278'. [ 85.389371][ T4525] chnl_net:caif_netlink_parms(): no params data found [ 85.508382][ T29] kauditd_printk_skb: 972 callbacks suppressed [ 85.508396][ T29] audit: type=1400 audit(1757935109.530:5712): avc: denied { search } for pid=4527 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.536777][ T29] audit: type=1400 audit(1757935109.530:5713): avc: denied { search } for pid=4527 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=478 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.559499][ T29] audit: type=1400 audit(1757935109.530:5714): avc: denied { search } for pid=4527 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.582678][ T29] audit: type=1400 audit(1757935109.530:5715): avc: denied { search } for pid=4527 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.605888][ T29] audit: type=1400 audit(1757935109.530:5716): avc: denied { search } for pid=4529 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.628054][ T29] audit: type=1400 audit(1757935109.530:5717): avc: denied { search } for pid=4529 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=478 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.634128][ T4537] loop1: detected capacity change from 0 to 128 [ 85.650776][ T29] audit: type=1400 audit(1757935109.530:5718): avc: denied { search } for pid=4529 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.680106][ T29] audit: type=1400 audit(1757935109.530:5719): avc: denied { read open } for pid=4529 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.705523][ T29] audit: type=1400 audit(1757935109.530:5720): avc: denied { getattr } for pid=4529 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.790421][ T4537] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 85.851077][ T4527] audit: audit_backlog=65 > audit_backlog_limit=64 [ 85.867564][ T4537] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 86.042686][ T52] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 86.247610][ T4554] loop2: detected capacity change from 0 to 2048 [ 86.313547][ T4554] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 86.327104][ T4544] loop3: detected capacity change from 0 to 128 [ 86.498232][ T4559] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 86.513138][ T4559] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1732 with error 28 [ 86.525657][ T4559] EXT4-fs (loop2): This should not happen!! Data will be lost [ 86.525657][ T4559] [ 86.535403][ T4559] EXT4-fs (loop2): Total free blocks count 0 [ 86.541383][ T4559] EXT4-fs (loop2): Free/Dirty block details [ 86.547328][ T4559] EXT4-fs (loop2): free_blocks=2415919104 [ 86.553089][ T4559] EXT4-fs (loop2): dirty_blocks=1744 [ 86.558407][ T4559] EXT4-fs (loop2): Block reservation details [ 86.564456][ T4559] EXT4-fs (loop2): i_reserved_data_blocks=109 [ 86.628129][ T4565] netlink: 12 bytes leftover after parsing attributes in process `syz.0.288'. [ 86.646241][ T4565] netlink: 16 bytes leftover after parsing attributes in process `syz.0.288'. [ 86.658943][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 86.700035][ T52] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.727792][ T52] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.758274][ T52] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.788245][ T52] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.846105][ T4572] loop4: detected capacity change from 0 to 512 [ 86.933842][ T4572] EXT4-fs (loop4): too many log groups per flexible block group [ 86.941615][ T4572] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 86.949269][ T4572] EXT4-fs (loop4): mount failed [ 87.994342][ T4603] hub 6-0:1.0: USB hub found [ 88.024049][ T4603] hub 6-0:1.0: 8 ports detected [ 88.242803][ T4613] geneve2: entered promiscuous mode [ 88.263528][ T37] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.293953][ T37] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.324750][ T4613] loop3: detected capacity change from 0 to 512 [ 88.336904][ T37] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.374528][ T4613] EXT4-fs (loop3): orphan cleanup on readonly fs [ 88.388044][ T37] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.439528][ T4613] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.303: bg 0: block 248: padding at end of block bitmap is not set [ 88.569711][ T4615] syzkaller0: entered promiscuous mode [ 88.575365][ T4615] syzkaller0: entered allmulticast mode [ 88.585814][ T4613] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.303: Failed to acquire dquot type 1 [ 88.615850][ T4613] EXT4-fs (loop3): 1 truncate cleaned up [ 88.633188][ T4613] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.743157][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.119130][ T4627] loop3: detected capacity change from 0 to 512 [ 89.215717][ T4596] loop1: detected capacity change from 0 to 1024 [ 89.301807][ T4627] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.353375][ T4596] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.368290][ T4627] ext4 filesystem being mounted at /48/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.436907][ T4596] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.467288][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.754461][ T4637] netlink: 'syz.0.310': attribute type 1 has an invalid length. [ 89.843575][ T4637] 8021q: adding VLAN 0 to HW filter on device bond2 [ 89.924419][ T4635] loop3: detected capacity change from 0 to 512 [ 89.948385][ T4640] gretap1: entered promiscuous mode [ 89.993700][ T4635] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 90.007488][ T4640] bond2: (slave gretap1): making interface the new active one [ 90.049910][ T4640] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 90.070724][ T4641] macvlan2: entered promiscuous mode [ 90.076085][ T4641] macvlan2: entered allmulticast mode [ 90.084152][ T4635] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.309: invalid indirect mapped block 4294967295 (level 0) [ 90.113080][ T4641] bond2: entered promiscuous mode [ 90.120872][ T4635] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.309: invalid indirect mapped block 4294967295 (level 1) [ 90.126633][ T4641] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 90.162678][ T4635] EXT4-fs (loop3): 1 orphan inode deleted [ 90.168440][ T4635] EXT4-fs (loop3): 1 truncate cleaned up [ 90.191819][ T4641] bond2: (slave macvlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 90.210429][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.211100][ T4641] bond2: left promiscuous mode [ 90.221457][ T4635] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.256397][ T4645] loop2: detected capacity change from 0 to 512 [ 90.316988][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.330932][ T4645] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 90.393732][ T4645] EXT4-fs (loop2): mount failed [ 90.453952][ T4651] __nla_validate_parse: 2 callbacks suppressed [ 90.453969][ T4651] netlink: 12 bytes leftover after parsing attributes in process `syz.0.313'. [ 90.521854][ T29] kauditd_printk_skb: 936 callbacks suppressed [ 90.521867][ T29] audit: type=1400 audit(1757935114.540:6559): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 90.552403][ T29] audit: type=1400 audit(1757935114.540:6560): avc: denied { open } for pid=3310 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 90.709232][ T29] audit: type=1400 audit(1757935114.600:6561): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 90.734973][ T29] audit: type=1400 audit(1757935114.610:6562): avc: denied { read } for pid=4649 comm="syz.0.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 90.755295][ T29] audit: type=1400 audit(1757935114.640:6563): avc: denied { execmem } for pid=4661 comm="syz.2.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 90.774436][ T29] audit: type=1400 audit(1757935114.640:6564): avc: denied { prog_load } for pid=4649 comm="syz.0.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 90.793398][ T29] audit: type=1400 audit(1757935114.640:6565): avc: denied { bpf } for pid=4649 comm="syz.0.313" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 90.813910][ T29] audit: type=1400 audit(1757935114.640:6566): avc: denied { perfmon } for pid=4649 comm="syz.0.313" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 90.834723][ T29] audit: type=1400 audit(1757935114.640:6567): avc: denied { prog_run } for pid=4649 comm="syz.0.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 90.853662][ T29] audit: type=1400 audit(1757935114.640:6568): avc: denied { mac_admin } for pid=4649 comm="syz.0.313" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 91.115742][ T4676] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.151137][ T4675] vlan2: entered allmulticast mode [ 91.155485][ T4676] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.156342][ T4675] veth0_to_bond: entered allmulticast mode [ 91.203658][ T4675] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 91.523418][ T4670] Set syz1 is full, maxelem 65536 reached [ 91.953247][ T4693] loop4: detected capacity change from 0 to 2048 [ 91.986153][ T4693] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 92.137375][ T4701] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 92.162579][ T4701] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 532 with error 28 [ 92.175030][ T4701] EXT4-fs (loop4): This should not happen!! Data will be lost [ 92.175030][ T4701] [ 92.184792][ T4701] EXT4-fs (loop4): Total free blocks count 0 [ 92.190870][ T4701] EXT4-fs (loop4): Free/Dirty block details [ 92.196869][ T4701] EXT4-fs (loop4): free_blocks=2415919104 [ 92.202609][ T4701] EXT4-fs (loop4): dirty_blocks=544 [ 92.207864][ T4701] EXT4-fs (loop4): Block reservation details [ 92.213896][ T4701] EXT4-fs (loop4): i_reserved_data_blocks=34 [ 92.284943][ T4700] tmpfs: Bad value for 'mpol' [ 92.306997][ T3415] hid_parser_main: 35 callbacks suppressed [ 92.307017][ T3415] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 92.323377][ T3415] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 92.370518][ T12] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 92.467253][ T4708] fido_id[4708]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 92.886753][ T4725] netlink: 'syz.0.333': attribute type 3 has an invalid length. [ 93.243279][ T4730] loop1: detected capacity change from 0 to 1024 [ 93.256988][ T4730] EXT4-fs: Ignoring removed nomblk_io_submit option [ 93.294275][ T4730] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 93.338104][ T4730] System zones: 0-1, 3-36 [ 93.393847][ T4730] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.606734][ T4730] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 93.624541][ T4730] capability: warning: `syz.1.336' uses deprecated v2 capabilities in a way that may be insecure [ 94.029843][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.407779][ T4752] can0: slcan on ttyS3. [ 94.499489][ T4754] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 94.522730][ T4752] can0 (unregistered): slcan off ttyS3. [ 94.903020][ T4764] siw: device registration error -23 [ 94.971627][ T4768] loop4: detected capacity change from 0 to 2048 [ 95.131871][ T4768] loop4: unable to read partition table [ 95.495876][ T4768] loop4: partition table beyond EOD, truncated [ 95.502157][ T4768] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 95.524356][ T29] kauditd_printk_skb: 889 callbacks suppressed [ 95.524371][ T29] audit: type=1400 audit(1757935119.550:7458): avc: denied { write } for pid=4767 comm="syz.4.348" name="secretmem" dev="secretmem" ino=10447 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 95.568689][ T29] audit: type=1400 audit(1757935119.590:7459): avc: denied { read } for pid=4767 comm="syz.4.348" dev="nsfs" ino=4026532501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 95.589804][ T29] audit: type=1400 audit(1757935119.590:7460): avc: denied { open } for pid=4767 comm="syz.4.348" path="net:[4026532501]" dev="nsfs" ino=4026532501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 95.617581][ T29] audit: type=1400 audit(1757935119.640:7461): avc: denied { create } for pid=4767 comm="syz.4.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 95.638154][ T29] audit: type=1400 audit(1757935119.640:7462): avc: denied { write } for pid=4767 comm="syz.4.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 95.653218][ T4768] tmpfs: Bad value for 'mpol' [ 95.659236][ T29] audit: type=1400 audit(1757935119.640:7463): avc: denied { map_create } for pid=4767 comm="syz.4.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 95.682240][ T29] audit: type=1400 audit(1757935119.640:7464): avc: denied { perfmon } for pid=4767 comm="syz.4.348" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 95.703079][ T29] audit: type=1400 audit(1757935119.640:7465): avc: denied { map_read map_write } for pid=4767 comm="syz.4.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 95.722858][ T29] audit: type=1400 audit(1757935119.660:7466): avc: denied { prog_load } for pid=4767 comm="syz.4.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 95.741840][ T29] audit: type=1400 audit(1757935119.660:7467): avc: denied { bpf } for pid=4767 comm="syz.4.348" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 96.016987][ T4791] syz_tun: entered allmulticast mode [ 96.044507][ T4787] netlink: 4 bytes leftover after parsing attributes in process `syz.4.354'. [ 96.094810][ T4787] syz_tun (unregistering): left allmulticast mode [ 96.102575][ T4796] loop2: detected capacity change from 0 to 512 [ 96.199525][ T4798] loop3: detected capacity change from 0 to 4096 [ 96.207891][ T4798] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 96.364910][ T4798] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.405068][ T4796] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.548615][ T4796] ext4 filesystem being mounted at /78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.647249][ T4804] loop4: detected capacity change from 0 to 512 [ 96.656441][ T4782] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.353: corrupted inode contents [ 96.687998][ T4782] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.353: mark_inode_dirty error [ 96.709218][ T4804] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.727708][ T4782] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.353: corrupted inode contents [ 96.743873][ T4804] ext4 filesystem being mounted at /69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.791573][ T4804] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.356: corrupted inode contents [ 96.810859][ T4782] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.353: mark_inode_dirty error [ 96.830488][ T4810] sch_fq: defrate 4294967295 ignored. [ 96.851328][ T4804] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.356: mark_inode_dirty error [ 96.872331][ T4804] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.356: corrupted inode contents [ 96.928804][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.933431][ T4804] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.356: mark_inode_dirty error [ 96.964939][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.967624][ T4815] netlink: 12 bytes leftover after parsing attributes in process `syz.4.356'. [ 97.039840][ T4804] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.356: corrupted inode contents [ 97.065144][ T4818] loop1: detected capacity change from 0 to 1024 [ 97.072908][ T4818] EXT4-fs: Ignoring removed bh option [ 97.078377][ T4818] EXT4-fs: inline encryption not supported [ 97.113318][ T4818] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.184052][ T4818] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.359: lblock 2 mapped to illegal pblock 2 (length 1) [ 97.198344][ T4818] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.359: lblock 0 mapped to illegal pblock 48 (length 1) [ 97.213070][ T4818] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.359: Failed to acquire dquot type 0 [ 97.224869][ T4818] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 97.234617][ T4818] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.359: mark_inode_dirty error [ 97.247233][ T4818] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 97.257480][ T4818] EXT4-fs (loop1): 1 orphan inode deleted [ 97.264136][ T4818] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.325810][ T4804] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.356: mark_inode_dirty error [ 97.353983][ T4821] loop2: detected capacity change from 0 to 512 [ 97.407170][ T4821] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.424026][ T4804] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.356: corrupted inode contents [ 97.501669][ T4821] ext4 filesystem being mounted at /79/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.949614][ T4826] tipc: Started in network mode [ 97.954694][ T4826] tipc: Node identity 0000000000000000005885d6a76549cc, cluster identity 4711 [ 97.963609][ T4826] tipc: Enabling of bearer rejected, failed to enable media [ 97.973564][ T51] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 97.999734][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:3: Failed to release dquot type 0 [ 98.033333][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.054340][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.106165][ T4828] netlink: 4 bytes leftover after parsing attributes in process `syz.0.360'. [ 98.130774][ T4828] netlink: 4 bytes leftover after parsing attributes in process `syz.0.360'. [ 98.545535][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.556619][ T3307] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 98.576823][ T3307] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 98.587337][ T3307] EXT4-fs error (device loop1): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 98.716686][ T3415] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x4 [ 98.724433][ T3415] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x2 [ 98.741247][ T4837] loop4: detected capacity change from 0 to 1024 [ 98.746479][ T4839] loop1: detected capacity change from 0 to 2048 [ 98.789898][ T4837] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.805995][ T3415] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 98.813790][ T3415] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 98.821469][ T3415] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 98.829200][ T3415] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 98.836898][ T3415] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 98.844602][ T3415] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 98.852274][ T3415] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 98.857836][ T3296] loop1: unable to read partition table [ 98.860019][ T3415] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 98.865727][ T3296] loop1: partition table beyond EOD, truncated [ 98.938748][ T4839] loop1: unable to read partition table [ 98.944952][ T4839] loop1: partition table beyond EOD, truncated [ 98.951136][ T4839] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 99.090692][ T2993] loop1: unable to read partition table [ 99.105051][ T2993] loop1: partition table beyond EOD, truncated [ 99.137399][ T4839] tmpfs: Bad value for 'mpol' [ 99.147864][ T3415] hid-generic 0000:3000000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 99.224326][ T1592] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.257127][ T1592] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.316723][ T1592] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.327349][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.367025][ T1592] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.369801][ T4848] fido_id[4848]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 99.516340][ T4853] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 99.522965][ T4853] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 99.530536][ T4853] vhci_hcd vhci_hcd.0: Device attached [ 99.575515][ T4858] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(8) [ 99.582234][ T4858] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 99.589783][ T4858] vhci_hcd vhci_hcd.0: Device attached [ 99.624839][ T4861] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 99.661794][ T4853] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 99.670929][ T4857] netlink: 14 bytes leftover after parsing attributes in process `syz.2.370'. [ 99.712390][ T4858] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 99.792888][ T3415] usb 9-1: new low-speed USB device number 2 using vhci_hcd [ 99.841674][ T4865] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4865 comm=syz.2.371 [ 99.880969][ T4859] vhci_hcd: connection closed [ 99.881117][ T4855] vhci_hcd: connection reset by peer [ 99.891390][ T3725] vhci_hcd: stop threads [ 99.895707][ T3725] vhci_hcd: release socket [ 99.900227][ T3725] vhci_hcd: disconnect device [ 99.929705][ T3725] vhci_hcd: stop threads [ 99.934104][ T3725] vhci_hcd: release socket [ 99.938562][ T3725] vhci_hcd: disconnect device [ 100.012232][ T4871] loop3: detected capacity change from 0 to 2048 [ 100.044220][ T4871] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 100.192537][ T4874] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 100.234171][ T36] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=36 comm=kworker/1:1 [ 100.259299][ T4874] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 904 with error 28 [ 100.271713][ T4874] EXT4-fs (loop3): This should not happen!! Data will be lost [ 100.271713][ T4874] [ 100.281667][ T4874] EXT4-fs (loop3): Total free blocks count 0 [ 100.287736][ T4874] EXT4-fs (loop3): Free/Dirty block details [ 100.293692][ T4874] EXT4-fs (loop3): free_blocks=2415919104 [ 100.299425][ T4874] EXT4-fs (loop3): dirty_blocks=912 [ 100.304825][ T4874] EXT4-fs (loop3): Block reservation details [ 100.310883][ T4874] EXT4-fs (loop3): i_reserved_data_blocks=57 [ 100.331367][ T4876] 9pnet: p9_errstr2errno: server reported unknown error 18446744073709 [ 100.443610][ T3725] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 100.582599][ T29] kauditd_printk_skb: 754 callbacks suppressed [ 100.582614][ T29] audit: type=1400 audit(1757935124.600:8219): avc: denied { prog_load } for pid=4887 comm="syz.3.377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 100.607841][ T29] audit: type=1400 audit(1757935124.600:8220): avc: denied { bpf } for pid=4887 comm="syz.3.377" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 100.628344][ T29] audit: type=1400 audit(1757935124.600:8221): avc: denied { perfmon } for pid=4887 comm="syz.3.377" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 100.672582][ T4888] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 100.691398][ T4888] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.712167][ T29] audit: type=1400 audit(1757935124.660:8222): avc: denied { perfmon } for pid=4887 comm="syz.3.377" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 100.733173][ T29] audit: type=1400 audit(1757935124.660:8223): avc: denied { bpf } for pid=4887 comm="syz.3.377" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 100.736577][ T4891] loop4: detected capacity change from 0 to 128 [ 100.753785][ T29] audit: type=1400 audit(1757935124.660:8224): avc: denied { prog_run } for pid=4887 comm="syz.3.377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 100.781254][ T29] audit: type=1400 audit(1757935124.760:8225): avc: denied { read write } for pid=4883 comm="syz.4.376" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 100.805407][ T29] audit: type=1400 audit(1757935124.760:8226): avc: denied { open } for pid=4883 comm="syz.4.376" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 100.829330][ T29] audit: type=1400 audit(1757935124.760:8227): avc: denied { ioctl } for pid=4883 comm="syz.4.376" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 100.854751][ T29] audit: type=1400 audit(1757935124.800:8228): avc: denied { mounton } for pid=4883 comm="syz.4.376" path="/72/file2" dev="tmpfs" ino=414 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 103.038123][ T4927] Set syz1 is full, maxelem 65536 reached [ 103.072906][ T4926] loop3: detected capacity change from 0 to 2048 [ 103.128862][ T4345] loop3: p1 < > p4 [ 103.145963][ T4345] loop3: p4 size 8388608 extends beyond EOD, truncated [ 103.304518][ T4926] loop3: p1 < > p4 [ 103.318341][ T4926] loop3: p4 size 8388608 extends beyond EOD, truncated [ 103.965716][ T4937] netlink: 148 bytes leftover after parsing attributes in process `syz.4.389'. [ 104.062917][ T4937] netlink: 8 bytes leftover after parsing attributes in process `syz.4.389'. [ 104.191178][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 104.234621][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 104.581151][ T4958] serio: Serial port ptm0 [ 104.689276][ T4958] IPVS: Error connecting to the multicast addr [ 104.819956][ T4967] loop2: detected capacity change from 0 to 512 [ 104.828081][ T4967] EXT4-fs: Ignoring removed bh option [ 104.833933][ T4967] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 104.844197][ T4967] EXT4-fs (loop2): 1 truncate cleaned up [ 104.850195][ T4967] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.892765][ T3415] usb 9-1: enqueue for inactive port 0 [ 104.898340][ T3415] usb 9-1: enqueue for inactive port 0 [ 104.968537][ T4971] netlink: 32 bytes leftover after parsing attributes in process `syz.0.400'. [ 104.982687][ T3415] vhci_hcd: vhci_device speed not set [ 105.028181][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.095825][ T4975] tipc: Enabled bearer , priority 0 [ 105.107852][ T4979] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 105.114386][ T4979] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 105.122000][ T4979] vhci_hcd vhci_hcd.0: Device attached [ 105.128313][ T4975] syzkaller0: entered promiscuous mode [ 105.133837][ T4975] syzkaller0: entered allmulticast mode [ 105.134545][ T4979] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(7) [ 105.145941][ T4979] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 105.153491][ T4979] vhci_hcd vhci_hcd.0: Device attached [ 105.164652][ T4979] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 105.174271][ T4979] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 105.175605][ T4975] tipc: Resetting bearer [ 105.183990][ T4979] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 105.199189][ T4984] netlink: 4 bytes leftover after parsing attributes in process `syz.0.403'. [ 105.210794][ T4984] veth1_macvtap: left promiscuous mode [ 105.220071][ T4974] tipc: Resetting bearer [ 105.226890][ T4974] tipc: Disabling bearer [ 105.234391][ T4982] vhci_hcd: connection closed [ 105.234425][ T4980] vhci_hcd: connection closed [ 105.239408][ T3725] vhci_hcd: stop threads [ 105.248348][ T3725] vhci_hcd: release socket [ 105.252796][ T3725] vhci_hcd: disconnect device [ 105.257558][ T3725] vhci_hcd: stop threads [ 105.261799][ T3725] vhci_hcd: release socket [ 105.266293][ T3725] vhci_hcd: disconnect device [ 105.312830][ T3367] vhci_hcd: vhci_device speed not set [ 105.623394][ T29] kauditd_printk_skb: 522 callbacks suppressed [ 105.623409][ T29] audit: type=1400 audit(1757935129.650:8751): avc: denied { map_create } for pid=4988 comm="syz.1.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 105.648845][ T29] audit: type=1400 audit(1757935129.650:8752): avc: denied { perfmon } for pid=4988 comm="syz.1.406" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 105.669759][ T29] audit: type=1400 audit(1757935129.650:8753): avc: denied { map_read map_write } for pid=4988 comm="syz.1.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 105.693109][ T4991] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 105.705753][ T29] audit: type=1400 audit(1757935129.650:8754): avc: denied { prog_load } for pid=4988 comm="syz.1.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 105.724751][ T29] audit: type=1400 audit(1757935129.650:8755): avc: denied { bpf } for pid=4988 comm="syz.1.406" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 105.745226][ T29] audit: type=1400 audit(1757935129.650:8756): avc: denied { prog_run } for pid=4988 comm="syz.1.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 105.764120][ T29] audit: type=1400 audit(1757935129.720:8757): avc: denied { create } for pid=4990 comm="syz.4.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 105.786469][ T29] audit: type=1400 audit(1757935129.730:8758): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 105.810703][ T29] audit: type=1400 audit(1757935129.730:8759): avc: denied { open } for pid=3310 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 105.834907][ T29] audit: type=1400 audit(1757935129.730:8760): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 105.871610][ T4997] netlink: 'syz.2.408': attribute type 1 has an invalid length. [ 105.887980][ T4997] 8021q: adding VLAN 0 to HW filter on device bond1 [ 105.907761][ T4997] gretap1: entered promiscuous mode [ 105.918471][ T4997] bond1: (slave gretap1): making interface the new active one [ 105.927663][ T4997] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 105.954504][ T4997] macvlan2: entered promiscuous mode [ 105.960007][ T4997] macvlan2: entered allmulticast mode [ 105.966112][ T4997] bond1: entered promiscuous mode [ 105.971436][ T4997] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 105.979578][ T4997] bond1: (slave macvlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 105.995768][ T4997] bond1: left promiscuous mode [ 106.025249][ T5002] ªªªªªª: renamed from vlan0 (while UP) [ 106.087875][ T5004] netlink: 28 bytes leftover after parsing attributes in process `syz.3.411'. [ 106.156636][ T5009] netlink: 32 bytes leftover after parsing attributes in process `syz.2.413'. [ 106.218778][ T5006] loop4: detected capacity change from 0 to 512 [ 106.254232][ T5006] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.269415][ T5006] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.294220][ T5006] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.412: corrupted inode contents [ 106.310905][ T5006] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.412: mark_inode_dirty error [ 106.327308][ T5006] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.412: corrupted inode contents [ 106.343040][ T5006] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.412: mark_inode_dirty error [ 106.375352][ T5006] SELinux: Context system_u:object_r:gpg_exec_t:s0 is not valid (left unmapped). [ 106.407426][ T5021] netlink: 14 bytes leftover after parsing attributes in process `syz.1.417'. [ 106.428222][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.566720][ T5032] loop1: detected capacity change from 0 to 2048 [ 106.580281][ T5030] openvswitch: netlink: Message has 6 unknown bytes. [ 106.590289][ T5032] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 106.729762][ T5041] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 106.745553][ T5041] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1978 with error 28 [ 106.758027][ T5041] EXT4-fs (loop1): This should not happen!! Data will be lost [ 106.758027][ T5041] [ 106.767846][ T5041] EXT4-fs (loop1): Total free blocks count 0 [ 106.773997][ T5041] EXT4-fs (loop1): Free/Dirty block details [ 106.779917][ T5041] EXT4-fs (loop1): free_blocks=2415919104 [ 106.785681][ T5041] EXT4-fs (loop1): dirty_blocks=1984 [ 106.790981][ T5041] EXT4-fs (loop1): Block reservation details [ 106.797060][ T5041] EXT4-fs (loop1): i_reserved_data_blocks=124 [ 106.879407][ T5050] tipc: Cannot configure node identity twice [ 106.930211][ T3725] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 107.298409][ T5062] netlink: 14 bytes leftover after parsing attributes in process `syz.4.430'. [ 107.352415][ T5063] loop1: detected capacity change from 0 to 8192 [ 107.503115][ T5069] loop4: detected capacity change from 0 to 512 [ 107.522236][ T5069] EXT4-fs: Ignoring removed bh option [ 107.543482][ T5069] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 107.571143][ T5069] EXT4-fs (loop4): 1 truncate cleaned up [ 107.599727][ T5069] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.693588][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.014046][ T5085] loop1: detected capacity change from 0 to 2048 [ 108.015503][ T5087] netlink: 4 bytes leftover after parsing attributes in process `syz.4.436'. [ 108.041064][ T5085] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 108.057586][ T5087] netlink: 4 bytes leftover after parsing attributes in process `syz.4.436'. [ 108.155891][ T5092] syz_tun: entered allmulticast mode [ 108.171849][ T5092] syz_tun (unregistering): left allmulticast mode [ 108.186462][ T5094] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 108.202092][ T5094] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1584 with error 28 [ 108.214668][ T5094] EXT4-fs (loop1): This should not happen!! Data will be lost [ 108.214668][ T5094] [ 108.224345][ T5094] EXT4-fs (loop1): Total free blocks count 0 [ 108.230340][ T5094] EXT4-fs (loop1): Free/Dirty block details [ 108.236350][ T5094] EXT4-fs (loop1): free_blocks=2415919104 [ 108.242144][ T5094] EXT4-fs (loop1): dirty_blocks=1600 [ 108.247563][ T5094] EXT4-fs (loop1): Block reservation details [ 108.253561][ T5094] EXT4-fs (loop1): i_reserved_data_blocks=100 [ 108.264994][ T3725] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.274715][ T3725] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.295487][ T3725] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.305571][ T3725] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.340391][ T3725] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 108.885943][ T5123] netlink: 'syz.4.448': attribute type 1 has an invalid length. [ 108.974572][ T5125] __nla_validate_parse: 4 callbacks suppressed [ 108.974587][ T5125] netlink: 16 bytes leftover after parsing attributes in process `gtp'. [ 109.145921][ T5128] pimreg: entered allmulticast mode [ 109.165168][ T5128] pimreg: left allmulticast mode [ 109.541849][ T5145] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 109.569430][ T5145] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 109.768120][ T5153] syz_tun: entered allmulticast mode [ 109.796046][ T5150] netlink: 4 bytes leftover after parsing attributes in process `syz.2.455'. [ 109.825597][ T5150] syz_tun (unregistering): left allmulticast mode [ 109.839798][ T5154] loop3: detected capacity change from 0 to 512 [ 109.870216][ T5141] Set syz1 is full, maxelem 65536 reached [ 109.929698][ T5154] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.962351][ T5154] ext4 filesystem being mounted at /77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.979229][ T5154] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.454: corrupted inode contents [ 109.994201][ T5154] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.454: mark_inode_dirty error [ 110.012837][ T5154] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.454: corrupted inode contents [ 110.025510][ T5154] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.454: mark_inode_dirty error [ 110.136198][ T5168] loop2: detected capacity change from 0 to 4096 [ 110.158226][ T5154] netlink: 12 bytes leftover after parsing attributes in process `syz.3.454'. [ 110.205268][ T5168] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 110.328401][ T5168] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.637374][ T5181] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.454: corrupted inode contents [ 110.661348][ T29] kauditd_printk_skb: 1054 callbacks suppressed [ 110.661431][ T5181] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.454: mark_inode_dirty error [ 110.661427][ T29] audit: type=1400 audit(1757935134.660:9815): avc: denied { mac_admin } for pid=5143 comm="syz.3.454" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 110.673393][ T3725] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.678966][ T29] audit: type=1400 audit(1757935134.660:9816): avc: denied { relabelto } for pid=5143 comm="syz.3.454" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 110.704327][ T3725] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.708297][ T29] audit: type=1400 audit(1757935134.670:9817): avc: denied { bpf } for pid=5143 comm="syz.3.454" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 110.734687][ T5182] vhci_hcd: invalid port number 96 [ 110.742362][ T29] audit: type=1400 audit(1757935134.670:9818): avc: denied { perfmon } for pid=5143 comm="syz.3.454" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 110.762847][ T5182] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 110.767926][ T29] audit: type=1400 audit(1757935134.670:9819): avc: denied { prog_run } for pid=5143 comm="syz.3.454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 110.798240][ T5179] netlink: 8 bytes leftover after parsing attributes in process `syz.1.460'. [ 111.120323][ T3725] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.129305][ T3725] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.151775][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.190491][ T5181] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.454: corrupted inode contents [ 111.209145][ T29] audit: type=1400 audit(1757935134.730:9820): avc: denied { write } for pid=5178 comm="syz.1.460" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 111.232239][ T29] audit: type=1400 audit(1757935134.730:9821): avc: denied { write } for pid=5178 comm="syz.1.460" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 111.256519][ T29] audit: type=1326 audit(1757935134.890:9822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.0.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75f995eba9 code=0x7ffc0000 [ 111.279927][ T29] audit: type=1326 audit(1757935134.890:9823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.0.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75f995eba9 code=0x7ffc0000 [ 111.303374][ T29] audit: type=1326 audit(1757935134.890:9824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.0.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75f995eba9 code=0x7ffc0000 [ 111.516149][ T5190] netlink: 24 bytes leftover after parsing attributes in process `syz.0.465'. [ 111.544042][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.596773][ T5190] netlink: 4 bytes leftover after parsing attributes in process `syz.0.465'. [ 111.794277][ T5197] syzkaller0: entered promiscuous mode [ 111.799810][ T5197] syzkaller0: entered allmulticast mode [ 111.816574][ T5206] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.849486][ T9] IPVS: starting estimator thread 0... [ 111.866279][ T5206] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.913566][ T5215] netlink: 12 bytes leftover after parsing attributes in process `syz.0.469'. [ 111.993176][ T5213] IPVS: using max 2640 ests per chain, 132000 per kthread [ 112.032534][ T5206] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.085572][ T5217] netlink: 16 bytes leftover after parsing attributes in process `syz.2.461'. [ 112.248105][ T5206] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.372238][ T5219] infiniband syz2: set down [ 112.377002][ T5219] infiniband syz2: added bond0 [ 112.434436][ T37] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.541344][ T37] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.581112][ T5219] RDS/IB: syz2: added [ 112.608117][ T37] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.623386][ T5219] smc: adding ib device syz2 with port count 1 [ 112.650062][ T5219] smc: ib device syz2 port 1 has pnetid [ 112.663529][ T37] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.754398][ T5203] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 112.839407][ T5222] loop1: detected capacity change from 0 to 512 [ 112.914869][ T5222] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.950885][ T5222] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.669512][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.234833][ T5263] syz_tun: entered allmulticast mode [ 114.284236][ T5258] netlink: 4 bytes leftover after parsing attributes in process `syz.1.477'. [ 114.317258][ T5258] syz_tun (unregistering): left allmulticast mode [ 114.440812][ T5271] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.473025][ T5271] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.760632][ T5277] loop2: detected capacity change from 0 to 512 [ 114.785134][ T5277] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.799391][ T5277] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.870427][ T5269] Set syz1 is full, maxelem 65536 reached [ 115.011717][ T5285] loop3: detected capacity change from 0 to 256 [ 115.261122][ T5291] loop3: detected capacity change from 0 to 512 [ 115.270337][ T5291] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.488: Invalid inode bitmap blk 4 in block_group 0 [ 115.284199][ T5291] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.300845][ T5289] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 115.321970][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.361053][ T5294] netlink: 4 bytes leftover after parsing attributes in process `syz.1.490'. [ 115.393367][ T5296] tipc: New replicast peer: 255.255.255.83 [ 115.399209][ T5296] tipc: Enabled bearer , priority 10 [ 115.447661][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.540543][ T5300] netlink: 'syz.4.491': attribute type 30 has an invalid length. [ 115.717209][ T29] kauditd_printk_skb: 923 callbacks suppressed [ 115.717235][ T29] audit: type=1400 audit(1757935139.690:10748): avc: denied { prog_load } for pid=5306 comm="syz.0.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 115.742677][ T29] audit: type=1400 audit(1757935139.690:10749): avc: denied { bpf } for pid=5306 comm="syz.0.496" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 115.763281][ T29] audit: type=1400 audit(1757935139.690:10750): avc: denied { perfmon } for pid=5306 comm="syz.0.496" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 116.542542][ T5184] tipc: Node number set to 2805845018 [ 116.548189][ T29] audit: type=1400 audit(1757935139.810:10751): avc: denied { map_create } for pid=5301 comm="syz.1.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 116.567417][ T29] audit: type=1400 audit(1757935139.810:10752): avc: denied { perfmon } for pid=5301 comm="syz.1.495" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 116.588408][ T29] audit: type=1400 audit(1757935139.810:10753): avc: denied { map_read map_write } for pid=5301 comm="syz.1.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 116.608262][ T29] audit: type=1400 audit(1757935139.820:10754): avc: denied { prog_load } for pid=5301 comm="syz.1.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 116.627336][ T29] audit: type=1400 audit(1757935139.820:10755): avc: denied { bpf } for pid=5301 comm="syz.1.495" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 116.647957][ T29] audit: type=1400 audit(1757935139.820:10756): avc: denied { perfmon } for pid=5301 comm="syz.1.495" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 116.668874][ T29] audit: type=1400 audit(1757935139.820:10757): avc: denied { prog_run } for pid=5301 comm="syz.1.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 116.994050][ T5322] loop3: detected capacity change from 0 to 512 [ 117.393721][ T5331] team0: Mode changed to "activebackup" [ 117.407885][ T5331] sd 0:0:1:0: device reset [ 117.429571][ T5322] EXT4-fs (loop3): failed to initialize system zone (-117) [ 117.438652][ T5322] EXT4-fs (loop3): mount failed [ 117.769188][ T5342] loop1: detected capacity change from 0 to 512 [ 117.837203][ T5342] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.870731][ T5342] ext4 filesystem being mounted at /94/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 118.098445][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.408224][ T5362] can0: slcan on ptm0. [ 118.474884][ T5362] loop1: detected capacity change from 0 to 2048 [ 118.525802][ T5362] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.835356][ T5378] netlink: 96 bytes leftover after parsing attributes in process `syz.2.514'. [ 118.881724][ T5383] loop3: detected capacity change from 0 to 1024 [ 118.890341][ T5384] loop2: detected capacity change from 0 to 512 [ 118.903170][ T5361] can0 (unregistered): slcan off ptm0. [ 118.913680][ T5383] EXT4-fs (loop3): can't mount with data_err=abort, fs mounted w/o journal [ 118.925205][ T5386] loop4: detected capacity change from 0 to 512 [ 118.934355][ T5384] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.949248][ T5384] ext4 filesystem being mounted at /107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.949566][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.973511][ T5386] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.997874][ T5386] ext4 filesystem being mounted at /107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.026143][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.139892][ T5383] smc: net device bond0 applied user defined pnetid SYZ0 [ 119.147966][ T5383] smc: net device bond0 erased user defined pnetid SYZ0 [ 119.181356][ T5399] netlink: 12 bytes leftover after parsing attributes in process `syz.4.523'. [ 119.254792][ T5408] loop1: detected capacity change from 0 to 256 [ 119.276666][ T5408] syz.1.524: attempt to access beyond end of device [ 119.276666][ T5408] loop1: rw=2049, sector=256, nr_sectors = 68 limit=256 [ 119.292156][ T5408] syz.1.524: attempt to access beyond end of device [ 119.292156][ T5408] loop1: rw=34817, sector=261, nr_sectors = 27 limit=256 [ 119.649668][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.974705][ T5415] SELinux: Context system_u:object_r:systemd_logger_exec_t:s0 is not valid (left unmapped). [ 120.035749][ T5415] loop2: detected capacity change from 0 to 512 [ 120.060116][ T5415] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 120.100764][ T5415] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.527: invalid indirect mapped block 4294967295 (level 0) [ 120.137051][ T5415] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.527: invalid indirect mapped block 4294967295 (level 1) [ 120.192794][ T5415] EXT4-fs (loop2): 1 orphan inode deleted [ 120.198545][ T5415] EXT4-fs (loop2): 1 truncate cleaned up [ 120.230157][ T5415] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.272425][ T5420] veth0: entered promiscuous mode [ 120.280692][ T5419] netlink: 'syz.1.529': attribute type 10 has an invalid length. [ 120.298826][ T5419] team0 (unregistering): Port device team_slave_0 removed [ 120.309947][ T5420] netlink: 4 bytes leftover after parsing attributes in process `syz.0.528'. [ 120.323807][ T5419] team0 (unregistering): Port device team_slave_1 removed [ 120.326153][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.376573][ T5422] netlink: 'syz.2.530': attribute type 13 has an invalid length. [ 120.406750][ T5422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.423561][ T5422] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.434622][ T5422] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 120.456614][ T5426] loop4: detected capacity change from 0 to 512 [ 120.498080][ T5426] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.511090][ T5426] ext4 filesystem being mounted at /109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.541899][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.821174][ T29] kauditd_printk_skb: 764 callbacks suppressed [ 120.821190][ T29] audit: type=1400 audit(1757935144.830:11522): avc: denied { prog_load } for pid=5431 comm="syz.2.536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 120.846501][ T29] audit: type=1400 audit(1757935144.830:11523): avc: denied { bpf } for pid=5431 comm="syz.2.536" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 120.867048][ T29] audit: type=1400 audit(1757935144.830:11524): avc: denied { write } for pid=5431 comm="syz.2.536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 120.887421][ T29] audit: type=1400 audit(1757935144.840:11525): avc: denied { read } for pid=5431 comm="syz.2.536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 121.472352][ T5444] loop1: detected capacity change from 0 to 512 [ 121.479400][ T29] audit: type=1326 audit(1757935144.990:11526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5435 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05eb53eba9 code=0x7ffc0000 [ 121.502986][ T29] audit: type=1326 audit(1757935144.990:11527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5435 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05eb53eba9 code=0x7ffc0000 [ 121.526524][ T29] audit: type=1326 audit(1757935144.990:11528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5435 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05eb53eba9 code=0x7ffc0000 [ 121.550108][ T29] audit: type=1400 audit(1757935144.990:11529): avc: denied { prog_load } for pid=5435 comm="syz.4.535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 121.569316][ T29] audit: type=1400 audit(1757935144.990:11530): avc: denied { bpf } for pid=5435 comm="syz.4.535" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 121.589856][ T29] audit: type=1400 audit(1757935144.990:11531): avc: denied { perfmon } for pid=5435 comm="syz.4.535" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 121.712815][ T5444] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.735739][ T5444] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.908180][ T5454] vlan3: entered promiscuous mode [ 121.913377][ T5454] hsr_slave_1: entered promiscuous mode [ 121.919099][ T5454] vlan3: entered allmulticast mode [ 121.924294][ T5454] hsr_slave_1: entered allmulticast mode [ 121.989898][ T5460] netlink: 4 bytes leftover after parsing attributes in process `syz.4.541'. [ 122.000019][ T5459] loop3: detected capacity change from 0 to 1024 [ 122.012364][ T5459] EXT4-fs: inline encryption not supported [ 122.018501][ T5459] EXT4-fs: Ignoring removed bh option [ 122.047112][ T5459] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.070985][ T5459] netlink: 28 bytes leftover after parsing attributes in process `syz.3.542'. [ 122.095967][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.178741][ T5469] loop3: detected capacity change from 0 to 512 [ 122.311234][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.324927][ T5469] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.340513][ T5469] ext4 filesystem being mounted at /95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.381732][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.601931][ T5484] loop3: detected capacity change from 0 to 512 [ 122.609771][ T5484] EXT4-fs: inline encryption not supported [ 122.619042][ T5484] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.657072][ T5484] netlink: 4 bytes leftover after parsing attributes in process `syz.3.550'. [ 122.697349][ T5493] netlink: 'syz.4.554': attribute type 6 has an invalid length. [ 122.705123][ T5493] netlink: 168 bytes leftover after parsing attributes in process `syz.4.554'. [ 122.775809][ T5496] loop4: detected capacity change from 0 to 1024 [ 122.805577][ T5496] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.820751][ T5496] EXT4-fs error (device loop4): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.4.554: path /116/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 123.891550][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.967628][ T5516] team0: No ports can be present during mode change [ 123.975131][ T5513] netlink: 53 bytes leftover after parsing attributes in process `syz.0.559'. [ 124.039626][ T5516] sd 0:0:1:0: device reset [ 124.138969][ T5520] infiniband syz0: set down [ 124.143638][ T5520] infiniband syz0: added veth0_vlan [ 124.163921][ T5520] RDS/IB: syz0: added [ 124.168015][ T5520] smc: adding ib device syz0 with port count 1 [ 124.174990][ T5520] smc: ib device syz0 port 1 has pnetid [ 124.198446][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.388090][ T5541] loop1: detected capacity change from 0 to 1024 [ 124.404425][ T5541] EXT4-fs (loop1): can't mount with data_err=abort, fs mounted w/o journal [ 124.435611][ T5541] smc: net device bond0 applied user defined pnetid SYZ0 [ 124.444597][ T5541] smc: net device bond0 erased user defined pnetid SYZ0 [ 124.474463][ T5544] tipc: New replicast peer: 255.255.255.255 [ 124.480628][ T5544] tipc: Enabled bearer , priority 10 [ 124.526487][ T5549] netlink: 'syz.3.571': attribute type 4 has an invalid length. [ 124.580993][ T5552] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 124.599165][ T5552] loop3: detected capacity change from 0 to 1024 [ 124.607475][ T5552] EXT4-fs: Ignoring removed nomblk_io_submit option [ 124.636224][ T5552] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.679058][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.717730][ T5561] netlink: 48 bytes leftover after parsing attributes in process `syz.3.574'. [ 124.723851][ T5559] netlink: 4 bytes leftover after parsing attributes in process `syz.0.575'. [ 124.920568][ T5563] loop3: detected capacity change from 0 to 512 [ 124.928742][ T5563] EXT4-fs: Ignoring removed mblk_io_submit option [ 124.937604][ T5563] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 124.986527][ T5563] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0082] [ 124.995709][ T5563] System zones: 1-12 [ 125.002515][ T5563] EXT4-fs (loop3): 1 truncate cleaned up [ 125.044583][ T5563] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.079593][ T5576] netlink: 36 bytes leftover after parsing attributes in process `syz.0.580'. [ 125.088558][ T5576] netlink: 16 bytes leftover after parsing attributes in process `syz.0.580'. [ 125.179100][ T5579] smc: net device bond0 applied user defined pnetid SYZ0 [ 125.188197][ T5579] smc: net device bond0 erased user defined pnetid SYZ0 [ 125.541452][ T5596] loop1: detected capacity change from 0 to 512 [ 125.571520][ T5597] loop4: detected capacity change from 0 to 512 [ 125.584108][ T5597] EXT4-fs: quotafile must be on filesystem root [ 125.599540][ T5596] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.614267][ T5596] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.810659][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.835539][ T29] kauditd_printk_skb: 1158 callbacks suppressed [ 125.835557][ T29] audit: type=1400 audit(1757935149.860:12690): avc: denied { prog_load } for pid=5611 comm="syz.4.589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 125.861016][ T29] audit: type=1400 audit(1757935149.860:12691): avc: denied { bpf } for pid=5611 comm="syz.4.589" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 125.881582][ T29] audit: type=1400 audit(1757935149.860:12692): avc: denied { perfmon } for pid=5611 comm="syz.4.589" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 125.931040][ T29] audit: type=1400 audit(1757935149.860:12693): avc: denied { execmem } for pid=5613 comm="syz.0.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 125.950308][ T29] audit: type=1400 audit(1757935149.940:12694): avc: denied { map_create } for pid=5611 comm="syz.4.589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 125.969573][ T29] audit: type=1400 audit(1757935149.940:12695): avc: denied { bpf } for pid=5611 comm="syz.4.589" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 125.990230][ T29] audit: type=1400 audit(1757935149.940:12696): avc: denied { map_read map_write } for pid=5611 comm="syz.4.589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 126.010135][ T29] audit: type=1400 audit(1757935149.950:12697): avc: denied { prog_load } for pid=5611 comm="syz.4.589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 126.029290][ T29] audit: type=1400 audit(1757935149.950:12698): avc: denied { perfmon } for pid=5611 comm="syz.4.589" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 126.050173][ T29] audit: type=1400 audit(1757935149.950:12699): avc: denied { prog_run } for pid=5611 comm="syz.4.589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 126.448982][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.481914][ T5627] lo: entered allmulticast mode [ 126.492675][ T5626] lo: left allmulticast mode [ 126.535268][ T5630] loop1: detected capacity change from 0 to 128 [ 126.710829][ T37] kworker/u8:2: attempt to access beyond end of device [ 126.710829][ T37] loop1: rw=1, sector=153, nr_sectors = 8 limit=128 [ 126.726655][ T37] kworker/u8:2: attempt to access beyond end of device [ 126.726655][ T37] loop1: rw=1, sector=169, nr_sectors = 8 limit=128 [ 126.740391][ T37] kworker/u8:2: attempt to access beyond end of device [ 126.740391][ T37] loop1: rw=1, sector=185, nr_sectors = 8 limit=128 [ 126.754054][ T37] kworker/u8:2: attempt to access beyond end of device [ 126.754054][ T37] loop1: rw=1, sector=201, nr_sectors = 8 limit=128 [ 126.768612][ T37] kworker/u8:2: attempt to access beyond end of device [ 126.768612][ T37] loop1: rw=1, sector=217, nr_sectors = 8 limit=128 [ 126.782320][ T37] kworker/u8:2: attempt to access beyond end of device [ 126.782320][ T37] loop1: rw=1, sector=233, nr_sectors = 8 limit=128 [ 126.796276][ T37] kworker/u8:2: attempt to access beyond end of device [ 126.796276][ T37] loop1: rw=1, sector=249, nr_sectors = 8 limit=128 [ 126.810094][ T37] kworker/u8:2: attempt to access beyond end of device [ 126.810094][ T37] loop1: rw=1, sector=265, nr_sectors = 8 limit=128 [ 126.824600][ T37] kworker/u8:2: attempt to access beyond end of device [ 126.824600][ T37] loop1: rw=1, sector=281, nr_sectors = 8 limit=128 [ 126.838445][ T37] kworker/u8:2: attempt to access beyond end of device [ 126.838445][ T37] loop1: rw=1, sector=297, nr_sectors = 8 limit=128 [ 127.237617][ T5648] loop1: detected capacity change from 0 to 512 [ 127.333457][ T5648] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 127.346815][ T5648] EXT4-fs (loop1): 1 truncate cleaned up [ 127.353491][ T5648] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.119874][ T5633] syz.4.595 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 128.133972][ T5633] CPU: 1 UID: 0 PID: 5633 Comm: syz.4.595 Not tainted syzkaller #0 PREEMPT(voluntary) [ 128.134002][ T5633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 128.134016][ T5633] Call Trace: [ 128.134024][ T5633] [ 128.134033][ T5633] __dump_stack+0x1d/0x30 [ 128.134064][ T5633] dump_stack_lvl+0xe8/0x140 [ 128.134131][ T5633] dump_stack+0x15/0x1b [ 128.134150][ T5633] dump_header+0x81/0x220 [ 128.134212][ T5633] oom_kill_process+0x342/0x400 [ 128.134311][ T5633] out_of_memory+0x979/0xb80 [ 128.134401][ T5633] try_charge_memcg+0x5e6/0x9e0 [ 128.134430][ T5633] obj_cgroup_charge_pages+0xa6/0x150 [ 128.134538][ T5633] __memcg_kmem_charge_page+0x9f/0x170 [ 128.134655][ T5633] __alloc_frozen_pages_noprof+0x188/0x360 [ 128.134743][ T5633] alloc_pages_mpol+0xb3/0x250 [ 128.134783][ T5633] alloc_pages_noprof+0x90/0x130 [ 128.134885][ T5633] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 128.134939][ T5633] __kvmalloc_node_noprof+0x30f/0x4e0 [ 128.134977][ T5633] ? ip_set_alloc+0x1f/0x30 [ 128.135007][ T5633] ? ip_set_alloc+0x1f/0x30 [ 128.135034][ T5633] ip_set_alloc+0x1f/0x30 [ 128.135058][ T5633] hash_netiface_create+0x282/0x740 [ 128.135087][ T5633] ? __pfx_hash_netiface_create+0x10/0x10 [ 128.135133][ T5633] ip_set_create+0x3cc/0x960 [ 128.135156][ T5633] ? save_fpregs_to_fpstate+0x100/0x160 [ 128.135200][ T5633] nfnetlink_rcv_msg+0x4c6/0x590 [ 128.135252][ T5633] netlink_rcv_skb+0x120/0x220 [ 128.135285][ T5633] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 128.135362][ T5633] nfnetlink_rcv+0x16b/0x1690 [ 128.135435][ T5633] ? tracing_record_taskinfo_sched_switch+0x71/0x260 [ 128.135465][ T5633] ? probe_sched_wakeup+0x85/0xa0 [ 128.135557][ T5633] ? ttwu_do_activate+0x1d0/0x210 [ 128.135596][ T5633] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 128.135698][ T5633] ? try_to_wake_up+0x3e7/0x630 [ 128.135732][ T5633] ? __list_del_entry_valid_or_report+0x65/0x130 [ 128.135801][ T5633] ? audit_log_end+0x1d7/0x1f0 [ 128.135836][ T5633] ? kmem_cache_free+0xdf/0x300 [ 128.135891][ T5633] ? sysvec_apic_timer_interrupt+0x44/0x80 [ 128.135926][ T5633] ? selinux_nlmsg_lookup+0x99/0x890 [ 128.135989][ T5633] ? __rcu_read_unlock+0x34/0x70 [ 128.136014][ T5633] ? __netlink_lookup+0x266/0x2a0 [ 128.136050][ T5633] netlink_unicast+0x5c0/0x690 [ 128.136110][ T5633] netlink_sendmsg+0x58b/0x6b0 [ 128.136138][ T5633] ? __pfx_netlink_sendmsg+0x10/0x10 [ 128.136168][ T5633] __sock_sendmsg+0x142/0x180 [ 128.136206][ T5633] ____sys_sendmsg+0x31e/0x4e0 [ 128.136255][ T5633] ___sys_sendmsg+0x17b/0x1d0 [ 128.136317][ T5633] __x64_sys_sendmsg+0xd4/0x160 [ 128.136354][ T5633] x64_sys_call+0x191e/0x2ff0 [ 128.136380][ T5633] do_syscall_64+0xd2/0x200 [ 128.136465][ T5633] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 128.136494][ T5633] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 128.136575][ T5633] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.136672][ T5633] RIP: 0033:0x7f05eb53eba9 [ 128.136691][ T5633] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.136708][ T5633] RSP: 002b:00007f05e9fa7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 128.136725][ T5633] RAX: ffffffffffffffda RBX: 00007f05eb785fa0 RCX: 00007f05eb53eba9 [ 128.136764][ T5633] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 128.136779][ T5633] RBP: 00007f05eb5c1e19 R08: 0000000000000000 R09: 0000000000000000 [ 128.136794][ T5633] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 128.136806][ T5633] R13: 00007f05eb786038 R14: 00007f05eb785fa0 R15: 00007ffd457afc78 [ 128.136824][ T5633] [ 128.136860][ T5633] memory: usage 306992kB, limit 307200kB, failcnt 570 [ 128.494055][ T5633] memory+swap: usage 307204kB, limit 9007199254740988kB, failcnt 0 [ 128.501947][ T5633] kmem: usage 306988kB, limit 9007199254740988kB, failcnt 0 [ 128.509240][ T5633] Memory cgroup stats for /syz4: [ 128.530138][ T5633] cache 65536 [ 128.538531][ T5633] rss 32768 [ 128.541639][ T5633] shmem 0 [ 128.544740][ T5633] mapped_file 4096 [ 128.548449][ T5633] dirty 0 [ 128.551377][ T5633] writeback 0 [ 128.554723][ T5633] workingset_refault_anon 132 [ 128.559393][ T5633] workingset_refault_file 605 [ 128.564094][ T5633] swap 184320 [ 128.567448][ T5633] swapcached 28672 [ 128.571210][ T5633] pgpgin 100154 [ 128.574684][ T5633] pgpgout 100129 [ 128.578230][ T5633] pgfault 116227 [ 128.581766][ T5633] pgmajfault 107 [ 128.585314][ T5633] inactive_anon 4096 [ 128.589220][ T5633] active_anon 20480 [ 128.593100][ T5633] inactive_file 61440 [ 128.597128][ T5633] active_file 4096 [ 128.600846][ T5633] unevictable 0 [ 128.604335][ T5633] hierarchical_memory_limit 314572800 [ 128.609702][ T5633] hierarchical_memsw_limit 9223372036854771712 [ 128.615955][ T5633] total_cache 65536 [ 128.619770][ T5633] total_rss 32768 [ 128.623445][ T5633] total_shmem 0 [ 128.626907][ T5633] total_mapped_file 4096 [ 128.631138][ T5633] total_dirty 0 [ 128.634612][ T5633] total_writeback 0 [ 128.638407][ T5633] total_workingset_refault_anon 132 [ 128.643619][ T5633] total_workingset_refault_file 605 [ 128.648807][ T5633] total_swap 184320 [ 128.652633][ T5633] total_swapcached 28672 [ 128.656876][ T5633] total_pgpgin 100154 [ 128.660918][ T5633] total_pgpgout 100129 [ 128.665026][ T5633] total_pgfault 116227 [ 128.669089][ T5633] total_pgmajfault 107 [ 128.673203][ T5633] total_inactive_anon 4096 [ 128.677701][ T5633] total_active_anon 20480 [ 128.682021][ T5633] total_inactive_file 61440 [ 128.686526][ T5633] total_active_file 4096 [ 128.690753][ T5633] total_unevictable 0 [ 128.694741][ T5633] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.595,pid=5632,uid=0 [ 128.709361][ T5633] Memory cgroup out of memory: Killed process 5632 (syz.4.595) total-vm:96072kB, anon-rss:1072kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:148kB oom_score_adj:1000 [ 128.738214][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.793516][ T5654] loop2: detected capacity change from 0 to 512 [ 128.831948][ T5654] EXT4-fs (loop2): failed to initialize system zone (-117) [ 128.854768][ T5654] EXT4-fs (loop2): mount failed [ 128.860444][ T5653] loop1: detected capacity change from 0 to 164 [ 128.876925][ T5653] ISOFS: unable to read i-node block [ 128.882361][ T5653] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 128.977218][ T5660] loop1: detected capacity change from 0 to 512 [ 129.020853][ T5660] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.058224][ T5660] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.062746][ T5668] __nla_validate_parse: 4 callbacks suppressed [ 129.062782][ T5668] netlink: 12 bytes leftover after parsing attributes in process `syz.4.604'. [ 129.083874][ T5668] netlink: 12 bytes leftover after parsing attributes in process `syz.4.604'. [ 129.115625][ T5668] loop4: detected capacity change from 0 to 2048 [ 129.135901][ T5668] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.336789][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.417363][ T5688] loop4: detected capacity change from 0 to 512 [ 129.425417][ T5688] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 129.438616][ T5688] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 129.447964][ T5688] System zones: 1-12 [ 129.452746][ T5688] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.606: corrupted in-inode xattr: e_value size too large [ 129.474183][ T5688] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.606: couldn't read orphan inode 15 (err -117) [ 129.509728][ T5688] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.600106][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.639085][ T5703] loop4: detected capacity change from 0 to 512 [ 129.648486][ T5703] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 129.738681][ T5708] loop3: detected capacity change from 0 to 512 [ 129.748832][ T5708] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 129.764299][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.768253][ T5708] EXT4-fs (loop3): 1 truncate cleaned up [ 129.779597][ T5708] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.869991][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.990218][ T5722] netlink: 4 bytes leftover after parsing attributes in process `syz.3.618'. [ 130.725424][ T5743] ip6gre1: entered allmulticast mode [ 130.770509][ T5745] loop1: detected capacity change from 0 to 1024 [ 130.790029][ T5745] EXT4-fs: Ignoring removed orlov option [ 130.805021][ T5745] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.845982][ T29] kauditd_printk_skb: 1066 callbacks suppressed [ 130.845994][ T29] audit: type=1400 audit(1757935154.870:13766): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 130.876707][ T29] audit: type=1400 audit(1757935154.870:13767): avc: denied { open } for pid=3310 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 130.948382][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.960328][ T29] audit: type=1400 audit(1757935154.930:13768): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 130.986048][ T29] audit: type=1400 audit(1757935154.930:13769): avc: denied { prog_load } for pid=5746 comm="syz.0.625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 131.005118][ T29] audit: type=1400 audit(1757935154.940:13770): avc: denied { bpf } for pid=5746 comm="syz.0.625" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 131.025788][ T29] audit: type=1400 audit(1757935154.940:13771): avc: denied { map_create } for pid=5754 comm="syz.2.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 131.045134][ T29] audit: type=1400 audit(1757935154.940:13772): avc: denied { perfmon } for pid=5754 comm="syz.2.627" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 131.066066][ T29] audit: type=1400 audit(1757935154.940:13773): avc: denied { map_read map_write } for pid=5754 comm="syz.2.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 131.085974][ T29] audit: type=1400 audit(1757935154.950:13774): avc: denied { prog_load } for pid=5754 comm="syz.2.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 131.105306][ T29] audit: type=1400 audit(1757935154.950:13775): avc: denied { bpf } for pid=5754 comm="syz.2.627" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 131.143388][ T5762] loop3: detected capacity change from 0 to 512 [ 131.151096][ T5762] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 131.163671][ T5762] EXT4-fs (loop3): 1 truncate cleaned up [ 131.169902][ T5762] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.476004][ T5770] netlink: 'syz.0.632': attribute type 10 has an invalid length. [ 131.483776][ T5770] netlink: 55 bytes leftover after parsing attributes in process `syz.0.632'. [ 131.787872][ T5777] netlink: 'syz.2.634': attribute type 4 has an invalid length. [ 131.798027][ T5777] netlink: 'syz.2.634': attribute type 4 has an invalid length. [ 131.848363][ T5779] loop2: detected capacity change from 0 to 512 [ 131.857857][ T5779] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.635: bg 0: block 16: invalid block bitmap [ 131.871328][ T5779] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 131.880445][ T5779] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.635: attempt to clear invalid blocks 1669132790 len 1 [ 131.894731][ T5779] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.635: invalid indirect mapped block 4294967295 (level 1) [ 131.908670][ T5779] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.635: invalid indirect mapped block 4294967295 (level 2) [ 131.923428][ T5779] EXT4-fs (loop2): 1 truncate cleaned up [ 131.929478][ T5779] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.960531][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.025940][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.194393][ T5795] loop3: detected capacity change from 0 to 1024 [ 132.214753][ T5797] netlink: 40 bytes leftover after parsing attributes in process `syz.1.641'. [ 132.305425][ T5802] netlink: 4 bytes leftover after parsing attributes in process `syz.1.642'. [ 132.359007][ T5806] loop3: detected capacity change from 0 to 512 [ 132.386010][ T5806] veth0: entered promiscuous mode [ 132.392578][ T5806] netlink: 4 bytes leftover after parsing attributes in process `syz.3.644'. [ 132.403413][ T5806] veth0 (unregistering): left promiscuous mode [ 132.542435][ T5817] openvswitch: netlink: Message has 6 unknown bytes. [ 133.523534][ T5832] IPVS: set_ctl: invalid protocol: 39 172.30.1.1:20004 [ 133.589471][ T5836] netlink: 40 bytes leftover after parsing attributes in process `syz.0.654'. [ 133.676482][ T5839] tipc: Bearer : already 2 bearers with priority 10 [ 133.684086][ T5839] tipc: Bearer : trying with adjusted priority [ 133.691115][ T5839] tipc: Enabling of bearer rejected, failed to enable media [ 133.809351][ T5844] loop3: detected capacity change from 0 to 2048 [ 133.820484][ T5844] EXT4-fs (loop3): Can't support bigalloc feature without extents feature [ 133.820484][ T5844] [ 133.859380][ T5848] loop2: detected capacity change from 0 to 128 [ 134.067777][ T5854] loop2: detected capacity change from 0 to 1024 [ 134.118805][ T5854] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.660: Allocating blocks 385-513 which overlap fs metadata [ 134.148844][ T5854] EXT4-fs (loop2): pa ffff888106e57770: logic 16, phys. 129, len 24 [ 134.156970][ T5854] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 134.173451][ T5854] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 134.185803][ T5854] EXT4-fs (loop2): This should not happen!! Data will be lost [ 134.185803][ T5854] [ 134.195488][ T5854] EXT4-fs (loop2): Total free blocks count 0 [ 134.201484][ T5854] EXT4-fs (loop2): Free/Dirty block details [ 134.207404][ T5854] EXT4-fs (loop2): free_blocks=128 [ 134.212529][ T5854] EXT4-fs (loop2): dirty_blocks=0 [ 134.217614][ T5854] EXT4-fs (loop2): Block reservation details [ 134.223624][ T5854] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 134.640693][ T5876] loop2: detected capacity change from 0 to 512 [ 134.651087][ T5876] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 134.663937][ T5876] EXT4-fs (loop2): 1 truncate cleaned up [ 134.776479][ T3310] ================================================================== [ 134.784604][ T3310] BUG: KCSAN: data-race in mlock_new_folio / need_mlock_drain [ 134.792086][ T3310] [ 134.794459][ T3310] read-write to 0xffff888237c26a48 of 1 bytes by task 5875 on cpu 0: [ 134.802527][ T3310] mlock_new_folio+0x114/0x200 [ 134.807321][ T3310] folio_add_lru_vma+0x5f/0x70 [ 134.812118][ T3310] handle_mm_fault+0x281f/0x2c20 [ 134.817092][ T3310] __get_user_pages+0x102e/0x1fa0 [ 134.822135][ T3310] __mm_populate+0x243/0x3a0 [ 134.826744][ T3310] __se_sys_mremap+0xae0/0xb40 [ 134.831511][ T3310] __x64_sys_mremap+0x67/0x80 [ 134.836206][ T3310] x64_sys_call+0x2a24/0x2ff0 [ 134.840898][ T3310] do_syscall_64+0xd2/0x200 [ 134.845422][ T3310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.851342][ T3310] [ 134.853666][ T3310] read to 0xffff888237c26a48 of 1 bytes by task 3310 on cpu 1: [ 134.861217][ T3310] need_mlock_drain+0x30/0x50 [ 134.865903][ T3310] __lru_add_drain_all+0x220/0x3f0 [ 134.871021][ T3310] lru_add_drain_all+0x10/0x20 [ 134.875791][ T3310] invalidate_bdev+0x47/0x70 [ 134.880394][ T3310] ext4_put_super+0x624/0x7d0 [ 134.885076][ T3310] generic_shutdown_super+0xe6/0x210 [ 134.890378][ T3310] kill_block_super+0x2a/0x70 [ 134.895087][ T3310] ext4_kill_sb+0x42/0x80 [ 134.899430][ T3310] deactivate_locked_super+0x72/0x1c0 [ 134.904821][ T3310] deactivate_super+0x97/0xa0 [ 134.909549][ T3310] cleanup_mnt+0x269/0x2e0 [ 134.913979][ T3310] __cleanup_mnt+0x19/0x20 [ 134.918415][ T3310] task_work_run+0x12e/0x1a0 [ 134.923024][ T3310] exit_to_user_mode_loop+0xe4/0x100 [ 134.928321][ T3310] do_syscall_64+0x1d6/0x200 [ 134.932925][ T3310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.938843][ T3310] [ 134.941177][ T3310] value changed: 0x0a -> 0x0d [ 134.945854][ T3310] [ 134.948175][ T3310] Reported by Kernel Concurrency Sanitizer on: [ 134.954337][ T3310] CPU: 1 UID: 0 PID: 3310 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 134.964245][ T3310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 134.974312][ T3310] ==================================================================