last executing test programs: 4m7.129488969s ago: executing program 32 (id=1507): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002106000d40931000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e7465720010000180090001006c617374"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 3m48.370732004s ago: executing program 33 (id=2408): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$netlink(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000f80)={0x38, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=r2}, @nested={0xb, 0x4, 0x0, 0x1, [@generic="976b6408686030"]}, @nested={0x14, 0x1, 0x0, 0x1, [@generic="a5bed25385b940c4ee11775c0306cf2e"]}]}, 0x38}], 0x1}, 0x0) 3m13.503056361s ago: executing program 34 (id=4028): r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) close(0x3) 3m12.947885162s ago: executing program 35 (id=4032): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe50}, 0x48) 3m12.54503086s ago: executing program 36 (id=4034): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x1000000000006) 3m12.419553432s ago: executing program 37 (id=4038): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xbe928aa46500a46c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) setpriority(0x1, 0xffffffffffffffff, 0x2) 1m51.107963162s ago: executing program 38 (id=7550): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003280)=ANY=[@ANYBLOB="140000001000010000000000000000030000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000020900010073797a30000000000900030073797a3200000000240b0000060a010400000000000000000100000008000b4000000000fc0a048028000180080001006c6f67001c0002800e00024073797a6b616c6c65720000000800054000000008d00a01800e000100696d6d656469617465000000bc0a0280640002804c0002800900020073797a32000000000900020073797a310000000008000180fffffffc0900020073797a31000000000800034000009c920900020073797a300000000008000180ffffffff14000280080003400000000808000180fffffffb0800014000000002080001400000000b500002804b000100fa62d7ba9ceeacf9aa4f832b78f35731f355d63e192a72aef5e68a05d1b806151b6bd1e2d74abafd383790ad363fdc1b7766748630b48f9beefdb33c86d5835a470b5ffd20d7e9006c0102805c00028008000180fffffffe0900020073797a30000000000900020073797a320000000008000180ffffffff0900020073797a320000000008000180fffffffd0900020073797a310000000008000180fffffffc0800034000000e5628000280080003400000000608000340000000070900020073797a320000000008000180fffffffe540002800900020073797a320000000008000180fffffffe0800034000000000080003400000000008000340000000090900020073797a310000000008000180fffffffe080003400000800108000180fffffffd8e000100818ce881ff18470752e86442e8b77ddcfc7a4c87f05cd36147be26c85cc854cc117db1906007a5a8c298f4724c8c743d46ec7f3ba478d9dfb10bbe9e4fdfc2188d62db9bb1364fed383fe0b0c3fbbab83959470cb0ffb14765c32f10b54d99531d04caaf264214997543a1c63637d9a3a20b7ce9312e545626eb375c88462c198f35cf8a11616de4fa0c000098020280eb00010099c8e680eb4d0e7f78e1fb62226ae541d997c8cb51c5ebd0bb7e2730b61310dcd7525807288a7ad8c00f6aa230a1d1b876ddb0e188384e7c79cd8af94a02451a04d8f116bde38077da45650d82bdd1767b03e3f35bc4a5769e659d8cdb6d9d9d717c78b50f6b3ac899b07a9eaf2c989654de7d6609299bad01ca1f3fa8b6229a6c69627a07f627880e902231b20368f3ae64fd12fc37afeb95f14a4dc3d0bc5f6e2afd0fc8ef6982054cffa703ee1376654019ad6d2add9052c5d2f2e0ba3318f931b2c5f2dcce5cbca6093c64d23b64e2f2061da3dd5983644280de22d592b63b5d7f6b571beb005400010041bbc64da6bacaad1bebec23352accccbca40d6ba87943f82df945bf4ccc5250a0c2b2cb13793380f424b280bfb960885af6df4afa26efa8fcd7a1243389ef3fcf1d709f775a9cd1dfb2b84fd03e5d70f800010001950b7c0ec30534e476b721ba6e82d03078fe63b683918ecbbb9c339c8cdd63689339ac43acd5973f4aac8720a98d18e13b98e11e291f3f3621ed29c717639f84bdd28810da6ae30538775f15e00133741e9de3f96f69ab363752fa962b3c71041ba1e463a91d782a968d9febb648b66e71a6827c53b3be014b785f61c4fd46fef00658f64cdd465edb61ba4c5f00849b2935c485da99a38489ecc29837433ac5446c3922d73153fd8fb2368a5ce4201760ca6778f570b7fcb38be633a02d57c5884b6bcbaf3bc28ca7686edb5d59e1b823a8f0f5ff788625995d51c16413783c6290a9714bd4dcbd2a388139f3e46f69916f335c0002800900020073797a3000000000080003400000000908000180000000000900020073797a3000000000080003400000000808000180fffffffd080003400000000408000340fffffff908000180fffffffb0800034000000003a80002801c000280080003400000020008000340fffffff508000340000000001400028008000340000000050800034000000007720001001c2cce526d2ee30fb33f426450278cb35ac06b1cef15fefc26b5c17a8c9251bed316fccb5588f2e071fc355537fcf458cf14217f16ce4c12a4b559f3e807c94c6cc4f418baebc6024b74b9dbc5ef66dbbe91812ea247db80670c101ed494f105ad9c09b4eaf8d5c133b46a311c1a00001c0302802000028008000180fffffffc0900020073797a320000000008000340000000035c00028008000180fffffffc08000180fffffffc08000180fffffffb0900020073797a300000000008000340000000060900020073797a30000000000900020073797a31000000000900020073797a310000000008000180fffffffbf6000100330e5af714359ac9da33381a13071148dbe4293800e6be0290efbb549850cda132ca27a55553fd77c3067504c4596086f4001f53d49e8111395ebccb983c6b04735a58ab2617dfc62123b09c8dc5a47154667414dc28e8369829764b2e3cc23303a882890bad6d3a70d9e15701ec8c4c15a46d38c9ed6bc8658f8a45a02083f563324a27c649bab7cbcb485c289bd8df0a040128df6891ab48095977e0463f8e3ed7ba6df976ee30768954dfeb3f08c942b2c9384aa0b78baf92ecf5e4d73788afb1bc5a8f7c4b454897cd8bcac7f19cdd949fac66756da3b9311e13362eee317df853f6bc7e4638eb145a1484d3780e09b50000c8000100d5c1e4159bf770e02e6e1ebe911d7513709588175328d2e11f2ebf3f6967c49bedcb2a5459a45272bb8084e3bb55ea7a80166d97ec16457ed7d2a834d9aafdb2a54110ddc7975eaeda4f897ec7d533c27df0ce5ff92cfedadc67fff850ee5d07822d72b27af229d17ad2f8d802ae40d98f373e348a04b4f0270c71f82319de3a0331f165204896e0e448cf7ea0f8eb32a312fda6716f72f0234742fe6708ad0adf587ea21d94b8c8f5080028dda1e21d3d9ac82d8edd12941631b72b692ecc262d6ae12393000100c56deda494a09379df59bad8f0f17376b307ce49571034af728b1c4bf694e3b91406b976944238ab36ccaf40e3d92952ba87aa27af6353a82868c9508577a1b6a349fce75b3e4952b04b9527f496b5555e6db110dec07430b01446635eff12f136dbcb54fd4dc90b02e1bc6488ed74efd9eeb1b6de6e2a234f6c323df5c28a0352d03b34ee4f64ab614078125aa3cc0048000280080003400000000c08000340000000010900020073797a310000000008000180fffffffd0800034000008000080003400000dc5b08000180fffffffc08000180fffffffb2c0202804b000100cece2d8ff50c68c1060c2e691ddc50c6d87b46b4e5f6695010163d98bac2d9d7693cff0ec1e2107f58d3c305c78e5a596df92f1dbe80793dce5424be9e7951890023db7d0b9b2700e5000100f46e4b21dd4b92221713eece21b0e3bfb3fe995725eca78713a8d11ac82a6aefeeeab4720bd136479523ccafa34771afedeafc55275842bb7adb37ff3c93b19d9d5139f8b67ee81e380faa9506e6c8e5956cf7efc9828438d340aa4bfe771769c6ddb2f8c31049c1fc37e8f28812ea0aadd0caa7e32f6bb4b2b7a4473e5fa876c87bf285a503660ea12a0cfff6863a87c64ea83c31e737e278edcad77cb964828c7049d335e25156fd4d1c2faada6a8363794fe487155fbfd7c2e1b8504d4a744357734f51fca0426ffe929280df27411f8a90a067b285e970fa1e403722ae91dd000000f400010073e22ba6603d1c92836887468b100c2dc430efeb2ef19c66bd0582fe94df7b5a20292fdfbd2009980dbf9651685f7713bfb0f42583e452670f29e2cabf848fcdcb7a2067f0b257efd7dc927e540584b08f026e14be231afa797e36410d8ad6cbced8c5d2cce2f5a8b75713e57b3161b5b4ce78f283bf59a04f90bc1c5a4371abed0124c621ecb51b6166ad39f14216c09456232b7ea8dd7058bbbeae8b1c13df7ffa1515a359309683421d783f4fb00547cb06b3f974e65f28397c2c16675436a414b6e28d61800c35bdc05f9837e14491ce0fa7c0fbf6f61dd8f7eceac62373ed913de212a188ad5fa12d0eab8a0b440900010073797a30"], 0xb98}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 1m31.365484816s ago: executing program 2 (id=8526): prctl$PR_GET_IO_FLUSHER(0x3a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00'}, 0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {}, 0x0, 0x40, &(0x7f0000000000)={0x4b5a9da54893e123, 0x14, 0x8, 0x2}, 0x8, 0x7, 0x200, 0x0, 0x0, 0x20000, 0x0}) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757813"], 0x65) 1m31.231907448s ago: executing program 2 (id=8535): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0xf) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2440, 0x0) fcntl$setlease(r1, 0x400, 0x0) utime(&(0x7f0000000080)='./file0\x00', 0x0) 1m31.209516659s ago: executing program 2 (id=8537): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) close(r2) 1m31.176086199s ago: executing program 2 (id=8541): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x2125099, 0x0) 1m31.15678642s ago: executing program 2 (id=8543): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mount$9p_tcp(0x0, &(0x7f0000000680)='.\x00', &(0x7f00000006c0), 0x8010, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=tcp']) 1m30.651993149s ago: executing program 2 (id=8550): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x2}}, 0x2e) 1m30.63277925s ago: executing program 39 (id=8550): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x2}}, 0x2e) 1m13.054581771s ago: executing program 6 (id=9323): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r0, 0x0, 0xa}, 0x18) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7ffff088) 1m13.004473732s ago: executing program 6 (id=9324): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x80002011}) shutdown(r0, 0x0) 1m12.975252783s ago: executing program 6 (id=9326): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = io_uring_setup(0x1e2b, &(0x7f0000004bc0)={0x0, 0xb07b, 0x42, 0x2, 0x3b5}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000004c40), 0x0) 1m12.926690864s ago: executing program 6 (id=9331): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x2125099, 0x0) 1m12.877333874s ago: executing program 6 (id=9335): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x97a3}, 0x18) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000480)={0x1c, r1, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117, 0x56}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x0) 1m12.686403958s ago: executing program 6 (id=9342): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r0}) 1m12.651147189s ago: executing program 40 (id=9342): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r0}) 12.135257645s ago: executing program 4 (id=11630): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x18, 0x8}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)='%pi6 \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r1}, 0xc) 12.084849165s ago: executing program 4 (id=11631): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 11.701428333s ago: executing program 8 (id=11638): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f00000002c0)=""/85, 0x0, 0x55, 0x0, 0x1}, 0x28) 11.638574775s ago: executing program 8 (id=11642): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180200000000000000000000000000008500000036000000c50000002a00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000440)={r2, r1, 0x25, 0x0, @val=@netkit={@void, @value=r2}}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}, @void, {@ipv6={0x86dd, @generic={0xc, 0x6, "370c89", 0x0, 0xff, 0x0, @dev={0xfe, 0x80, '\x00', 0xa}, @local}}}}, 0x0) 11.590021625s ago: executing program 8 (id=11644): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) shutdown(r0, 0x1) 11.508927787s ago: executing program 8 (id=11647): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='GPL\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='contention_end\x00', r1}, 0x18) write(r0, &(0x7f0000000280)="e8bd8a4c56281ba2ba42cfa5b9fe5fc6dcde2ee431f5595ceadb9a2c95e57f15ee4a83f9e7d78ea996f78bd588bedcdbc730d6d15df6d2a26ca4e55e97ed0522a190ce241a37bad3317fba7e4be3dbbfec5e2f401b5658cc8fda", 0xffffffe5) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x200, 0x7, 0xa, 0x760, 0x13, "d291ae4428fb7f68474aaaa24de9bb065fa6ee"}) 11.264730452s ago: executing program 4 (id=11650): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mm_page_free\x00', r1}, 0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 11.218516732s ago: executing program 4 (id=11652): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmsg(r1, &(0x7f0000004780)={0x0, 0x0, 0x0}, 0x2000) 10.909472699s ago: executing program 9 (id=11661): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000001000080000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x11, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x88}, 0x1, 0x7}, 0x0) 10.868540129s ago: executing program 9 (id=11663): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000940)="2e00000010008188e6b62aa73772cc9f1ba1f8482e0000005e140602000000000e000a001000000002800000128c", 0x2e}], 0x1}, 0x0) 10.739734942s ago: executing program 9 (id=11665): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) eventfd(0x0) 10.739405242s ago: executing program 9 (id=11666): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./bus\x00', 0x14010, &(0x7f0000001280)=ANY=[@ANYBLOB="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", @ANYRES32], 0x1, 0x11ee, &(0x7f0000003680)="$eJzs3MGLG1UcB/Bf17Xdbt3NqrXagvjQi16GZg9e9BJkC9KA0jZCKwhTd6IhYxIyYSEiVk9e/TvEozdBvOllL/4N3vbisQdxxKS1jUSpSDdSPp9LfvDel997BAZmmDdHr3/5Ub9bZd18EmsnTsTaKCLdTpFiLe76LF557Ycfn796/cblVru9dyWlS61rzVdTStsvfPfuJ1+/+P3kzDvfbH97Kg533jv6Zffnw3OH549+u/Zhr0q9Kg2Gk5Snm8PhJL9ZFmm/V/WzlN4ui7wqUm9QFeOF8W45HI2mKR/sb22OxkVVpXwwTf1imibDNBlPU/5B3hukLMvS1mbwX3S+ul3XdURdPx4no67r+nRsxpl4IrZiOxqxE0/GU/F0nI1n4lw8G8/F+dmsVa8bAAAAAAAAAAAAAAAAAAAAHi3O/wMAAAAAAAAAAAAAAAAAAMDqXb1+43Kr3d67ktJGRPnFQeegM/+dj7e60YsyirgYjfg1Zqf/5+b1pTfbexfTzE58Xt66k7910HlsMd+cfU5gab45z6fF/KnYvD+/G404uzy/uzS/ES+/dF8+i0b89H4Mo4z9+CN7L/9pM6U33mr/JX9hNg8AAAAeBVn609L79yz7u/F5/kGeD6zdbbaQX48L6yvbNndU04/7eVkW44dWnIyH3uKfio2IWF33By/W43+xDIViXqz6ysRxuPenr3olAAAAAAAAAAAA/BvH8Trh0sanj32rAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA7+zAsQAAAACAMH/rNDo2AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYKgAA///20tEU") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x48) sendfile(r1, r1, 0x0, 0x800000009) 10.620353754s ago: executing program 8 (id=11669): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x39}, 0x18) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") 10.619953614s ago: executing program 9 (id=11679): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100), 0xff, 0x4a1, &(0x7f00000004c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x42, 0x0) pwritev2(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="df", 0xf4240}], 0x1, 0x800001, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000240)={0x17c04, 0xffffffffffffffff, 0x4ffa1, 0x100000001}) 10.189519042s ago: executing program 4 (id=11670): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r1}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) 10.189249992s ago: executing program 8 (id=11671): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x8000000000000003}, 0x18) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 10.188845072s ago: executing program 41 (id=11671): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x8000000000000003}, 0x18) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 10.183469392s ago: executing program 9 (id=11672): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000080)={0x0, 0x29, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000530404"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 10.183312563s ago: executing program 42 (id=11672): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000080)={0x0, 0x29, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000530404"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 9.987590516s ago: executing program 4 (id=11675): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001400)=@newtaction={0xe6c, 0x30, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x101, 0x5c, 0x0, 0xb, 0x9}, 0x8, 0x7}, [{0x7, 0x8, 0xb7f8, 0x8, 0x101, 0x3}, {0x9, 0x6, 0x6, 0xfffffff7, 0xd, 0xed7}, {0xaabee86, 0x100, 0x4, 0x2, 0x8, 0xb6d}, {0x66, 0x80000000, 0xfffffffd, 0x2, 0x10000, 0x9}, {0x2, 0xfffffffc, 0x9, 0x1, 0x9}, {0x3, 0x8, 0x9, 0x400, 0xf, 0x939b}, {0xdc11, 0x7, 0x401, 0xfada, 0x401, 0x10000}, {0x15, 0x9, 0x7, 0x81, 0x7, 0x1}, {0x5, 0x1, 0x2, 0x80000001, 0xfff, 0x8}, {0x6, 0x5, 0x3, 0xfffffff7, 0x0, 0xd}, {0xffffff80, 0x3, 0x1, 0x80000001, 0x4, 0x4}, {0x519, 0xf0, 0x66, 0x3, 0x5, 0xfffffff7}, {0x400, 0x200, 0x1ff, 0x3, 0x5, 0x5}, {0x5, 0x5, 0x1, 0x101, 0x200}, {0x4, 0x7, 0x1, 0x9, 0xf, 0x1}, {0x401, 0x433, 0x7, 0x3ff, 0x9, 0x7}, {0x10, 0x6, 0x9, 0x0, 0x5, 0x2}, {0x5, 0x1, 0x2008, 0x3, 0xa9, 0xfffffffc}, {0x0, 0x80000000, 0x2, 0xce6, 0x1ff, 0x2}, {0x1400, 0x8, 0x5, 0x3ff, 0xfffffffe, 0x8}, {0xa177, 0x8, 0x1, 0x7, 0x9, 0x8000}, {0xce0, 0x4, 0x1ff, 0xd7, 0x7, 0x6}, {0xffff4234, 0x4f9, 0xfffffff9, 0x1, 0xc, 0xffffffdd}, {0x81, 0x2c, 0xc13, 0x7d1, 0x4, 0x6}, {0x5, 0x7, 0x7, 0x1000, 0x2, 0x7f}, {0x400, 0x6, 0x7, 0x6, 0x120, 0x6}, {0x6, 0x3, 0x4, 0x7ff, 0x0, 0x3}, {0x6, 0x0, 0x3, 0x2, 0xfff, 0x2}, {0x8, 0x3, 0x6, 0x5c6a, 0x5, 0x9}, {0x8, 0x1, 0x8, 0x8, 0x8, 0x95}, {0xf80, 0x8, 0x10000, 0x8, 0x4e, 0x1ff}, {0x4, 0x8000, 0x3, 0x8aa6, 0xfffffff7, 0x5}, {0x8, 0x7, 0xfffffff7, 0x3ff, 0xd7d, 0x5}, {0xd50, 0x2, 0x8, 0x4, 0x8, 0x3}, {0x2, 0x6, 0x7f, 0x80000000, 0xfffffff9, 0x1}, {0x162, 0x0, 0x4b3, 0xcb5, 0x5, 0x7fffffdf}, {0x80000000, 0x0, 0x1, 0x2, 0x100, 0x203}, {0x8, 0x8, 0x1, 0xffffffff, 0x3ff, 0x5d1}, {0x3, 0xd054, 0x9, 0x5, 0xfffff801, 0x1}, {0x7, 0x8, 0x983, 0x0, 0x6, 0x2000200}, {0x47, 0x200, 0x8, 0x9, 0x2, 0x9}, {0x1, 0xfffffff9, 0x2, 0x7, 0x7, 0x1000}, {0x10000, 0x24056a58, 0x8, 0x8, 0x0, 0x8}, {0x2, 0x1ff, 0x3ff, 0x0, 0x2, 0x6}, {0x7ff, 0x7ff, 0x0, 0x3, 0x9ca, 0xffffffff}, {0x80000000, 0x9, 0x2, 0x4, 0xdd9f, 0x40}, {0xa, 0x0, 0x3, 0x0, 0xe00, 0x7fff}, {0x4, 0x7, 0x3, 0x0, 0x7f, 0x8}, {0x7, 0x8, 0x10, 0x4, 0x0, 0x7ffffffc}, {0x7, 0x5, 0xfffff801, 0x1ff, 0x1, 0x10000}, {0x80000001, 0x2, 0x2, 0x3, 0x4, 0x2}, {0x40, 0x0, 0x7, 0xc, 0x1, 0xffff0001}, {0x6, 0x0, 0x2, 0x5, 0x742}, {0x4, 0x401, 0x8, 0xffffffff, 0x2, 0x2}, {0x7, 0x6, 0x5, 0x4d2b, 0x4, 0x8001}, {0x6, 0xf731, 0x2b1, 0xfffffffa, 0x1, 0x101}, {0x5, 0x7, 0x101, 0x0, 0x7, 0x8}, {0x3, 0x7, 0x8, 0x8, 0x7, 0xa0}, {0x1a, 0xe, 0x3ff, 0x0, 0x3, 0xfe}, {0x2, 0x7, 0xcf0, 0x5, 0x7, 0x6}, {0xfff, 0x6, 0x0, 0x1000, 0x0, 0xf}, {0x9, 0xfffffbff, 0x2, 0x5}, {0x0, 0x22f, 0x2, 0xe7b, 0xba, 0x7ff}, {0x1, 0x7b7, 0x0, 0xcb2d, 0xe, 0x6}, {0x0, 0x30000, 0x50, 0x5, 0x5, 0x80}, {0xf9, 0x5b, 0x8, 0x3, 0xffffffff, 0xff36}, {0x2de, 0x6, 0x5, 0xa4, 0x6, 0x7}, {0x8, 0x9, 0xd32, 0xd4, 0x100, 0x1d}, {0x0, 0xb, 0xec36, 0x52, 0x7, 0x10000}, {0x80000000, 0x7f, 0x80, 0x4, 0x35b3, 0x5}, {0x8, 0x7, 0x44c9bfe0, 0x40, 0x4, 0x1}, {0xffff7fff, 0xf7af, 0x1ff, 0x21, 0x81, 0xa}, {0x2, 0x4, 0x7fffffff, 0x2, 0x1ff, 0x800}, {0x9, 0x9, 0x8, 0x2, 0x9, 0x6}, {0x6, 0x9, 0xafb, 0x8, 0x9, 0x5}, {0x2b20, 0x9, 0x7fffffff, 0x7c82, 0x7f, 0x8}, {0x1ff, 0x0, 0x0, 0x6, 0x8, 0x2}, {0x3, 0x6, 0x1c97600f, 0x6, 0xd, 0x800}, {0x1, 0x0, 0x0, 0x9, 0x19, 0x2}, {0x3, 0x7, 0xd, 0x7fffffff, 0x7}, {0x7f, 0x3, 0x5, 0xffffffff, 0x75, 0x100}, {0xfff, 0xfffffffe, 0x1d, 0x40, 0x472, 0x1}, {0xe, 0x490, 0x7, 0xfffffffc, 0x6, 0x7}, {0x9, 0x9, 0x401, 0x6, 0xfff, 0x1}, {0xdd4, 0x0, 0x9, 0x6, 0x7, 0x7e27a179}, {0x3134, 0xfffffff9, 0x7, 0x6, 0x2, 0x1ff}, {0x6, 0x9, 0x3e6, 0x3, 0x2, 0x1}, {0x9, 0x3, 0x2, 0x9e7, 0x6, 0x4}, {0x5, 0x7, 0x1, 0x10000, 0xa, 0x1}, {0x9, 0x8, 0x0, 0x5, 0x3, 0x80000001}, {0x8, 0x9, 0x2, 0x5, 0x6, 0xd888}, {0x1, 0xdc13, 0x8, 0x6, 0x5, 0x1}, {0xfffffff8, 0x7, 0xb13, 0x7f, 0x81, 0x2}, {0x2da, 0x0, 0x9, 0xa748, 0x4, 0x1}, {0x1, 0x5, 0xfffffffe, 0x6, 0x6, 0x4f}, {0x2a, 0x7, 0x1, 0x0, 0x2, 0x80000001}, {0x8, 0x2f, 0xfffffff9, 0x4, 0x200, 0xd}, {0x40, 0x6, 0xc, 0x2a1f7, 0x9, 0x1000}, {0x4, 0x101, 0x3, 0x401, 0x0, 0xfff}, {0x1, 0x0, 0x9, 0xf, 0x1000, 0x40}, {0x3, 0x3, 0x1, 0x8, 0x1, 0x8}, {0x2, 0x1000, 0x5, 0x8, 0x1fe, 0x66d4}, {0x7, 0x2b914a38, 0xda2, 0x0, 0x2, 0x6}, {0x95, 0x9, 0x6, 0x3, 0x5, 0xfffffffb}, {0x3eb, 0x9, 0x4, 0x2, 0xfffff801, 0x9}, {0xf48, 0x80000000, 0x1000, 0x1, 0x9, 0x3}, {0x5, 0xffffffff, 0x3, 0xf, 0x8, 0x2}, {0x10000000, 0xbc9, 0x0, 0x6, 0x1}, {0x3ff, 0x0, 0x6, 0x7, 0x892, 0xffff5833}, {0x2, 0x5, 0x8, 0x8, 0xbcb7, 0x8}, {0x5, 0x3, 0x1, 0x7, 0x8, 0xfffffffb}, {0x7, 0x2, 0xb, 0x1, 0x9, 0x40}, {0x73d, 0x81, 0x4, 0x4c, 0x2, 0x10000}, {0x4, 0x1, 0x401, 0x10000, 0x3}, {0x99, 0x1, 0xfffffffb, 0x2, 0xd, 0x4}, {0x100, 0xfffffffd, 0x5, 0xa, 0x7, 0x5cf4}, {0x10000008, 0x5, 0x9, 0x1000, 0x1ff, 0x80}, {0x800, 0x4, 0x2, 0xd3, 0xe, 0xfffffffd}, {0x4, 0x3, 0x6, 0x727b, 0xc, 0x5}, {0x6, 0x2bf3, 0x3, 0x35, 0xd, 0xf24}, {0x9, 0x890c, 0xcf3, 0x87ee, 0x5, 0x5}, {0x49424b5d, 0xf, 0x3, 0x7, 0x2d219f14, 0x1ff}, {0x3, 0x2000005, 0x9, 0x9, 0xffffffff, 0x4}, {0x6, 0x5, 0x4, 0x80, 0x7fffffff, 0x8000}, {0x5, 0xfffff404, 0x1, 0x8, 0x879, 0x3}, {0x5, 0xc, 0x6, 0xfffffffb, 0x8, 0x2}, {0x4, 0x600, 0x39846a8c, 0x1, 0x7fff, 0xb}, {0xfffffff1, 0x8, 0x23, 0x3, 0x2, 0x3}], [{0x5, 0x1}, {}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x1, 0x4fa8102eea1673da}, {0x3}, {0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {0x1}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1a2b73033141e383}, {0x3, 0x1}, {0x2}, {0x5}, {0x4, 0x1}, {}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x3}, {0x3, 0x1}, {0x5}, {0x2}, {0x3, 0x1}, {0x7, 0x1}, {0x4}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x2}, {0x1}, {0x4}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x3}, {}, {0x2, 0x1}, {}, {0x1}, {0x1, 0x1}, {0x3}, {0x2}, {0x5}, {0x8, 0x1}, {0x3}, {0x1}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x5}, {0x3, 0x1}, {0x1}, {0x0, 0xbfb90171edaf7461}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x5}, {}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {0x2}, {0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x5}, {0x3}, {}, {0x0, 0x1}, {0x4}, {0x5}, {0x4, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x3}, {0x3}, {0x4}, {}, {0x0, 0x1}, {0x2}]}}, @TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0xe6c}, 0x1, 0x0, 0x0, 0x4081}, 0x2400c800) 9.987256906s ago: executing program 43 (id=11675): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001400)=@newtaction={0xe6c, 0x30, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x101, 0x5c, 0x0, 0xb, 0x9}, 0x8, 0x7}, [{0x7, 0x8, 0xb7f8, 0x8, 0x101, 0x3}, {0x9, 0x6, 0x6, 0xfffffff7, 0xd, 0xed7}, {0xaabee86, 0x100, 0x4, 0x2, 0x8, 0xb6d}, {0x66, 0x80000000, 0xfffffffd, 0x2, 0x10000, 0x9}, {0x2, 0xfffffffc, 0x9, 0x1, 0x9}, {0x3, 0x8, 0x9, 0x400, 0xf, 0x939b}, {0xdc11, 0x7, 0x401, 0xfada, 0x401, 0x10000}, {0x15, 0x9, 0x7, 0x81, 0x7, 0x1}, {0x5, 0x1, 0x2, 0x80000001, 0xfff, 0x8}, {0x6, 0x5, 0x3, 0xfffffff7, 0x0, 0xd}, {0xffffff80, 0x3, 0x1, 0x80000001, 0x4, 0x4}, {0x519, 0xf0, 0x66, 0x3, 0x5, 0xfffffff7}, {0x400, 0x200, 0x1ff, 0x3, 0x5, 0x5}, {0x5, 0x5, 0x1, 0x101, 0x200}, {0x4, 0x7, 0x1, 0x9, 0xf, 0x1}, {0x401, 0x433, 0x7, 0x3ff, 0x9, 0x7}, {0x10, 0x6, 0x9, 0x0, 0x5, 0x2}, {0x5, 0x1, 0x2008, 0x3, 0xa9, 0xfffffffc}, {0x0, 0x80000000, 0x2, 0xce6, 0x1ff, 0x2}, {0x1400, 0x8, 0x5, 0x3ff, 0xfffffffe, 0x8}, {0xa177, 0x8, 0x1, 0x7, 0x9, 0x8000}, {0xce0, 0x4, 0x1ff, 0xd7, 0x7, 0x6}, {0xffff4234, 0x4f9, 0xfffffff9, 0x1, 0xc, 0xffffffdd}, {0x81, 0x2c, 0xc13, 0x7d1, 0x4, 0x6}, {0x5, 0x7, 0x7, 0x1000, 0x2, 0x7f}, {0x400, 0x6, 0x7, 0x6, 0x120, 0x6}, {0x6, 0x3, 0x4, 0x7ff, 0x0, 0x3}, {0x6, 0x0, 0x3, 0x2, 0xfff, 0x2}, {0x8, 0x3, 0x6, 0x5c6a, 0x5, 0x9}, {0x8, 0x1, 0x8, 0x8, 0x8, 0x95}, {0xf80, 0x8, 0x10000, 0x8, 0x4e, 0x1ff}, {0x4, 0x8000, 0x3, 0x8aa6, 0xfffffff7, 0x5}, {0x8, 0x7, 0xfffffff7, 0x3ff, 0xd7d, 0x5}, {0xd50, 0x2, 0x8, 0x4, 0x8, 0x3}, {0x2, 0x6, 0x7f, 0x80000000, 0xfffffff9, 0x1}, {0x162, 0x0, 0x4b3, 0xcb5, 0x5, 0x7fffffdf}, {0x80000000, 0x0, 0x1, 0x2, 0x100, 0x203}, {0x8, 0x8, 0x1, 0xffffffff, 0x3ff, 0x5d1}, {0x3, 0xd054, 0x9, 0x5, 0xfffff801, 0x1}, {0x7, 0x8, 0x983, 0x0, 0x6, 0x2000200}, {0x47, 0x200, 0x8, 0x9, 0x2, 0x9}, {0x1, 0xfffffff9, 0x2, 0x7, 0x7, 0x1000}, {0x10000, 0x24056a58, 0x8, 0x8, 0x0, 0x8}, {0x2, 0x1ff, 0x3ff, 0x0, 0x2, 0x6}, {0x7ff, 0x7ff, 0x0, 0x3, 0x9ca, 0xffffffff}, {0x80000000, 0x9, 0x2, 0x4, 0xdd9f, 0x40}, {0xa, 0x0, 0x3, 0x0, 0xe00, 0x7fff}, {0x4, 0x7, 0x3, 0x0, 0x7f, 0x8}, {0x7, 0x8, 0x10, 0x4, 0x0, 0x7ffffffc}, {0x7, 0x5, 0xfffff801, 0x1ff, 0x1, 0x10000}, {0x80000001, 0x2, 0x2, 0x3, 0x4, 0x2}, {0x40, 0x0, 0x7, 0xc, 0x1, 0xffff0001}, {0x6, 0x0, 0x2, 0x5, 0x742}, {0x4, 0x401, 0x8, 0xffffffff, 0x2, 0x2}, {0x7, 0x6, 0x5, 0x4d2b, 0x4, 0x8001}, {0x6, 0xf731, 0x2b1, 0xfffffffa, 0x1, 0x101}, {0x5, 0x7, 0x101, 0x0, 0x7, 0x8}, {0x3, 0x7, 0x8, 0x8, 0x7, 0xa0}, {0x1a, 0xe, 0x3ff, 0x0, 0x3, 0xfe}, {0x2, 0x7, 0xcf0, 0x5, 0x7, 0x6}, {0xfff, 0x6, 0x0, 0x1000, 0x0, 0xf}, {0x9, 0xfffffbff, 0x2, 0x5}, {0x0, 0x22f, 0x2, 0xe7b, 0xba, 0x7ff}, {0x1, 0x7b7, 0x0, 0xcb2d, 0xe, 0x6}, {0x0, 0x30000, 0x50, 0x5, 0x5, 0x80}, {0xf9, 0x5b, 0x8, 0x3, 0xffffffff, 0xff36}, {0x2de, 0x6, 0x5, 0xa4, 0x6, 0x7}, {0x8, 0x9, 0xd32, 0xd4, 0x100, 0x1d}, {0x0, 0xb, 0xec36, 0x52, 0x7, 0x10000}, {0x80000000, 0x7f, 0x80, 0x4, 0x35b3, 0x5}, {0x8, 0x7, 0x44c9bfe0, 0x40, 0x4, 0x1}, {0xffff7fff, 0xf7af, 0x1ff, 0x21, 0x81, 0xa}, {0x2, 0x4, 0x7fffffff, 0x2, 0x1ff, 0x800}, {0x9, 0x9, 0x8, 0x2, 0x9, 0x6}, {0x6, 0x9, 0xafb, 0x8, 0x9, 0x5}, {0x2b20, 0x9, 0x7fffffff, 0x7c82, 0x7f, 0x8}, {0x1ff, 0x0, 0x0, 0x6, 0x8, 0x2}, {0x3, 0x6, 0x1c97600f, 0x6, 0xd, 0x800}, {0x1, 0x0, 0x0, 0x9, 0x19, 0x2}, {0x3, 0x7, 0xd, 0x7fffffff, 0x7}, {0x7f, 0x3, 0x5, 0xffffffff, 0x75, 0x100}, {0xfff, 0xfffffffe, 0x1d, 0x40, 0x472, 0x1}, {0xe, 0x490, 0x7, 0xfffffffc, 0x6, 0x7}, {0x9, 0x9, 0x401, 0x6, 0xfff, 0x1}, {0xdd4, 0x0, 0x9, 0x6, 0x7, 0x7e27a179}, {0x3134, 0xfffffff9, 0x7, 0x6, 0x2, 0x1ff}, {0x6, 0x9, 0x3e6, 0x3, 0x2, 0x1}, {0x9, 0x3, 0x2, 0x9e7, 0x6, 0x4}, {0x5, 0x7, 0x1, 0x10000, 0xa, 0x1}, {0x9, 0x8, 0x0, 0x5, 0x3, 0x80000001}, {0x8, 0x9, 0x2, 0x5, 0x6, 0xd888}, {0x1, 0xdc13, 0x8, 0x6, 0x5, 0x1}, {0xfffffff8, 0x7, 0xb13, 0x7f, 0x81, 0x2}, {0x2da, 0x0, 0x9, 0xa748, 0x4, 0x1}, {0x1, 0x5, 0xfffffffe, 0x6, 0x6, 0x4f}, {0x2a, 0x7, 0x1, 0x0, 0x2, 0x80000001}, {0x8, 0x2f, 0xfffffff9, 0x4, 0x200, 0xd}, {0x40, 0x6, 0xc, 0x2a1f7, 0x9, 0x1000}, {0x4, 0x101, 0x3, 0x401, 0x0, 0xfff}, {0x1, 0x0, 0x9, 0xf, 0x1000, 0x40}, {0x3, 0x3, 0x1, 0x8, 0x1, 0x8}, {0x2, 0x1000, 0x5, 0x8, 0x1fe, 0x66d4}, {0x7, 0x2b914a38, 0xda2, 0x0, 0x2, 0x6}, {0x95, 0x9, 0x6, 0x3, 0x5, 0xfffffffb}, {0x3eb, 0x9, 0x4, 0x2, 0xfffff801, 0x9}, {0xf48, 0x80000000, 0x1000, 0x1, 0x9, 0x3}, {0x5, 0xffffffff, 0x3, 0xf, 0x8, 0x2}, {0x10000000, 0xbc9, 0x0, 0x6, 0x1}, {0x3ff, 0x0, 0x6, 0x7, 0x892, 0xffff5833}, {0x2, 0x5, 0x8, 0x8, 0xbcb7, 0x8}, {0x5, 0x3, 0x1, 0x7, 0x8, 0xfffffffb}, {0x7, 0x2, 0xb, 0x1, 0x9, 0x40}, {0x73d, 0x81, 0x4, 0x4c, 0x2, 0x10000}, {0x4, 0x1, 0x401, 0x10000, 0x3}, {0x99, 0x1, 0xfffffffb, 0x2, 0xd, 0x4}, {0x100, 0xfffffffd, 0x5, 0xa, 0x7, 0x5cf4}, {0x10000008, 0x5, 0x9, 0x1000, 0x1ff, 0x80}, {0x800, 0x4, 0x2, 0xd3, 0xe, 0xfffffffd}, {0x4, 0x3, 0x6, 0x727b, 0xc, 0x5}, {0x6, 0x2bf3, 0x3, 0x35, 0xd, 0xf24}, {0x9, 0x890c, 0xcf3, 0x87ee, 0x5, 0x5}, {0x49424b5d, 0xf, 0x3, 0x7, 0x2d219f14, 0x1ff}, {0x3, 0x2000005, 0x9, 0x9, 0xffffffff, 0x4}, {0x6, 0x5, 0x4, 0x80, 0x7fffffff, 0x8000}, {0x5, 0xfffff404, 0x1, 0x8, 0x879, 0x3}, {0x5, 0xc, 0x6, 0xfffffffb, 0x8, 0x2}, {0x4, 0x600, 0x39846a8c, 0x1, 0x7fff, 0xb}, {0xfffffff1, 0x8, 0x23, 0x3, 0x2, 0x3}], [{0x5, 0x1}, {}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x1, 0x4fa8102eea1673da}, {0x3}, {0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {0x1}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1a2b73033141e383}, {0x3, 0x1}, {0x2}, {0x5}, {0x4, 0x1}, {}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x3}, {0x3, 0x1}, {0x5}, {0x2}, {0x3, 0x1}, {0x7, 0x1}, {0x4}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x2}, {0x1}, {0x4}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x3}, {}, {0x2, 0x1}, {}, {0x1}, {0x1, 0x1}, {0x3}, {0x2}, {0x5}, {0x8, 0x1}, {0x3}, {0x1}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x5}, {0x3, 0x1}, {0x1}, {0x0, 0xbfb90171edaf7461}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x5}, {}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {0x2}, {0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x5}, {0x3}, {}, {0x0, 0x1}, {0x4}, {0x5}, {0x4, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x3}, {0x3}, {0x4}, {}, {0x0, 0x1}, {0x2}]}}, @TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0xe6c}, 0x1, 0x0, 0x0, 0x4081}, 0x2400c800) 2.652641419s ago: executing program 0 (id=11832): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 2.58023855s ago: executing program 0 (id=11836): timer_create(0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x2}, 0x8) close(r0) syz_usb_connect(0x0, 0x57, 0x0, 0x0) 2.530417051s ago: executing program 5 (id=11840): socket$kcm(0x21, 0x2, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1, 0x1100}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r1}, 0x10) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) 2.144921539s ago: executing program 5 (id=11849): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r1}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000ff0000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c000280050003001b000000080002400000001108000440000000040900010073797a30000000000900020073797a32"], 0x80}}, 0x0) 2.08958083s ago: executing program 5 (id=11852): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmsg(r1, &(0x7f0000004780)={0x0, 0x0, 0x0}, 0x2000) 1.307440795s ago: executing program 5 (id=11867): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r1}, 0x10) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.141358198s ago: executing program 5 (id=11870): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) 1.141033178s ago: executing program 5 (id=11872): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) syz_usb_connect(0x2, 0x64, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001a80)=ANY=[@ANYBLOB="0207000502"], 0x10}}, 0x4) 974.346622ms ago: executing program 1 (id=11881): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) flistxattr(r1, 0x0, 0x0) 945.636062ms ago: executing program 1 (id=11882): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000feffffff850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x88a, &(0x7f0000000080)=ANY=[@ANYBLOB='dots,nodots,nocase,dots,nodots,debug\x00\b\x00\x00s,nodots,quiet,\x00'], 0x1, 0x162, &(0x7f0000000500)="$eJzs3DGr01AUB/DTvuh76tJZHAKCOBV1clSkglhQlA46KVSXVgp2iU79KH5BQTpIB+GKprS0tEihaerr77fkkD9Jzh2Syw0k7259GvRH44+jl9O4aDQiexR5zBrRimacRWkSa87XdwAA/5NZSvEjpZTOJ3HtW6SU6u4IAKia+R8ATs8/5/+HNTUGAFTG+h8ATs/rN2+fP+52O6/y/CLi+6ToFb1yW+ZPn3U79/K/WsujpkXRO1vk98s8X82vxPV5/mBjfjXu3i7zP9mTF1ms5jeiX/noAQAA4DS084WN6/t2e0venJfL9wNr6/ssbmaHGgUAsIvxl6+D98Phh8/7KZp7Os9Bi5+pdCz97FbcOY42FJesqPvJBFRtedPX3QkAAAAAAAAAAAAAALDNIT4n2nzlX/41DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQG1+BwAA///7v1kj") 911.029233ms ago: executing program 1 (id=11884): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) futex_waitv(&(0x7f0000000180)=[{0x0, &(0x7f0000000000), 0x2}], 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x1, 0x0, &(0x7f0000000000), 0x0) 785.919125ms ago: executing program 1 (id=11890): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r0, 0x2000012, 0xffe, 0x0, &(0x7f00000005c0)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 698.112797ms ago: executing program 1 (id=11894): r0 = socket(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0xfffffff9, 0x4) syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa3986dd6c370c8900182b01fe800000000000000000000000000025fe8000000000000000000000000000aaff"], 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x6568, 0x4) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/14, 0xe}, 0x7ff}], 0x1, 0x102, 0x0) 641.856648ms ago: executing program 1 (id=11896): syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x972, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) rt_sigsuspend(0x0, 0x0) 276.036265ms ago: executing program 7 (id=11904): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11ff0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x4, 0xfffffff7, 0x2004, 0x7fc}) 275.600245ms ago: executing program 7 (id=11905): prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000003000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 209.955146ms ago: executing program 7 (id=11906): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) flock(0xffffffffffffffff, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc) 209.730436ms ago: executing program 7 (id=11907): perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x0, @perf_config_ext={0x3, 0x8001}, 0x0, 0x2e, 0xfffffbff, 0x3, 0x10000003, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="6400000002060103000000000000000000000000050001000700000016000300686173683a6e65742c706f72742c6e65740000000900020073797a30000000000500040000000000050005000a000000140007800800124000000000050015"], 0x64}}, 0x20008040) 209.564317ms ago: executing program 3 (id=11908): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4804}, 0x800) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x0, @loopback, @mcast2, 0x1, 0x7, 0x2, 0x8}}) 192.826557ms ago: executing program 3 (id=11909): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0xa, 0x0, 0xffffffff}, 0x1c) close(r1) 177.276177ms ago: executing program 7 (id=11910): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x2000025c, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeb0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r0}, 0x18) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6, 0x0, 0x0, 0x0, 0x0, r0}) 147.309558ms ago: executing program 0 (id=11911): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10800d, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x5f21df7aec8d40fb, 0x0, 0x0, 0x5}, 0x0, 0x0, r0, 0x0) syz_clone(0x40000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x1205, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x40000000000000, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 146.872898ms ago: executing program 7 (id=11912): r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000009c0)="3bf5", 0x2) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 102.772838ms ago: executing program 3 (id=11913): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r1}, 0x10) sysinfo(&(0x7f0000000140)=""/26) 102.607169ms ago: executing program 0 (id=11914): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x9, 0x6, 0x8, 0x8, 0x40}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0xfffffffffffffe76, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sys_enter\x00', r1}, 0x18) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0xb) 102.369698ms ago: executing program 3 (id=11915): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r0, 0x0, 0x1034}, 0x18) acct(0x0) 70.341219ms ago: executing program 0 (id=11916): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x10, &(0x7f0000002e00), 0x0, 0x0, 0xa0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 59.459759ms ago: executing program 3 (id=11917): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 517.37µs ago: executing program 3 (id=11918): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 0s ago: executing program 0 (id=11919): r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) pwritev(r0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 267.029064][T26228] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.9823: couldn't read orphan inode 15 (err -117) [ 267.056343][T26228] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.074252][T26253] netlink: 'syz.4.9829': attribute type 4 has an invalid length. [ 267.122556][T21093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.136238][T26260] IPv6: sit1: Disabled Multicast RS [ 267.144338][T26260] sit1: entered allmulticast mode [ 267.273295][T26269] IPv6: sit1: Disabled Multicast RS [ 267.283201][T26269] sit1: entered allmulticast mode [ 267.312300][T26274] netlink: 'syz.9.9851': attribute type 21 has an invalid length. [ 267.393171][T26278] lo speed is unknown, defaulting to 1000 [ 267.586703][T26311] netlink: 'syz.4.9854': attribute type 21 has an invalid length. [ 267.602856][T26314] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 267.615148][T26314] SELinux: failed to load policy [ 267.651843][T26312] lo speed is unknown, defaulting to 1000 [ 267.692283][T26320] loop9: detected capacity change from 0 to 512 [ 267.711605][T26320] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 267.733519][T26320] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 267.758430][T26320] System zones: 1-12 [ 267.765948][T26320] EXT4-fs error (device loop9): ext4_iget_extra_inode:5104: inode #15: comm syz.9.9871: corrupted in-inode xattr: e_value size too large [ 267.782515][T26320] EXT4-fs error (device loop9): ext4_orphan_get:1397: comm syz.9.9871: couldn't read orphan inode 15 (err -117) [ 267.800392][T26331] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 267.810825][T26331] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.826899][T26320] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.884447][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.900782][T26331] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 267.911248][T26331] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.966461][T26331] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 267.976944][T26331] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.064721][T26331] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 268.075132][T26331] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.150079][T15047] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 268.158457][T15047] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.166860][T15047] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 268.175129][T15047] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.188128][T15047] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 268.196622][T15047] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.233922][T15047] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 268.242235][T15047] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.761100][T26351] netlink: 'syz.8.9874': attribute type 21 has an invalid length. [ 268.784126][T26358] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 268.811915][T26358] SELinux: failed to load policy [ 268.903780][T26368] lo speed is unknown, defaulting to 1000 [ 269.179750][T26383] syzkaller1: entered promiscuous mode [ 269.185270][T26383] syzkaller1: entered allmulticast mode [ 269.672070][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 269.672088][ T29] audit: type=1400 audit(2000002743.914:9062): avc: denied { mount } for pid=26396 comm="syz.7.9893" name="/" dev="configfs" ino=2053 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 269.703387][ T29] audit: type=1400 audit(2000002743.954:9063): avc: denied { search } for pid=26396 comm="syz.7.9893" name="/" dev="configfs" ino=2053 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 269.726031][ T29] audit: type=1400 audit(2000002743.954:9064): avc: denied { setattr } for pid=26396 comm="syz.7.9893" name="/" dev="configfs" ino=2053 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 269.768025][T26399] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.782023][ T29] audit: type=1400 audit(2000002743.994:9065): avc: denied { read } for pid=26400 comm="syz.4.9892" path="socket:[82205]" dev="sockfs" ino=82205 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 269.829926][ T29] audit: type=1400 audit(2000002744.074:9066): avc: denied { name_bind } for pid=26406 comm="syz.9.9899" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 269.856539][T26399] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.894312][T26409] loop9: detected capacity change from 0 to 512 [ 269.902163][T26409] EXT4-fs: Ignoring removed orlov option [ 269.910728][T26409] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 269.926713][T26399] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.940525][T26409] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 269.953258][ T29] audit: type=1400 audit(2000002744.194:9067): avc: denied { create } for pid=26417 comm="syz.4.9904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 269.972961][ T29] audit: type=1400 audit(2000002744.194:9068): avc: denied { bind } for pid=26417 comm="syz.4.9904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 269.992480][ T29] audit: type=1400 audit(2000002744.194:9069): avc: denied { write } for pid=26417 comm="syz.4.9904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 270.018548][T26409] EXT4-fs error (device loop9): ext4_iget_extra_inode:5104: inode #15: comm syz.9.9900: corrupted in-inode xattr: e_value size too large [ 270.033063][ T29] audit: type=1326 audit(2000002744.194:9070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26420 comm="syz.4.9905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa589ebe9 code=0x7ffc0000 [ 270.056630][ T29] audit: type=1326 audit(2000002744.194:9071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26420 comm="syz.4.9905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa589ebe9 code=0x7ffc0000 [ 270.070680][T26409] EXT4-fs error (device loop9): ext4_orphan_get:1397: comm syz.9.9900: couldn't read orphan inode 15 (err -117) [ 270.092817][T26409] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 270.114145][T26399] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.127495][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.167566][T15045] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.181125][T15045] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.207269][T15045] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.225961][T15045] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.319375][T26436] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 270.330674][T26434] IPVS: stopping master sync thread 26436 ... [ 270.601281][T26453] netlink: 128124 bytes leftover after parsing attributes in process `syz.8.9920'. [ 270.905116][T26455] netlink: 7 bytes leftover after parsing attributes in process `syz.4.9921'. [ 270.917037][T26455] netlink: 7 bytes leftover after parsing attributes in process `syz.4.9921'. [ 270.977948][T26461] syzkaller1: entered promiscuous mode [ 270.983569][T26461] syzkaller1: entered allmulticast mode [ 271.017498][T26464] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=26464 comm=syz.8.9924 [ 271.030210][T26464] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=26464 comm=syz.8.9924 [ 271.046912][T26465] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.155365][T26465] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.251759][T26465] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.324918][T26487] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9935'. [ 271.337494][T26487] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 271.366235][T26465] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.442924][T15062] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.461457][T15071] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.486877][T15071] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.521684][T15071] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.185292][T26541] loop8: detected capacity change from 0 to 512 [ 272.198520][T26541] EXT4-fs: Ignoring removed orlov option [ 272.204963][T26541] EXT4-fs (loop8): mounting ext3 file system using the ext4 subsystem [ 272.222262][T26541] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 272.234216][T26541] EXT4-fs error (device loop8): ext4_iget_extra_inode:5104: inode #15: comm syz.8.9960: corrupted in-inode xattr: e_value size too large [ 272.240146][T26547] dummy0: entered promiscuous mode [ 272.251920][T26541] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.9960: couldn't read orphan inode 15 (err -117) [ 272.257333][T26547] dummy0: left promiscuous mode [ 272.269564][T26541] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 272.301945][T25135] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.560791][T26587] dummy0: entered promiscuous mode [ 272.572775][T26587] dummy0: left promiscuous mode [ 272.706292][T26604] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 272.782455][T26616] loop3: detected capacity change from 0 to 512 [ 272.798686][T26616] EXT4-fs: Ignoring removed orlov option [ 272.812148][T26616] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 272.832307][T26616] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 272.845391][T26616] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.9991: corrupted in-inode xattr: e_value size too large [ 272.863476][T26616] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.9991: couldn't read orphan inode 15 (err -117) [ 272.882947][T26616] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 272.929963][T21093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.433375][T26672] netlink: 4 bytes leftover after parsing attributes in process `syz.9.10031'. [ 273.439398][T26674] loop3: detected capacity change from 0 to 512 [ 273.449949][T26674] EXT4-fs: Ignoring removed mblk_io_submit option [ 273.456751][T26674] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 273.483236][T26674] EXT4-fs (loop3): 1 truncate cleaned up [ 273.500606][T26674] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 273.755785][T26704] netlink: 8 bytes leftover after parsing attributes in process `syz.9.10037'. [ 273.764979][T26704] netlink: 4 bytes leftover after parsing attributes in process `syz.9.10037'. [ 273.839017][T26714] syzkaller1: entered promiscuous mode [ 273.844574][T26714] syzkaller1: entered allmulticast mode [ 274.330865][T21093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.595287][T26802] netlink: 'syz.8.10083': attribute type 4 has an invalid length. [ 274.747369][T26817] loop9: detected capacity change from 0 to 128 [ 274.852594][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 274.852612][ T29] audit: type=1400 audit(2000002749.094:9138): avc: denied { create } for pid=26832 comm="syz.8.10098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 274.881386][ T29] audit: type=1400 audit(2000002749.094:9139): avc: denied { setopt } for pid=26832 comm="syz.8.10098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 274.894674][T26837] loop8: detected capacity change from 0 to 1024 [ 274.914742][ T29] audit: type=1400 audit(2000002749.154:9140): avc: denied { ioctl } for pid=26835 comm="syz.4.10099" path="socket:[84009]" dev="sockfs" ino=84009 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 274.944611][T26841] loop3: detected capacity change from 0 to 512 [ 274.955818][T26837] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 274.958314][T26841] journal_path: Non-blockdev passed as './bus' [ 274.974815][T26841] EXT4-fs: error: could not find journal device path [ 274.974989][T26837] ext4 filesystem being mounted at /169/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.022399][T25135] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.071606][T26857] loop9: detected capacity change from 0 to 1024 [ 275.095197][T26857] EXT4-fs (loop9): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 275.117382][T26857] ext4 filesystem being mounted at /1162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.138477][ T29] audit: type=1400 audit(2000002749.374:9141): avc: denied { map } for pid=26855 comm="syz.9.10108" path="/1162/file1/file1" dev="loop9" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 275.161905][ T29] audit: type=1400 audit(2000002749.384:9142): avc: denied { execute } for pid=26855 comm="syz.9.10108" path="/1162/file1/file1" dev="loop9" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 275.198463][T15045] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 275.203032][T26872] syzkaller1: entered promiscuous mode [ 275.218911][T26872] syzkaller1: entered allmulticast mode [ 275.235505][T15045] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 51 with max blocks 1 with error 28 [ 275.247899][T15045] EXT4-fs (loop9): This should not happen!! Data will be lost [ 275.247899][T15045] [ 275.257659][T15045] EXT4-fs (loop9): Total free blocks count 0 [ 275.263775][T15045] EXT4-fs (loop9): Free/Dirty block details [ 275.269827][T15045] EXT4-fs (loop9): free_blocks=4293918720 [ 275.275577][T15045] EXT4-fs (loop9): dirty_blocks=16 [ 275.280785][T15045] EXT4-fs (loop9): Block reservation details [ 275.286814][T15045] EXT4-fs (loop9): i_reserved_data_blocks=1 [ 275.296747][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 275.318479][ T29] audit: type=1326 audit(2000002749.554:9143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26875 comm="syz.3.10118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f5351ebe9 code=0x7ffc0000 [ 275.342214][ T29] audit: type=1326 audit(2000002749.554:9144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26875 comm="syz.3.10118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f5351ebe9 code=0x7ffc0000 [ 275.366076][ T29] audit: type=1326 audit(2000002749.554:9145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26875 comm="syz.3.10118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f5351ebe9 code=0x7ffc0000 [ 275.389790][ T29] audit: type=1326 audit(2000002749.554:9146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26875 comm="syz.3.10118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f5351ebe9 code=0x7ffc0000 [ 275.413639][ T29] audit: type=1326 audit(2000002749.554:9147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26875 comm="syz.3.10118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f5351ebe9 code=0x7ffc0000 [ 275.581780][T26899] netlink: 28 bytes leftover after parsing attributes in process `syz.9.10128'. [ 275.667392][T26903] lo speed is unknown, defaulting to 1000 [ 275.704039][T26895] loop3: detected capacity change from 0 to 8192 [ 275.779341][T26895] loop3: p1 p2 p3 p4 [ 275.786998][T26895] loop3: p1 start 4294508288 is beyond EOD, truncated [ 275.794002][T26895] loop3: p2 start 2936012800 is beyond EOD, truncated [ 275.800875][T26895] loop3: p3 start 1912602624 is beyond EOD, truncated [ 275.807751][T26895] loop3: p4 size 656640 extends beyond EOD, truncated [ 276.156174][T26958] netlink: 152 bytes leftover after parsing attributes in process `syz.4.10154'. [ 276.167696][T26960] loop3: detected capacity change from 0 to 512 [ 276.174788][T26960] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 276.360625][T26966] lo speed is unknown, defaulting to 1000 [ 276.657912][ T3441] unregister_netdevice: waiting for batadv_slave_0 to become free. Usage count = 2 [ 276.667761][ T3441] ref_tracker: netdev@ffff8881194b1550 has 1/1 users at [ 276.667761][ T3441] batadv_hard_if_event+0x6c1/0xf10 [ 276.667761][ T3441] raw_notifier_call_chain+0x6c/0x1b0 [ 276.667761][ T3441] call_netdevice_notifiers_info+0xae/0x100 [ 276.667761][ T3441] register_netdevice+0xd48/0xf00 [ 276.667761][ T3441] veth_newlink+0x49b/0x770 [ 276.667761][ T3441] rtnl_newlink_create+0x1bc/0x620 [ 276.667761][ T3441] rtnl_newlink+0xf29/0x12d0 [ 276.667761][ T3441] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 276.667761][ T3441] netlink_rcv_skb+0x120/0x220 [ 276.667761][ T3441] rtnetlink_rcv+0x1c/0x30 [ 276.667761][ T3441] netlink_unicast+0x5c0/0x690 [ 276.667761][ T3441] netlink_sendmsg+0x58b/0x6b0 [ 276.667761][ T3441] __sock_sendmsg+0x142/0x180 [ 276.667761][ T3441] __sys_sendto+0x268/0x330 [ 276.667761][ T3441] __x64_sys_sendto+0x76/0x90 [ 276.667761][ T3441] x64_sys_call+0x2d05/0x2ff0 [ 276.667761][ T3441] [ 276.905718][T27011] openvswitch: netlink: Message has 6 unknown bytes. [ 276.954355][T27017] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10182'. [ 277.143382][T27046] loop8: detected capacity change from 0 to 512 [ 277.159960][T27046] EXT4-fs: Ignoring removed oldalloc option [ 277.166634][T27046] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 277.188150][T27046] EXT4-fs (loop8): 1 truncate cleaned up [ 277.197078][T27041] lo speed is unknown, defaulting to 1000 [ 277.203735][T27046] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.286494][T27063] SELinux: policydb version 896 does not match my version range 15-35 [ 277.317126][ T3411] kernel write not supported for file /1022/oom_adj (pid: 3411 comm: kworker/1:4) [ 277.327159][T27063] SELinux: failed to load policy [ 277.371559][ T10] kernel write not supported for file /2722/gid_map (pid: 10 comm: kworker/0:1) [ 277.404377][T27077] netlink: 180 bytes leftover after parsing attributes in process `syz.7.10208'. [ 277.417029][T27077] netlink: 180 bytes leftover after parsing attributes in process `syz.7.10208'. [ 277.718870][T25135] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.882284][T27142] loop8: detected capacity change from 0 to 1024 [ 277.889496][T27142] EXT4-fs: Ignoring removed bh option [ 277.896268][T27142] EXT4-fs: inline encryption not supported [ 277.902870][T27142] EXT4-fs: Ignoring removed oldalloc option [ 277.930394][T27142] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 277.958604][T27142] EXT4-fs (loop8): Online defrag not supported with bigalloc [ 277.985993][T25135] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.216210][ T10] hid-generic 0000:0005:0000.0008: unknown main item tag 0x0 [ 278.223743][ T10] hid-generic 0000:0005:0000.0008: unknown main item tag 0x0 [ 278.231304][ T10] hid-generic 0000:0005:0000.0008: unknown main item tag 0x0 [ 278.239022][ T10] hid-generic 0000:0005:0000.0008: unknown main item tag 0x0 [ 278.246531][ T10] hid-generic 0000:0005:0000.0008: unknown main item tag 0x0 [ 278.254055][ T10] hid-generic 0000:0005:0000.0008: unknown main item tag 0x0 [ 278.261530][ T10] hid-generic 0000:0005:0000.0008: unknown main item tag 0x0 [ 278.268971][ T10] hid-generic 0000:0005:0000.0008: unknown main item tag 0x0 [ 278.276449][ T10] hid-generic 0000:0005:0000.0008: unknown main item tag 0x0 [ 278.284165][ T10] hid-generic 0000:0005:0000.0008: unknown main item tag 0x0 [ 278.292498][ T10] hid-generic 0000:0005:0000.0008: hidraw0: HID v0.00 Device [sy] on syz0 [ 278.581413][T27203] netlink: 36 bytes leftover after parsing attributes in process `syz.7.10260'. [ 278.604732][ T3391] kernel write not supported for file /376/gid_map (pid: 3391 comm: kworker/0:4) [ 278.776731][T27230] netlink: 180 bytes leftover after parsing attributes in process `syz.4.10273'. [ 278.787382][T27230] netlink: 180 bytes leftover after parsing attributes in process `syz.4.10273'. [ 279.048056][T27258] netlink: 180 bytes leftover after parsing attributes in process `syz.8.10287'. [ 279.062916][T27258] netlink: 180 bytes leftover after parsing attributes in process `syz.8.10287'. [ 279.078720][T27254] lo speed is unknown, defaulting to 1000 [ 279.357173][T27270] loop9: detected capacity change from 0 to 1024 [ 279.366872][T27270] EXT4-fs: Ignoring removed orlov option [ 279.375081][T27270] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.405968][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.524047][T27281] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10298'. [ 279.943023][T27307] netlink: 'syz.7.10310': attribute type 21 has an invalid length. [ 280.054858][T27316] program syz.7.10314 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 280.089409][T27318] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 280.225849][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 280.225863][ T29] audit: type=1400 audit(2000002754.464:9273): avc: denied { append } for pid=27326 comm="syz.9.10293" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 280.255617][ T29] audit: type=1400 audit(2000002754.464:9274): avc: denied { open } for pid=27326 comm="syz.9.10293" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 280.289856][T27328] random: crng reseeded on system resumption [ 280.370735][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881284d2000: rx timeout, send abort [ 280.380400][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881284d2000: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 280.380574][ T29] audit: type=1400 audit(2000002754.524:9275): avc: denied { ioctl } for pid=27329 comm="syz.4.10319" path="socket:[85250]" dev="sockfs" ino=85250 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 280.420201][ T29] audit: type=1400 audit(2000002754.534:9276): avc: denied { firmware_load } for pid=15048 comm="kworker/u8:35" path="/lib/firmware/regulatory.db.p7s" dev="sda1" ino=449 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 280.454655][T27334] 9pnet_fd: Insufficient options for proto=fd [ 280.595675][ T29] audit: type=1400 audit(2000002754.824:9277): avc: denied { create } for pid=27340 comm="syz.8.10325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 280.634161][ T29] audit: type=1326 audit(2000002754.834:9278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27348 comm="syz.7.10327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 280.658095][ T29] audit: type=1326 audit(2000002754.834:9279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27348 comm="syz.7.10327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 280.681885][ T29] audit: type=1326 audit(2000002754.834:9280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27348 comm="syz.7.10327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 280.705886][ T29] audit: type=1326 audit(2000002754.834:9281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27348 comm="syz.7.10327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 280.729550][ T29] audit: type=1326 audit(2000002754.834:9282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27348 comm="syz.7.10327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 281.067878][T27386] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 281.098485][T27390] 9pnet_fd: Insufficient options for proto=fd [ 281.672736][T27464] SELinux: policydb table sizes (4376,3) do not match mine (8,7) [ 281.681213][T27464] SELinux: failed to load policy [ 281.725148][T27472] __nla_validate_parse: 3 callbacks suppressed [ 281.725167][T27472] netlink: 8 bytes leftover after parsing attributes in process `syz.9.10385'. [ 281.786428][T27478] syz.7.10388 (27478): /proc/27477/oom_adj is deprecated, please use /proc/27477/oom_score_adj instead. [ 281.880029][T27490] loop9: detected capacity change from 0 to 4096 [ 281.887893][T27490] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 281.904826][T27490] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.956827][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.797081][T27563] loop9: detected capacity change from 0 to 8192 [ 282.838462][T27563] loop9: p1 p2 p3 p4 [ 282.845639][T27563] loop9: p1 size 3523149824 extends beyond EOD, truncated [ 282.873590][T27563] loop9: p2 start 4293394688 is beyond EOD, truncated [ 282.880589][T27563] loop9: p3 start 150994944 is beyond EOD, truncated [ 282.887329][T27563] loop9: p4 size 50331648 extends beyond EOD, truncated [ 283.035206][T27605] dummy0: entered promiscuous mode [ 283.041690][T27605] macsec1: entered promiscuous mode [ 283.047360][T27605] macsec1: entered allmulticast mode [ 283.055078][T27605] dummy0: entered allmulticast mode [ 283.060734][T27611] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10449'. [ 283.069932][T27611] netlink: 236 bytes leftover after parsing attributes in process `syz.7.10449'. [ 283.079402][T27605] dummy0: left allmulticast mode [ 283.084687][T27605] dummy0: left promiscuous mode [ 283.095144][T27611] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10449'. [ 283.251597][T27634] loop8: detected capacity change from 0 to 128 [ 283.281726][T27637] loop9: detected capacity change from 0 to 1024 [ 283.311068][T27641] loop7: detected capacity change from 0 to 512 [ 283.322106][T27641] journal_path: Non-blockdev passed as './bus' [ 283.328416][T27641] EXT4-fs: error: could not find journal device path [ 283.359334][T27637] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.377240][T27637] ext4 filesystem being mounted at /1220/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.407197][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.578818][T27671] loop3: detected capacity change from 0 to 1024 [ 283.630334][T27671] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 283.664969][T27671] ext4 filesystem being mounted at /528/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.733641][T15062] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 283.797330][T15062] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 51 with max blocks 1 with error 28 [ 283.809854][T15062] EXT4-fs (loop3): This should not happen!! Data will be lost [ 283.809854][T15062] [ 283.819556][T15062] EXT4-fs (loop3): Total free blocks count 0 [ 283.825600][T15062] EXT4-fs (loop3): Free/Dirty block details [ 283.831557][T15062] EXT4-fs (loop3): free_blocks=4293918720 [ 283.837310][T15062] EXT4-fs (loop3): dirty_blocks=16 [ 283.842557][T15062] EXT4-fs (loop3): Block reservation details [ 283.845543][T27678] syzkaller1: entered promiscuous mode [ 283.848611][T15062] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 283.850275][T21093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 283.854099][T27678] syzkaller1: entered allmulticast mode [ 284.110964][T27712] loop7: detected capacity change from 0 to 512 [ 284.130924][T27712] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 284.147342][T27704] lo speed is unknown, defaulting to 1000 [ 284.188316][T27710] loop3: detected capacity change from 0 to 8192 [ 284.196554][T27718] netlink: 4 bytes leftover after parsing attributes in process `syz.9.10507'. [ 284.206525][T27710] msdos: Unknown parameter 'A' [ 284.473592][T27746] loop9: detected capacity change from 0 to 128 [ 284.494905][T27750] syzkaller1: entered promiscuous mode [ 284.500930][T27750] syzkaller1: entered allmulticast mode [ 284.513769][T27746] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 284.527676][T27746] System zones: 1-3, 19-19, 35-36 [ 284.535379][T27746] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 284.548478][T27754] netlink: 'syz.3.10513': attribute type 21 has an invalid length. [ 284.556623][T27754] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10513'. [ 284.556730][T27746] ext4 filesystem being mounted at /1229/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 284.565865][T27754] netlink: 'syz.3.10513': attribute type 1 has an invalid length. [ 284.616923][T12593] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 284.938494][T27802] IPVS: stopping master sync thread 27803 ... [ 284.945296][T27803] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 285.033199][T27808] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 285.543617][T27841] syzkaller1: entered promiscuous mode [ 285.549284][T27841] syzkaller1: entered allmulticast mode [ 285.586447][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 285.586465][ T29] audit: type=1326 audit(2000002759.825:9484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27853 comm="syz.7.10554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 285.630528][ T29] audit: type=1326 audit(2000002759.855:9485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27853 comm="syz.7.10554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 285.654487][ T29] audit: type=1326 audit(2000002759.865:9486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27853 comm="syz.7.10554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 285.678181][ T29] audit: type=1326 audit(2000002759.865:9487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27853 comm="syz.7.10554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 285.702452][ T29] audit: type=1326 audit(2000002759.865:9488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27853 comm="syz.7.10554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 285.710530][T27852] lo speed is unknown, defaulting to 1000 [ 285.726247][ T29] audit: type=1326 audit(2000002759.865:9489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27853 comm="syz.7.10554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 285.755608][ T29] audit: type=1326 audit(2000002759.865:9490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27853 comm="syz.7.10554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 285.779326][ T29] audit: type=1326 audit(2000002759.865:9491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27853 comm="syz.7.10554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 285.802971][ T29] audit: type=1326 audit(2000002759.865:9492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27853 comm="syz.7.10554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 285.826769][ T29] audit: type=1326 audit(2000002759.865:9493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27853 comm="syz.7.10554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 285.908503][T27866] loop3: detected capacity change from 0 to 1024 [ 285.915280][T27866] EXT4-fs: Ignoring removed bh option [ 285.921365][T27866] EXT4-fs: inline encryption not supported [ 285.927614][T27866] EXT4-fs: Ignoring removed oldalloc option [ 285.941560][T27866] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.958682][T27866] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 285.978483][T21093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.029567][T27874] loop3: detected capacity change from 0 to 128 [ 286.040848][T27874] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 286.048964][T27874] System zones: 1-3, 19-19, 35-36 [ 286.054541][T27874] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 286.067667][T27874] ext4 filesystem being mounted at /550/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 286.121003][T27880] loop7: detected capacity change from 0 to 128 [ 286.136301][T21093] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 286.157894][T27882] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10565'. [ 286.353184][T27916] netlink: 8 bytes leftover after parsing attributes in process `syz.9.10580'. [ 286.365294][T27916] netlink: 8 bytes leftover after parsing attributes in process `syz.9.10580'. [ 286.383888][T27916] netlink: 8 bytes leftover after parsing attributes in process `syz.9.10580'. [ 286.684309][T27970] loop7: detected capacity change from 0 to 512 [ 286.694893][T27970] EXT4-fs: Ignoring removed mblk_io_submit option [ 286.703045][T27970] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 286.730097][T27970] EXT4-fs (loop7): 1 truncate cleaned up [ 286.736529][T27970] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.787151][T27984] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 286.854367][T27992] loop9: detected capacity change from 0 to 128 [ 286.917527][T28002] __nla_validate_parse: 4 callbacks suppressed [ 286.917547][T28002] netlink: 4 bytes leftover after parsing attributes in process `syz.9.10622'. [ 287.186009][ T5591] hid_parser_main: 22 callbacks suppressed [ 287.186026][ T5591] hid-generic 0003:0004:0000.0009: unknown main item tag 0x0 [ 287.199588][ T5591] hid-generic 0003:0004:0000.0009: unknown main item tag 0x0 [ 287.207182][ T5591] hid-generic 0003:0004:0000.0009: unknown main item tag 0x0 [ 287.216209][ T5591] hid-generic 0003:0004:0000.0009: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 287.462312][T28038] loop3: detected capacity change from 0 to 1024 [ 287.469978][T28038] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 287.483470][T28038] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.10637: Invalid block bitmap block 0 in block_group 0 [ 287.498237][T28038] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.10637: Failed to acquire dquot type 0 [ 287.509969][T28038] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.10637: Freeing blocks not in datazone - block = 0, count = 4096 [ 287.523666][T28038] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.10637: Invalid inode bitmap blk 0 in block_group 0 [ 287.536702][T15071] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:55: Failed to release dquot type 0 [ 287.549288][T28038] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 287.561654][T28038] EXT4-fs (loop3): 1 orphan inode deleted [ 287.568211][T28038] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.587097][T28038] rdma_rxe: rxe_newlink: failed to add bond0 [ 287.601469][T12571] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.622577][T21093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.634097][T28041] SELinux: failed to load policy [ 287.659503][T28044] loop7: detected capacity change from 0 to 1024 [ 287.690495][T28044] EXT4-fs (loop7): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 287.703487][T28044] ext4 filesystem being mounted at /1413/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 287.736372][T15051] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 287.756869][T15051] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 51 with max blocks 1 with error 28 [ 287.769366][T15051] EXT4-fs (loop7): This should not happen!! Data will be lost [ 287.769366][T15051] [ 287.779223][T15051] EXT4-fs (loop7): Total free blocks count 0 [ 287.785300][T15051] EXT4-fs (loop7): Free/Dirty block details [ 287.791342][T15051] EXT4-fs (loop7): free_blocks=4293918720 [ 287.797299][T15051] EXT4-fs (loop7): dirty_blocks=16 [ 287.802456][T15051] EXT4-fs (loop7): Block reservation details [ 287.808519][T15051] EXT4-fs (loop7): i_reserved_data_blocks=1 [ 287.819694][T12571] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 287.881657][ T5591] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x4 [ 287.889400][ T5591] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x2 [ 287.901601][ T5591] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x3 [ 287.914059][ T5591] hid-generic 0000:3000000:0000.000A: hidraw0: HID v0.00 Device [sy] on syz0 [ 288.020513][T28069] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10650'. [ 288.033100][T28069] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10650'. [ 288.043399][T28069] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10650'. [ 288.057053][T28073] netlink: 'syz.3.10653': attribute type 12 has an invalid length. [ 288.065103][T28073] netlink: 'syz.3.10653': attribute type 29 has an invalid length. [ 288.073182][T28073] netlink: 148 bytes leftover after parsing attributes in process `syz.3.10653'. [ 288.082369][T28073] netlink: 59 bytes leftover after parsing attributes in process `syz.3.10653'. [ 288.091850][T28069] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10650'. [ 288.354637][T28113] pimreg: entered allmulticast mode [ 288.377706][T28111] pimreg: left allmulticast mode [ 288.491850][T28128] loop7: detected capacity change from 0 to 512 [ 288.499090][T28128] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 288.514459][T28128] EXT4-fs (loop7): 1 truncate cleaned up [ 288.520869][T28128] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.546612][T28132] loop9: detected capacity change from 0 to 512 [ 288.564625][ T5591] hid-generic 0003:0004:0000.000B: unknown main item tag 0x0 [ 288.572137][ T5591] hid-generic 0003:0004:0000.000B: unknown main item tag 0x0 [ 288.579639][ T5591] hid-generic 0003:0004:0000.000B: unknown main item tag 0x0 [ 288.622297][T28132] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.654905][ T5591] hid-generic 0003:0004:0000.000B: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 288.670717][T28132] ext4 filesystem being mounted at /1274/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 288.693519][ T1043] hid-generic 0008:0006:0009.000C: unknown main item tag 0x0 [ 288.722412][ T1043] hid-generic 0008:0006:0009.000C: hidraw0: HID v0.0b Device [syz1] on syz1 [ 288.830439][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.850541][T12571] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.999816][T28173] loop8: detected capacity change from 0 to 512 [ 289.002295][T28161] SELinux: failed to load policy [ 289.019775][T28173] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.041587][T28175] netlink: 'syz.9.10700': attribute type 21 has an invalid length. [ 289.061592][T28179] loop3: detected capacity change from 0 to 8192 [ 289.066289][T28175] netlink: 132 bytes leftover after parsing attributes in process `syz.9.10700'. [ 289.077553][T28173] ext4 filesystem being mounted at /273/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 289.147933][T28185] netlink: 'syz.9.10705': attribute type 21 has an invalid length. [ 289.190767][T25135] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.309048][ T10] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 289.331082][T28204] loop7: detected capacity change from 0 to 512 [ 289.340833][T28204] EXT4-fs: Ignoring removed oldalloc option [ 289.347232][T28204] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 289.378150][T28204] EXT4-fs (loop7): 1 truncate cleaned up [ 289.384299][T28204] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 289.435574][T28213] netlink: 'syz.9.10717': attribute type 1 has an invalid length. [ 289.561862][T28222] netlink: 'syz.9.10729': attribute type 21 has an invalid length. [ 289.564931][T28221] loop3: detected capacity change from 0 to 512 [ 289.601636][T28221] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.630179][T28221] ext4 filesystem being mounted at /577/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 289.727572][T21093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.752035][T28238] loop8: detected capacity change from 0 to 1024 [ 289.760147][T28238] EXT4-fs: Ignoring removed nobh option [ 289.765786][T28238] EXT4-fs: Ignoring removed bh option [ 289.792338][T28238] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.830187][T28238] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4183: comm syz.8.10727: Allocating blocks 257-513 which overlap fs metadata [ 289.850765][T28250] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10731'. [ 289.851028][T12571] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.861188][T28250] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10731'. [ 289.930792][T28259] loop9: detected capacity change from 0 to 512 [ 289.943082][T28259] EXT4-fs (loop9): orphan cleanup on readonly fs [ 289.950001][T28237] EXT4-fs (loop8): pa ffff888106ed8d20: logic 64, phys. 257, len 4 [ 289.958149][T28237] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 3 [ 289.969514][T28259] EXT4-fs error (device loop9): ext4_orphan_get:1418: comm syz.9.10735: bad orphan inode 13 [ 289.980374][T28259] ext4_test_bit(bit=12, block=18) = 1 [ 289.985780][T28259] is_bad_inode(inode)=0 [ 289.990004][T28259] NEXT_ORPHAN(inode)=2130706432 [ 289.994901][T28259] max_ino=32 [ 289.998247][T28259] i_nlink=1 [ 290.002091][T28259] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 290.020288][T25135] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.039970][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.056693][T28268] SELinux: policydb table sizes (4376,3) do not match mine (8,7) [ 290.065332][T28268] SELinux: failed to load policy [ 290.122800][T28275] loop8: detected capacity change from 0 to 512 [ 290.141121][T28275] EXT4-fs: Ignoring removed mblk_io_submit option [ 290.148509][T28275] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 290.169714][T28278] loop9: detected capacity change from 0 to 512 [ 290.176374][T28278] EXT4-fs: Ignoring removed oldalloc option [ 290.188042][T28275] EXT4-fs (loop8): 1 truncate cleaned up [ 290.200073][T28278] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 290.210937][T28275] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.216450][T28278] EXT4-fs (loop9): 1 truncate cleaned up [ 290.229421][T28278] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.286784][T28286] rdma_rxe: rxe_newlink: failed to add bond0 [ 290.431818][T28303] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 290.661558][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 290.661578][ T29] audit: type=1326 audit(2000002764.905:9716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28327 comm="syz.4.10765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa589ebe9 code=0x7ffc0000 [ 290.691690][ T29] audit: type=1326 audit(2000002764.905:9717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28327 comm="syz.4.10765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8aa589ebe9 code=0x7ffc0000 [ 290.715419][ T29] audit: type=1326 audit(2000002764.905:9718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28327 comm="syz.4.10765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa589ebe9 code=0x7ffc0000 [ 290.739595][ T29] audit: type=1326 audit(2000002764.905:9719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28327 comm="syz.4.10765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8aa589ebe9 code=0x7ffc0000 [ 290.763254][ T29] audit: type=1326 audit(2000002764.905:9720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28327 comm="syz.4.10765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa589ebe9 code=0x7ffc0000 [ 290.786893][ T29] audit: type=1326 audit(2000002764.905:9721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28327 comm="syz.4.10765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa589ebe9 code=0x7ffc0000 [ 290.810966][ T29] audit: type=1326 audit(2000002764.905:9722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28327 comm="syz.4.10765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8aa589ebe9 code=0x7ffc0000 [ 290.836216][ T29] audit: type=1326 audit(2000002765.035:9723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28327 comm="syz.4.10765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa589ebe9 code=0x7ffc0000 [ 290.860062][ T29] audit: type=1326 audit(2000002765.035:9724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28327 comm="syz.4.10765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8aa589ebe9 code=0x7ffc0000 [ 290.902435][ T29] audit: type=1326 audit(2000002765.105:9725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28327 comm="syz.4.10765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7f8aa589ebe9 code=0x7ffc0000 [ 291.010868][ T5591] hid-generic 0000:0000:0000.000E: hidraw0: HID v8.00 Device [syz0] on syz0 [ 291.030843][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.041432][T25135] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.129603][T28363] loop9: detected capacity change from 0 to 512 [ 291.136734][T28363] EXT4-fs: Ignoring removed mblk_io_submit option [ 291.145249][T28363] EXT4-fs (loop9): feature flags set on rev 0 fs, running e2fsck is recommended [ 291.159470][T28365] 9pnet_fd: Insufficient options for proto=fd [ 291.164418][T28363] EXT4-fs (loop9): warning: checktime reached, running e2fsck is recommended [ 291.176616][T28363] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c01c, mo2=0102] [ 291.187562][T28363] System zones: 0-2, 18-18, 34-34 [ 291.193907][T28363] EXT4-fs error (device loop9): ext4_orphan_get:1392: inode #15: comm syz.9.10780: iget: bad i_size value: 360287970189639680 [ 291.194189][T28363] EXT4-fs error (device loop9): ext4_orphan_get:1397: comm syz.9.10780: couldn't read orphan inode 15 (err -117) [ 291.195719][T28363] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.286004][T28380] bridge0: entered promiscuous mode [ 291.301493][T28380] macsec1: entered promiscuous mode [ 291.308807][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.311184][T28380] bridge0: port 4(macsec1) entered blocking state [ 291.324434][T28380] bridge0: port 4(macsec1) entered disabled state [ 291.334409][T28380] macsec1: entered allmulticast mode [ 291.340000][T28380] bridge0: entered allmulticast mode [ 291.346807][T28380] macsec1: left allmulticast mode [ 291.351966][T28380] bridge0: left allmulticast mode [ 291.367185][T28380] bridge0: left promiscuous mode [ 291.380089][T28388] program syz.9.10789 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 291.510388][T28403] loop7: detected capacity change from 0 to 512 [ 291.549851][T28403] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.574034][T28403] ext4 filesystem being mounted at /1437/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 291.614332][T12571] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.705256][T28421] loop7: detected capacity change from 0 to 128 [ 291.720687][T28421] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 291.740139][T28421] System zones: 1-3, 19-19, 35-36 [ 291.745779][T28421] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 291.781384][T28421] ext4 filesystem being mounted at /1438/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 291.850754][T12571] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 292.110736][T28462] loop3: detected capacity change from 0 to 128 [ 292.124837][T28462] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 292.132923][T28462] FAT-fs (loop3): Filesystem has been set read-only [ 292.150527][T28462] syz.3.10824: attempt to access beyond end of device [ 292.150527][T28462] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 292.164937][T28462] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 292.173154][T28462] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 292.182654][T28462] syz.3.10824: attempt to access beyond end of device [ 292.182654][T28462] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 292.203483][T28462] syz.3.10824: attempt to access beyond end of device [ 292.203483][T28462] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 292.224495][T28462] syz.3.10824: attempt to access beyond end of device [ 292.224495][T28462] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 292.290044][T28481] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 292.381992][T28496] pimreg: entered allmulticast mode [ 292.398236][T28496] pimreg: left allmulticast mode [ 292.624854][T28519] __nla_validate_parse: 11 callbacks suppressed [ 292.624876][T28519] netlink: 96 bytes leftover after parsing attributes in process `syz.7.10852'. [ 292.687135][T28526] rdma_op ffff8881336b2980 conn xmit_rdma 0000000000000000 [ 292.802999][T28538] netlink: '+}[@': attribute type 13 has an invalid length. [ 292.841606][T28536] SELinux: ebitmap: map size 1157627968 does not match my size 64 (high bit was 1310720) [ 292.875261][T28536] SELinux: failed to load policy [ 292.883089][T28548] loop7: detected capacity change from 0 to 764 [ 292.913724][T28548] rock: directory entry would overflow storage [ 292.920045][T28548] rock: sig=0x4f50, size=4, remaining=3 [ 292.925706][T28548] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 293.309138][T28538] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 293.364886][T28572] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 3, id = 0 [ 293.481191][T28578] lo speed is unknown, defaulting to 1000 [ 293.638072][T28605] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10893'. [ 293.647602][T28605] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10893'. [ 293.887938][T28633] netlink: 28 bytes leftover after parsing attributes in process `syz.3.10906'. [ 293.897192][T28633] netlink: 'syz.3.10906': attribute type 7 has an invalid length. [ 293.905132][T28633] netlink: 'syz.3.10906': attribute type 8 has an invalid length. [ 293.913206][T28633] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10906'. [ 293.927226][T28633] gretap0: entered promiscuous mode [ 293.934255][T28633] batadv_slave_1: entered promiscuous mode [ 293.942700][T28633] erspan0: entered promiscuous mode [ 293.989073][T28636] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=28636 comm=syz.7.10907 [ 294.034704][T28642] SELinux: policydb version 4376 does not match my version range 15-35 [ 294.077122][T28642] SELinux: failed to load policy [ 294.301425][T28687] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 294.361386][T28687] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 294.404157][T28695] netlink: 68 bytes leftover after parsing attributes in process `syz.7.10935'. [ 294.501377][T28688] lo speed is unknown, defaulting to 1000 [ 294.647977][T28727] vhci_hcd: invalid port number 0 [ 294.775437][T28753] netlink: 8 bytes leftover after parsing attributes in process `syz.9.10960'. [ 294.784604][T28753] netlink: 4 bytes leftover after parsing attributes in process `syz.9.10960'. [ 294.872787][T28766] loop3: detected capacity change from 0 to 512 [ 294.882594][T28766] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 294.896036][T28766] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.10967: bad orphan inode 15 [ 294.910093][T28766] ext4_test_bit(bit=14, block=18) = 1 [ 294.915560][T28766] is_bad_inode(inode)=0 [ 294.919813][T28766] NEXT_ORPHAN(inode)=1023 [ 294.924242][T28766] max_ino=32 [ 294.927529][T28766] i_nlink=0 [ 294.934202][T28766] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 294.947658][T28766] ext2 filesystem being mounted at /655/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 294.985521][T21093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 295.012224][T28776] netlink: 7 bytes leftover after parsing attributes in process `syz.3.10971'. [ 295.025474][T28776] netlink: 7 bytes leftover after parsing attributes in process `syz.3.10971'. [ 295.045110][T28774] lo speed is unknown, defaulting to 1000 [ 295.198387][T28797] netlink: 'syz.9.10989': attribute type 21 has an invalid length. [ 295.209552][T28796] netlink: 'syz.3.10979': attribute type 21 has an invalid length. [ 295.676658][T28813] lo speed is unknown, defaulting to 1000 [ 295.685230][T28830] loop7: detected capacity change from 0 to 128 [ 295.710431][T28830] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 295.737528][T28830] ext4 filesystem being mounted at /1483/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 295.819408][ T29] kauditd_printk_skb: 267 callbacks suppressed [ 295.819465][ T29] audit: type=1400 audit(2000002770.045:9993): avc: denied { validate_trans } for pid=28836 comm="syz.4.10995" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 295.846984][ T29] audit: type=1400 audit(2000002770.045:9994): avc: denied { create } for pid=28829 comm="syz.7.10991" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 295.871785][ T29] audit: type=1400 audit(2000002770.065:9995): avc: denied { add_name } for pid=28829 comm="syz.7.10991" name="file3" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 295.892486][ T29] audit: type=1400 audit(2000002770.065:9996): avc: denied { create } for pid=28829 comm="syz.7.10991" name="file3" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 295.913780][ T29] audit: type=1400 audit(2000002770.065:9997): avc: denied { remove_name } for pid=28829 comm="syz.7.10991" name="file3" dev="loop7" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 295.936404][ T29] audit: type=1400 audit(2000002770.065:9998): avc: denied { rename } for pid=28829 comm="syz.7.10991" name="file3" dev="loop7" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 295.960736][ T29] audit: type=1400 audit(2000002770.065:9999): avc: denied { rmdir } for pid=28829 comm="syz.7.10991" name="file0" dev="loop7" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 295.983183][ T29] audit: type=1400 audit(2000002770.065:10000): avc: denied { rename } for pid=28829 comm="syz.7.10991" name="file0" dev="loop7" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 296.005841][ T29] audit: type=1400 audit(2000002770.065:10001): avc: denied { reparent } for pid=28829 comm="syz.7.10991" name="file0" dev="loop7" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 296.028356][ T29] audit: type=1400 audit(2000002770.065:10002): avc: denied { unlink } for pid=28829 comm="syz.7.10991" name="file3" dev="loop7" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 296.068340][T12571] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 296.106349][T28849] netlink: '+}[@': attribute type 13 has an invalid length. [ 296.293252][T28866] loop7: detected capacity change from 0 to 512 [ 296.311961][T28866] EXT4-fs: Ignoring removed mblk_io_submit option [ 296.321608][T28866] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 296.334502][T28866] EXT4-fs (loop7): warning: checktime reached, running e2fsck is recommended [ 296.349563][T28866] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c01c, mo2=0102] [ 296.358768][T28866] System zones: 0-2, 18-18, 34-34 [ 296.364206][T28866] EXT4-fs error (device loop7): ext4_orphan_get:1392: inode #15: comm syz.7.11006: iget: bad i_size value: 360287970189639680 [ 296.381151][T28866] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.11006: couldn't read orphan inode 15 (err -117) [ 296.394623][T28866] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.474771][T28849] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 296.521431][T28876] netlink: 'syz.4.11011': attribute type 1 has an invalid length. [ 296.580462][T28879] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 296.580462][T28879] program syz.9.11013 not setting count and/or reply_len properly [ 296.616011][T12571] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.841215][T28899] loop8: detected capacity change from 0 to 8192 [ 296.870165][T28912] netlink: '+}[@': attribute type 13 has an invalid length. [ 296.897686][T28914] sd 0:0:1:0: device reset [ 296.914748][T28899] loop8: p1 p2 p3 p4 [ 296.919161][T28899] loop8: p1 size 3523149824 extends beyond EOD, truncated [ 296.955710][T28899] loop8: p2 start 4293394688 is beyond EOD, truncated [ 296.962686][T28899] loop8: p3 start 150994944 is beyond EOD, truncated [ 296.969438][T28899] loop8: p4 size 50331648 extends beyond EOD, truncated [ 297.092443][T28912] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 297.213231][T28929] lo speed is unknown, defaulting to 1000 [ 297.267236][T28938] geneve2: entered promiscuous mode [ 297.272839][T28938] geneve2: entered allmulticast mode [ 297.945908][T28942] loop9: detected capacity change from 0 to 128 [ 297.955918][T28946] __nla_validate_parse: 3 callbacks suppressed [ 297.955934][T28946] netlink: 256 bytes leftover after parsing attributes in process `syz.7.11044'. [ 297.985833][T28947] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11042'. [ 297.987204][T28942] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 298.019546][T28942] ext4 filesystem being mounted at /1331/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 298.059398][T12593] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 298.088389][T28961] loop9: detected capacity change from 0 to 1024 [ 298.095610][T28961] EXT4-fs: Ignoring removed nobh option [ 298.110442][T28961] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 298.132033][T28961] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4183: comm syz.9.11047: Allocating blocks 481-513 which overlap fs metadata [ 298.150641][T28960] EXT4-fs (loop9): pa ffff888106ed8e70: logic 48, phys. 161, len 22 [ 298.158764][T28960] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 2 [ 298.181273][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.252271][T28971] loop9: detected capacity change from 0 to 512 [ 298.264008][T28971] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 298.272634][T28971] EXT4-fs (loop9): orphan cleanup on readonly fs [ 298.279390][T28971] EXT4-fs error (device loop9): ext4_acquire_dquot:6937: comm syz.9.11050: Failed to acquire dquot type 1 [ 298.297533][T28971] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.11050: bg 0: block 40: padding at end of block bitmap is not set [ 298.316262][T28971] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 298.325897][T28971] EXT4-fs (loop9): 1 truncate cleaned up [ 298.331998][T28971] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 298.348478][T28971] EXT4-fs error (device loop9): ext4_xattr_block_get:593: inode #16: comm syz.9.11050: corrupted xattr block 31: invalid header [ 298.366127][T28971] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop9 ino=16 [ 298.379056][T28971] EXT4-fs error (device loop9): ext4_xattr_block_get:593: inode #16: comm syz.9.11050: corrupted xattr block 31: invalid header [ 298.393613][T28971] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop9 ino=16 [ 298.404569][T28971] EXT4-fs error (device loop9): ext4_get_link:106: inode #16: comm syz.9.11050: bad symlink. [ 298.420706][T28980] syzkaller1: entered promiscuous mode [ 298.426303][T28980] syzkaller1: entered allmulticast mode [ 298.436875][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.578772][T29004] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 298.631760][T29017] netlink: 68 bytes leftover after parsing attributes in process `syz.3.11074'. [ 298.679350][T29023] loop8: detected capacity change from 0 to 128 [ 298.693794][T29023] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 298.714015][T29023] ext4 filesystem being mounted at /318/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 298.748454][T29032] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11090'. [ 298.767862][T29034] netlink: 92 bytes leftover after parsing attributes in process `syz.3.11079'. [ 298.791845][T29032] macsec1: entered promiscuous mode [ 298.797327][T29032] macsec1: entered allmulticast mode [ 298.802685][T29032] gretap0: entered allmulticast mode [ 298.828587][T25135] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 298.852575][T29032] gretap0: left allmulticast mode [ 298.877589][T29038] loop8: detected capacity change from 0 to 512 [ 298.908543][T29038] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 298.924265][T29038] ext4 filesystem being mounted at /319/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 298.968216][T25135] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.050167][T29050] 9pnet: Could not find request transport: 0xffffffffffffffff [ 299.161801][T29063] binfmt_misc: register: failed to install interpreter file ./file0 [ 299.286210][T29069] SELinux: failed to load policy [ 299.385244][T29085] loop3: detected capacity change from 0 to 512 [ 299.395309][T29085] EXT4-fs (loop3): orphan cleanup on readonly fs [ 299.415808][T29085] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.11102: bad orphan inode 13 [ 299.434395][T29091] loop7: detected capacity change from 0 to 512 [ 299.442745][T29085] ext4_test_bit(bit=12, block=18) = 1 [ 299.448247][T29085] is_bad_inode(inode)=0 [ 299.452491][T29085] NEXT_ORPHAN(inode)=2130706432 [ 299.457478][T29085] max_ino=32 [ 299.460721][T29085] i_nlink=1 [ 299.469116][T29085] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 299.489600][T29091] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 299.522965][T29091] ext4 filesystem being mounted at /1511/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 299.550993][T29095] loop9: detected capacity change from 0 to 512 [ 299.576436][T21093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.598839][T12571] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.620415][T29095] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 299.670734][T29104] loop7: detected capacity change from 0 to 512 [ 299.705029][T29104] EXT4-fs: Ignoring removed mblk_io_submit option [ 299.723903][T29104] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 299.726146][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.760389][T29104] EXT4-fs (loop7): 1 truncate cleaned up [ 299.768760][T29104] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 299.968581][T29128] loop8: detected capacity change from 0 to 764 [ 299.989904][T29128] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 300.001025][T29128] Symlink component flag not implemented [ 300.007733][T29128] Symlink component flag not implemented (7) [ 300.081190][T29141] loop8: detected capacity change from 0 to 512 [ 300.091451][T29141] EXT4-fs error (device loop8): ext4_iget_extra_inode:5104: inode #15: comm syz.8.11127: corrupted in-inode xattr: invalid ea_ino [ 300.105868][T29141] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.11127: couldn't read orphan inode 15 (err -117) [ 300.121758][T29147] SELinux: failed to load policy [ 300.146213][T29141] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 300.191377][T25135] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.232229][T29155] SELinux: failed to load policy [ 300.561816][T12571] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.697832][T29187] loop7: detected capacity change from 0 to 1024 [ 300.718202][T29187] EXT4-fs: Ignoring removed nobh option [ 300.718239][T29187] EXT4-fs: Ignoring removed bh option [ 300.732775][T29187] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 300.737567][T29187] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.11148: Allocating blocks 497-513 which overlap fs metadata [ 300.751330][T29186] EXT4-fs (loop7): pa ffff888106ed8e00: logic 16, phys. 145, len 23 [ 300.751360][T29186] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 300.781650][T12571] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.934463][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 300.934485][ T29] audit: type=1400 audit(2000002775.175:10181): avc: denied { read } for pid=29207 comm="syz.7.11157" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 300.934534][ T29] audit: type=1400 audit(2000002775.175:10182): avc: denied { open } for pid=29207 comm="syz.7.11157" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 300.934852][ T29] audit: type=1400 audit(2000002775.175:10183): avc: denied { ioctl } for pid=29207 comm="syz.7.11157" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 300.953155][ T29] audit: type=1400 audit(2000002775.196:10184): avc: denied { create } for pid=29208 comm="syz.4.11158" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 300.979777][ T29] audit: type=1400 audit(2000002775.196:10185): avc: denied { unlink } for pid=25086 comm="syz-executor" name="file0" dev="tmpfs" ino=1790 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 300.982485][ T29] audit: type=1400 audit(2000002775.236:10186): avc: denied { setopt } for pid=29213 comm="syz.4.11160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 300.982645][ T29] audit: type=1400 audit(2000002775.236:10187): avc: denied { bind } for pid=29213 comm="syz.4.11160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 300.982674][ T29] audit: type=1400 audit(2000002775.236:10188): avc: denied { name_bind } for pid=29213 comm="syz.4.11160" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 300.986547][ T29] audit: type=1400 audit(2000002775.236:10189): avc: denied { node_bind } for pid=29213 comm="syz.4.11160" saddr=::1 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 300.986584][ T29] audit: type=1400 audit(2000002775.236:10190): avc: denied { write } for pid=29213 comm="syz.4.11160" laddr=::1 lport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 301.200967][T29230] geneve2: entered promiscuous mode [ 301.223654][T29229] sd 0:0:1:0: device reset [ 301.240107][T29230] geneve2: entered allmulticast mode [ 301.335298][T29233] netlink: 4436 bytes leftover after parsing attributes in process `syz.7.11169'. [ 301.394296][T29236] netlink: 'syz.7.11170': attribute type 153 has an invalid length. [ 301.416775][T29238] loop7: detected capacity change from 0 to 512 [ 301.417558][T29238] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 301.425364][T29238] EXT4-fs (loop7): 1 truncate cleaned up [ 301.425827][T29238] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 301.496996][T29241] loop3: detected capacity change from 0 to 512 [ 301.506852][T29241] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.11172: casefold flag without casefold feature [ 301.525098][T29241] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.11172: couldn't read orphan inode 15 (err -117) [ 301.525843][T12571] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.547693][T29241] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 301.565999][T29245] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11175'. [ 301.581097][T29248] loop7: detected capacity change from 0 to 512 [ 301.609518][T29248] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #3: comm syz.7.11174: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 301.640406][T29254] netlink: 28 bytes leftover after parsing attributes in process `¬í'. [ 301.668356][T29248] EXT4-fs error (device loop7): ext4_quota_enable:7131: comm syz.7.11174: Bad quota inode: 3, type: 0 [ 301.702502][T29248] EXT4-fs warning (device loop7): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 301.766510][T29248] EXT4-fs (loop7): mount failed [ 301.882048][T21093] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.965890][T29281] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11190'. [ 301.997457][T29287] loop9: detected capacity change from 0 to 512 [ 302.005078][T29287] EXT4-fs (loop9): mounting ext2 file system using the ext4 subsystem [ 302.020006][T29287] EXT4-fs error (device loop9): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 302.039087][T29287] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #11: comm syz.9.11193: corrupted inode contents [ 302.060692][T29287] EXT4-fs error (device loop9): ext4_dirty_inode:6538: inode #11: comm syz.9.11193: mark_inode_dirty error [ 302.094895][T29296] sctp: [Deprecated]: syz.4.11197 (pid 29296) Use of struct sctp_assoc_value in delayed_ack socket option. [ 302.094895][T29296] Use struct sctp_sack_info instead [ 302.103349][T29287] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.11193: invalid indirect mapped block 1 (level 1) [ 302.151912][T29287] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #11: comm syz.9.11193: corrupted inode contents [ 302.177209][T29287] EXT4-fs error (device loop9) in ext4_orphan_del:305: Corrupt filesystem [ 302.189928][T29287] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #11: comm syz.9.11193: corrupted inode contents [ 302.206677][T29287] EXT4-fs error (device loop9): ext4_truncate:4666: inode #11: comm syz.9.11193: mark_inode_dirty error [ 302.221947][T29287] EXT4-fs error (device loop9) in ext4_process_orphan:347: Corrupt filesystem [ 302.231714][T29287] EXT4-fs (loop9): 1 truncate cleaned up [ 302.241745][T29287] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 302.317234][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.386902][T22527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=22527 comm=kworker/1:6 [ 302.402433][T29329] netlink: 36 bytes leftover after parsing attributes in process `syz.4.11213'. [ 302.403711][T29333] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 302.531044][T29354] loop9: detected capacity change from 0 to 512 [ 302.545902][T29361] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 302.553732][T29354] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 302.564896][T29361] SELinux: failed to load policy [ 302.570254][T29360] SELinux: policydb version 1207 does not match my version range 15-35 [ 302.571718][T29354] EXT4-fs (loop9): 1 truncate cleaned up [ 302.587526][T29354] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.608547][T29360] SELinux: failed to load policy [ 302.692298][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.838272][T29396] loop9: detected capacity change from 0 to 512 [ 302.848888][T29396] EXT4-fs: Ignoring removed orlov option [ 302.856378][T29396] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 302.876756][T29396] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 302.895411][T29396] EXT4-fs error (device loop9): ext4_iget_extra_inode:5104: inode #15: comm syz.9.11245: corrupted in-inode xattr: e_value size too large [ 302.924721][T29396] EXT4-fs error (device loop9): ext4_orphan_get:1397: comm syz.9.11245: couldn't read orphan inode 15 (err -117) [ 302.940381][T29396] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 302.981582][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.202298][T29444] loop9: detected capacity change from 0 to 1024 [ 303.218721][T29444] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 303.270445][T12593] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.397911][T29462] loop3: detected capacity change from 0 to 164 [ 303.410073][T29462] syz.3.11274: attempt to access beyond end of device [ 303.410073][T29462] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 303.425197][T29462] syz.3.11274: attempt to access beyond end of device [ 303.425197][T29462] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 303.635826][T29488] program syz.3.11286 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 303.754167][T29509] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 303.807481][T29515] tipc: Started in network mode [ 303.812406][T29515] tipc: Node identity , cluster identity 4711 [ 303.818803][T29515] tipc: Failed to obtain node identity [ 303.824449][T29515] tipc: Enabling of bearer rejected, failed to enable media [ 304.097572][T29543] loop8: detected capacity change from 0 to 8192 [ 304.105854][T29549] __nla_validate_parse: 1 callbacks suppressed [ 304.105869][T29549] netlink: 388 bytes leftover after parsing attributes in process `syz.7.11316'. [ 304.247109][T29570] netlink: 28 bytes leftover after parsing attributes in process `syz.9.11326'. [ 304.385827][ T10] hid_parser_main: 91 callbacks suppressed [ 304.385849][ T10] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 304.399280][ T10] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 304.406760][ T10] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 304.414207][ T10] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 304.421765][ T10] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 304.429255][ T10] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 304.436830][ T10] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 304.444437][ T10] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 304.452120][ T10] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 304.459580][ T10] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 304.468198][ T10] hid-generic 0000:0000:0000.000F: hidraw0: HID v8.00 Device [syz0] on syz0 [ 304.529681][T29596] loop7: detected capacity change from 0 to 128 [ 304.610974][T29612] netlink: 'syz.8.11346': attribute type 29 has an invalid length. [ 304.621098][T29612] netlink: 'syz.8.11346': attribute type 29 has an invalid length. [ 304.633433][T29612] netlink: 500 bytes leftover after parsing attributes in process `syz.8.11346'. [ 304.649346][T29614] IPv6: Can't replace route, no match found [ 304.676666][T29618] netlink: 388 bytes leftover after parsing attributes in process `syz.4.11349'. [ 304.708519][T29623] bond2: entered promiscuous mode [ 304.713630][T29623] bond2: entered allmulticast mode [ 304.723146][T29623] 8021q: adding VLAN 0 to HW filter on device bond2 [ 304.741525][T29623] bond2 (unregistering): Released all slaves [ 304.777975][T29633] loop8: detected capacity change from 0 to 164 [ 304.787306][T29633] syz.8.11356: attempt to access beyond end of device [ 304.787306][T29633] loop8: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 304.801630][T29633] syz.8.11356: attempt to access beyond end of device [ 304.801630][T29633] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 304.960783][T29647] netlink: 'syz.8.11363': attribute type 21 has an invalid length. [ 305.021380][T29654] syzkaller1: entered promiscuous mode [ 305.027143][T29654] syzkaller1: entered allmulticast mode [ 305.084452][T29658] netlink: 'syz.3.11368': attribute type 10 has an invalid length. [ 305.093470][T29658] syz_tun: entered promiscuous mode [ 305.108191][T29658] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 305.138757][T29658] netlink: 'syz.3.11368': attribute type 10 has an invalid length. [ 305.156748][T29658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.164775][T29658] bond_slave_0: entered promiscuous mode [ 305.170542][T29658] bond_slave_1: entered promiscuous mode [ 305.176900][T29658] team0: Port device bond0 added [ 305.204096][T29664] loop7: detected capacity change from 0 to 164 [ 305.214065][T29664] syz.7.11370: attempt to access beyond end of device [ 305.214065][T29664] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 305.232000][T29664] syz.7.11370: attempt to access beyond end of device [ 305.232000][T29664] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 305.398996][T29688] netlink: 12 bytes leftover after parsing attributes in process `syz.8.11381'. [ 305.628458][T29701] loop9: detected capacity change from 0 to 164 [ 305.641383][T29701] syz.9.11387: attempt to access beyond end of device [ 305.641383][T29701] loop9: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 305.641417][T29701] syz.9.11387: attempt to access beyond end of device [ 305.641417][T29701] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 305.992211][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 305.992230][ T29] audit: type=1400 audit(2000002780.236:10368): avc: denied { mount } for pid=29726 comm="syz.4.11400" name="/" dev="ramfs" ino=94313 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 306.025227][T29731] loop3: detected capacity change from 0 to 128 [ 306.067510][T29735] loop8: detected capacity change from 0 to 164 [ 306.087002][T29735] Unable to read rock-ridge attributes [ 306.136025][T29735] Unable to read rock-ridge attributes [ 306.160105][ T29] audit: type=1326 audit(2000002780.406:10369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29738 comm="syz.9.11405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f063aa8ebe9 code=0x7ffc0000 [ 306.160217][ T29] audit: type=1326 audit(2000002780.406:10370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29738 comm="syz.9.11405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f063aa8ebe9 code=0x7ffc0000 [ 306.163711][ T29] audit: type=1326 audit(2000002780.406:10371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29738 comm="syz.9.11405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7f063aa8ebe9 code=0x7ffc0000 [ 306.163748][ T29] audit: type=1326 audit(2000002780.406:10372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29738 comm="syz.9.11405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f063aa8ebe9 code=0x7ffc0000 [ 306.163773][ T29] audit: type=1326 audit(2000002780.406:10373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29738 comm="syz.9.11405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f063aa8ebe9 code=0x7ffc0000 [ 306.185092][T29737] loop3: detected capacity change from 0 to 8192 [ 306.299754][ T29] audit: type=1400 audit(2000002780.546:10374): avc: denied { write } for pid=29742 comm="syz.8.11408" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 306.396219][ T29] audit: type=1400 audit(2000002780.636:10375): avc: denied { ioctl } for pid=29751 comm="syz.7.11412" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 306.463032][ T29] audit: type=1400 audit(2000002780.706:10376): avc: denied { bind } for pid=29760 comm="syz.9.11416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 306.504995][ T29] audit: type=1400 audit(2000002780.726:10377): avc: denied { write } for pid=29760 comm="syz.9.11416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 306.549060][T29768] loop9: detected capacity change from 0 to 2048 [ 306.558375][T29756] lo speed is unknown, defaulting to 1000 [ 306.603196][T29768] loop9: p1 < > p4 [ 306.609347][T29768] loop9: p4 size 8388608 extends beyond EOD, truncated [ 306.685232][T29774] loop3: detected capacity change from 0 to 512 [ 306.693360][T29772] tipc: Started in network mode [ 306.698338][T29772] tipc: Node identity , cluster identity 4711 [ 306.704600][T29772] tipc: Failed to obtain node identity [ 306.710131][T29772] tipc: Enabling of bearer rejected, failed to enable media [ 306.723327][T29774] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 306.736868][T29774] EXT4-fs (loop3): 1 truncate cleaned up [ 306.741336][T29778] bond2: entered promiscuous mode [ 306.743114][T29774] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 306.747729][T29778] bond2: entered allmulticast mode [ 306.768141][T29778] 8021q: adding VLAN 0 to HW filter on device bond2 [ 306.781572][T29774] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.793793][T29780] program syz.8.11423 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 306.795109][T29778] bond2 (unregistering): Released all slaves [ 306.946969][T29794] loop7: detected capacity change from 0 to 164 [ 306.973170][T29794] Unable to read rock-ridge attributes [ 306.995573][T29794] Unable to read rock-ridge attributes [ 307.016529][T29794] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 307.094852][T29800] loop9: detected capacity change from 0 to 8192 [ 307.193108][T29814] loop7: detected capacity change from 0 to 764 [ 307.216493][T29814] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 307.229233][T29814] Symlink component flag not implemented [ 307.235259][T29814] Symlink component flag not implemented (7) [ 307.264838][T29818] bond2: entered promiscuous mode [ 307.270038][T29818] bond2: entered allmulticast mode [ 307.291765][T29818] 8021q: adding VLAN 0 to HW filter on device bond2 [ 307.349049][T29818] bond2 (unregistering): Released all slaves [ 307.477386][T29831] raw_sendmsg: syz.4.11447 forgot to set AF_INET. Fix it! [ 307.762742][T29856] bond1: entered promiscuous mode [ 307.767923][T29856] bond1: entered allmulticast mode [ 307.781732][T29856] 8021q: adding VLAN 0 to HW filter on device bond1 [ 307.805760][T29856] bond1 (unregistering): Released all slaves [ 307.898383][T29876] loop8: detected capacity change from 0 to 1024 [ 307.898861][T29876] EXT4-fs: Ignoring removed nobh option [ 307.898882][T29876] EXT4-fs: Ignoring removed bh option [ 307.933976][T29876] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4183: comm syz.8.11465: Allocating blocks 497-513 which overlap fs metadata [ 307.934992][T29873] EXT4-fs (loop8): pa ffff888106ed8e70: logic 16, phys. 145, len 23 [ 307.935066][T29873] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 307.943425][T29883] loop9: detected capacity change from 0 to 2048 [ 308.124541][T29903] loop3: detected capacity change from 0 to 512 [ 308.131456][T29903] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 308.145191][T29903] EXT4-fs (loop3): 1 truncate cleaned up [ 308.240175][T29910] SELinux: security_context_str_to_sid (Ö) failed with errno=-22 [ 308.288075][T29912] bond2: entered promiscuous mode [ 308.288093][T29912] bond2: entered allmulticast mode [ 308.288293][T29912] 8021q: adding VLAN 0 to HW filter on device bond2 [ 308.298681][T29912] bond2 (unregistering): Released all slaves [ 308.467743][T29935] netlink: 'syz.3.11493': attribute type 21 has an invalid length. [ 308.486466][T29935] netlink: 132 bytes leftover after parsing attributes in process `syz.3.11493'. [ 308.520850][T29939] loop9: detected capacity change from 0 to 512 [ 308.527848][T29939] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 308.532640][T29939] EXT4-fs (loop9): 1 truncate cleaned up [ 308.673926][T29946] loop7: detected capacity change from 0 to 8192 [ 308.721102][T29953] bond1: entered promiscuous mode [ 308.726658][T29953] bond1: entered allmulticast mode [ 308.732112][T29951] loop9: detected capacity change from 0 to 2048 [ 308.732340][T29953] 8021q: adding VLAN 0 to HW filter on device bond1 [ 308.758938][T29953] bond1 (unregistering): Released all slaves [ 308.807920][T29951] Alternate GPT is invalid, using primary GPT. [ 308.814456][T29951] loop9: p2 p3 p7 [ 309.150096][T30006] loop8: detected capacity change from 0 to 128 [ 309.792695][T30045] loop7: detected capacity change from 0 to 512 [ 309.802828][T30045] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 309.817319][T30045] EXT4-fs error (device loop7): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 309.839086][T30045] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #11: comm syz.7.11544: corrupted inode contents [ 309.854196][T30052] netlink: 'syz.4.11547': attribute type 1 has an invalid length. [ 309.868949][T30045] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #11: comm syz.7.11544: mark_inode_dirty error [ 309.898649][T30045] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.11544: invalid indirect mapped block 1 (level 1) [ 309.915786][T30045] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #11: comm syz.7.11544: corrupted inode contents [ 309.941158][T30045] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 309.969645][T30045] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #11: comm syz.7.11544: corrupted inode contents [ 309.994869][T30045] EXT4-fs error (device loop7): ext4_truncate:4666: inode #11: comm syz.7.11544: mark_inode_dirty error [ 310.009551][T30045] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 310.039196][T30045] EXT4-fs (loop7): 1 truncate cleaned up [ 310.205480][T30089] loop7: detected capacity change from 0 to 8192 [ 310.217676][T30095] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 310.225573][T30095] SELinux: failed to load policy [ 310.323868][T30102] hub 2-0:1.0: USB hub found [ 310.340604][T30102] hub 2-0:1.0: 8 ports detected [ 310.620400][T30142] netlink: 36 bytes leftover after parsing attributes in process `syz.7.11590'. [ 310.919516][T30188] SELinux: policydb version 0 does not match my version range 15-35 [ 310.949623][T30188] SELinux: failed to load policy [ 311.005184][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 311.005203][ T29] audit: type=1400 audit(2000003553.263:10551): avc: denied { compute_member } for pid=30198 comm="syz.9.11616" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 311.102551][T30203] loop8: detected capacity change from 0 to 8192 [ 311.144591][T30218] random: crng reseeded on system resumption [ 311.146750][ T29] audit: type=1400 audit(2000003553.421:10552): avc: denied { read append } for pid=30217 comm="syz.4.11622" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 311.174621][ T29] audit: type=1400 audit(2000003553.421:10553): avc: denied { ioctl open } for pid=30217 comm="syz.4.11622" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 311.241837][T30223] program syz.3.11624 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 311.277415][ T29] audit: type=1400 audit(2000003553.431:10554): avc: denied { firmware_load } for pid=15071 comm="kworker/u8:55" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 311.349765][T30233] loop3: detected capacity change from 0 to 512 [ 311.363454][T30233] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 311.392089][T30233] EXT4-fs (loop3): 1 truncate cleaned up [ 311.442715][T30225] lo speed is unknown, defaulting to 1000 [ 311.518151][ T29] audit: type=1326 audit(2000003553.809:10555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30240 comm="syz.4.11631" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8aa589ebe9 code=0x0 [ 311.597140][T30245] loop7: detected capacity change from 0 to 2048 [ 311.616420][ T29] audit: type=1400 audit(2000003553.904:10556): avc: denied { append } for pid=30244 comm="syz.7.11633" path="/1623/bus/memory.events" dev="loop7" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 311.710287][ T29] audit: type=1326 audit(2000003554.009:10557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30249 comm="syz.9.11635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f063aa8ebe9 code=0x7ffc0000 [ 311.734189][ T29] audit: type=1326 audit(2000003554.009:10558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30249 comm="syz.9.11635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f063aa8ebe9 code=0x7ffc0000 [ 311.757936][ T29] audit: type=1326 audit(2000003554.009:10559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30249 comm="syz.9.11635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f063aa8ebe9 code=0x7ffc0000 [ 311.802561][ T29] audit: type=1326 audit(2000003554.093:10560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30249 comm="syz.9.11635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f063aa8ebe9 code=0x7ffc0000 [ 312.125377][T30273] loop9: detected capacity change from 0 to 8192 [ 312.374800][T15048] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm kworker/u8:35: bg 0: block 234: padding at end of block bitmap is not set [ 312.375197][T15048] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 312.375231][T15048] EXT4-fs (loop7): This should not happen!! Data will be lost [ 312.375231][T15048] [ 312.416201][T15048] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 312.448347][T15048] EXT4-fs (loop7): This should not happen!! Data will be lost [ 312.448347][T15048] [ 312.448388][T15048] EXT4-fs (loop7): Total free blocks count 0 [ 312.448420][T15048] EXT4-fs (loop7): Free/Dirty block details [ 312.470205][T15048] EXT4-fs (loop7): free_blocks=0 [ 312.480934][T15048] EXT4-fs (loop7): dirty_blocks=6160 [ 312.486422][T15048] EXT4-fs (loop7): Block reservation details [ 312.486441][T15048] EXT4-fs (loop7): i_reserved_data_blocks=385 [ 312.737221][T30312] netlink: 'syz.9.11663': attribute type 10 has an invalid length. [ 312.760320][T30312] team0: Device hsr_slave_0 failed to register rx_handler [ 312.909554][T30320] loop9: detected capacity change from 0 to 8192 [ 313.015731][T30325] bond0: (slave syz_tun): Releasing backup interface [ 313.039581][T30329] loop9: detected capacity change from 0 to 512 [ 313.796877][T30374] lo speed is unknown, defaulting to 1000 [ 313.881914][T30374] chnl_net:caif_netlink_parms(): no params data found [ 313.923147][T30374] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.930512][T30374] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.938093][T30374] bridge_slave_0: entered allmulticast mode [ 313.944759][T30374] bridge_slave_0: entered promiscuous mode [ 313.951534][T30374] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.958750][T30374] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.966200][T30374] bridge_slave_1: entered allmulticast mode [ 313.972868][T30374] bridge_slave_1: entered promiscuous mode [ 313.993198][T30374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.003941][T30374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.025630][T30374] team0: Port device team_slave_0 added [ 314.032408][T30374] team0: Port device team_slave_1 added [ 314.050316][T30374] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.057326][T30374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.083754][T30374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.095167][T30374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.102224][T30374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.128247][T30374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.157851][T30374] hsr_slave_0: entered promiscuous mode [ 314.164449][T30374] hsr_slave_1: entered promiscuous mode [ 314.170359][T30374] debugfs: 'hsr0' already exists in 'hsr' [ 314.176297][T30374] Cannot create hsr debugfs directory [ 314.368857][T30374] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 314.379178][T30374] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 314.388446][T30374] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 314.398185][T30374] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 314.443074][T30374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.456830][T30374] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.467145][T15048] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.474354][T15048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.487910][T15048] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.495017][T15048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.567931][T30374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.644067][T30374] veth0_vlan: entered promiscuous mode [ 314.652808][T30374] veth1_vlan: entered promiscuous mode [ 314.673109][T30374] veth0_macvtap: entered promiscuous mode [ 314.681393][T30374] veth1_macvtap: entered promiscuous mode [ 314.695211][T30374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.709080][T30374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.722280][T15045] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.731822][T15045] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.747283][T15045] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.756504][T15045] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.132713][T30407] lo speed is unknown, defaulting to 1000 [ 315.213114][T30407] chnl_net:caif_netlink_parms(): no params data found [ 315.251041][T30407] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.258230][T30407] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.265678][T30407] bridge_slave_0: entered allmulticast mode [ 315.272435][T30407] bridge_slave_0: entered promiscuous mode [ 315.279707][T30407] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.287009][T30407] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.294215][T30407] bridge_slave_1: entered allmulticast mode [ 315.300970][T30407] bridge_slave_1: entered promiscuous mode [ 315.320162][T30407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.330906][T30407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.351152][T30407] team0: Port device team_slave_0 added [ 315.358662][T30407] team0: Port device team_slave_1 added [ 315.375474][T30407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.382601][T30407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.408836][T30407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.420844][T30407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.427810][T30407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.454023][T30407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.483645][T30407] hsr_slave_0: entered promiscuous mode [ 315.490196][T30407] hsr_slave_1: entered promiscuous mode [ 315.496589][T30407] debugfs: 'hsr0' already exists in 'hsr' [ 315.502340][T30407] Cannot create hsr debugfs directory [ 315.758704][T30407] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 315.768384][T30407] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 315.777826][T30407] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 315.787469][T30407] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 315.825812][T30407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.843735][T30407] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.855189][T15062] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.862390][T15062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.876076][T15062] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.883218][T15062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.908906][T30407] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.919517][T30407] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.976034][T30407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.125411][T30407] veth0_vlan: entered promiscuous mode [ 316.138006][T30407] veth1_vlan: entered promiscuous mode [ 316.182734][T30407] veth0_macvtap: entered promiscuous mode [ 316.189454][T30441] lo speed is unknown, defaulting to 1000 [ 316.196755][T30407] veth1_macvtap: entered promiscuous mode [ 316.216758][T30407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.233423][T30407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.258866][T15047] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.278225][T15047] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.287529][T15047] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.299281][T15047] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.334120][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 316.334137][ T29] audit: type=1400 audit(2000003558.870:10591): avc: denied { read write } for pid=30407 comm="syz-executor" name="loop5" dev="devtmpfs" ino=675 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 316.364463][ T29] audit: type=1400 audit(2000003558.870:10592): avc: denied { open } for pid=30407 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=675 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 316.383211][T30441] chnl_net:caif_netlink_parms(): no params data found [ 316.387914][ T29] audit: type=1400 audit(2000003558.870:10593): avc: denied { ioctl } for pid=30407 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=675 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 316.439745][T30441] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.446996][T30441] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.454765][T30441] bridge_slave_0: entered allmulticast mode [ 316.461804][T30441] bridge_slave_0: entered promiscuous mode [ 316.469941][T30441] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.477293][T30441] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.484744][T30441] bridge_slave_1: entered allmulticast mode [ 316.491871][T30441] bridge_slave_1: entered promiscuous mode [ 316.512184][T30441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.523402][T30441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.566723][T30441] team0: Port device team_slave_0 added [ 316.567912][T30441] team0: Port device team_slave_1 added [ 316.584428][T30463] loop5: detected capacity change from 0 to 2048 [ 316.617051][T30441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.624396][T30441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.650776][T30441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.671288][T30441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.678433][T30441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.704411][T30441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.739132][T30441] hsr_slave_0: entered promiscuous mode [ 316.745851][T30441] hsr_slave_1: entered promiscuous mode [ 316.756791][T30441] debugfs: 'hsr0' already exists in 'hsr' [ 316.762774][T30441] Cannot create hsr debugfs directory [ 316.889100][T30487] loop5: detected capacity change from 0 to 1024 [ 316.912703][T30487] EXT4-fs: inline encryption not supported [ 316.924728][T30441] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.933060][T30487] EXT4-fs: Ignoring removed bh option [ 316.982481][T30441] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.020330][T30441] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.036080][T30496] netlink: 8 bytes leftover after parsing attributes in process `syz.7.11686'. [ 317.049214][T30469] lo speed is unknown, defaulting to 1000 [ 317.096262][T30441] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.109389][T30502] loop7: detected capacity change from 0 to 2048 [ 317.120016][T30504] program syz.5.11690 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 317.129560][T30502] EXT4-fs: inline encryption not supported [ 317.177928][T30508] loop5: detected capacity change from 0 to 512 [ 317.185891][T30508] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 317.207484][T30508] EXT4-fs (loop5): 1 truncate cleaned up [ 317.217460][T30441] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 317.236084][T30441] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 317.268834][T30441] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 317.288711][T30469] chnl_net:caif_netlink_parms(): no params data found [ 317.335621][T30441] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 317.457970][T30469] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.465090][T30469] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.477516][T30469] bridge_slave_0: entered allmulticast mode [ 317.484484][T30469] bridge_slave_0: entered promiscuous mode [ 317.503666][T30469] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.510907][T30469] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.521760][T30469] bridge_slave_1: entered allmulticast mode [ 317.528549][T30469] bridge_slave_1: entered promiscuous mode [ 317.576470][T30469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.588432][T30441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.615080][T30469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.633285][ T29] audit: type=1400 audit(2000003560.224:10594): avc: denied { create } for pid=30531 comm="syz.5.11697" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 317.655305][T30441] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.660888][ T29] audit: type=1400 audit(2000003560.256:10595): avc: denied { write } for pid=30531 comm="syz.5.11697" name="file0" dev="tmpfs" ino=76 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 317.684763][ T29] audit: type=1400 audit(2000003560.256:10596): avc: denied { open } for pid=30531 comm="syz.5.11697" path="/11/file0" dev="tmpfs" ino=76 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 317.739193][T30469] team0: Port device team_slave_0 added [ 317.750004][T15045] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.757134][T15045] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.785552][ T29] audit: type=1400 audit(2000003560.319:10597): avc: denied { ioctl } for pid=30531 comm="syz.5.11697" path="/11/file0" dev="tmpfs" ino=76 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 317.809949][ T29] audit: type=1400 audit(2000003560.329:10598): avc: denied { unlink } for pid=30407 comm="syz-executor" name="file0" dev="tmpfs" ino=76 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 317.855271][T30469] team0: Port device team_slave_1 added [ 317.887248][T30469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.894254][T30469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.920461][T30469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.948227][T30469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.955395][T30469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.981585][T30469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.000904][T15071] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.008007][T15071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.053885][ T29] audit: type=1326 audit(2000003560.665:10599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30558 comm="syz.7.11709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 318.061576][T30441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.169089][ T29] audit: type=1326 audit(2000003560.707:10600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30558 comm="syz.7.11709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f6282c1ebe9 code=0x7ffc0000 [ 318.199245][T30469] hsr_slave_0: entered promiscuous mode [ 318.217442][T30469] hsr_slave_1: entered promiscuous mode [ 318.227946][T30469] debugfs: 'hsr0' already exists in 'hsr' [ 318.233833][T30469] Cannot create hsr debugfs directory [ 318.307794][T30441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.403772][T30469] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 55713 - 0 [ 318.413784][T30469] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 318.488687][T30469] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 55713 - 0 [ 318.498778][T30469] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 318.592544][T30469] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 55713 - 0 [ 318.602592][T30469] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 318.667840][T30441] veth0_vlan: entered promiscuous mode [ 318.681491][T30469] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 55713 - 0 [ 318.691464][T30469] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 318.726452][T30441] veth1_vlan: entered promiscuous mode [ 318.782211][T30441] veth0_macvtap: entered promiscuous mode [ 318.813010][T30441] veth1_macvtap: entered promiscuous mode [ 318.868279][T30441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.902197][T30469] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 318.930844][T30634] netlink: 48 bytes leftover after parsing attributes in process `syz.7.11740'. [ 318.953654][T30441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.960942][T30469] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 318.990071][T15071] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.002484][T30469] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 319.017695][T30469] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 319.054267][T15071] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.087522][T15071] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.129933][T15071] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.240362][T30469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.292538][T30469] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.327552][T15047] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.334827][T15047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.386194][T15045] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.386293][T15045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.461304][T30689] loop5: detected capacity change from 0 to 512 [ 319.500511][T30689] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 319.518998][T30689] EXT4-fs (loop5): orphan cleanup on readonly fs [ 319.541072][T30689] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.11762: corrupted inode contents [ 319.566659][T30689] EXT4-fs (loop5): Remounting filesystem read-only [ 319.574017][T30689] EXT4-fs (loop5): 1 truncate cleaned up [ 319.593890][T15045] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 319.604777][T15045] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 319.660467][T30469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.682926][T15045] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 319.702815][T30707] netlink: 100 bytes leftover after parsing attributes in process `syz.0.11768'. [ 319.744705][T30689] EXT4-fs mount: 22 callbacks suppressed [ 319.744727][T30689] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 319.840984][T30720] IPv6: Can't replace route, no match found [ 319.858293][T30407] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.911042][T30469] veth0_vlan: entered promiscuous mode [ 319.929793][T30469] veth1_vlan: entered promiscuous mode [ 319.966089][T30469] veth0_macvtap: entered promiscuous mode [ 319.993161][T30469] veth1_macvtap: entered promiscuous mode [ 320.014287][T30469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.051537][T30469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.089873][T15045] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.101528][T30746] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 320.138543][T30746] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 320.150896][T30749] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 320.150896][T30749] program syz.7.11785 not setting count and/or reply_len properly [ 320.188130][T15045] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.212762][T15045] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.242109][T15045] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.573815][T30808] netlink: 24 bytes leftover after parsing attributes in process `syz.0.11813'. [ 320.578795][T30795] lo speed is unknown, defaulting to 1000 [ 320.788431][T30832] loop5: detected capacity change from 0 to 1024 [ 320.798098][T30832] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 320.809285][T30832] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 320.824937][T30832] JBD2: no valid journal superblock found [ 320.830873][T30832] EXT4-fs (loop5): Could not load journal inode [ 320.900092][T30839] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=30839 comm=syz.1.11828 [ 320.955075][T30847] netlink: 'syz.0.11832': attribute type 1 has an invalid length. [ 321.003365][T30857] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11837'. [ 321.118903][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 321.118921][ T29] audit: type=1400 audit(2000003563.888:10718): avc: denied { create } for pid=30869 comm="syz.7.11843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 321.133004][T30866] lo speed is unknown, defaulting to 1000 [ 321.209577][ T29] audit: type=1400 audit(2000003563.941:10719): avc: denied { write } for pid=30869 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 321.228976][ T29] audit: type=1326 audit(2000003563.951:10720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30871 comm="syz.1.11844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf8218ebe9 code=0x7ffc0000 [ 321.252856][ T29] audit: type=1326 audit(2000003563.951:10721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30871 comm="syz.1.11844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf8218ebe9 code=0x7ffc0000 [ 321.278030][ T29] audit: type=1326 audit(2000003563.962:10722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30871 comm="syz.1.11844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf8218ebe9 code=0x7ffc0000 [ 321.302029][ T29] audit: type=1326 audit(2000003563.962:10723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30871 comm="syz.1.11844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf8218ebe9 code=0x7ffc0000 [ 321.325972][ T29] audit: type=1326 audit(2000003563.962:10724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30871 comm="syz.1.11844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf8218ebe9 code=0x7ffc0000 [ 321.349780][ T29] audit: type=1326 audit(2000003563.962:10725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30871 comm="syz.1.11844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf8218ebe9 code=0x7ffc0000 [ 321.373496][ T29] audit: type=1326 audit(2000003563.962:10726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30871 comm="syz.1.11844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf8218ebe9 code=0x7ffc0000 [ 321.397602][ T29] audit: type=1326 audit(2000003563.962:10727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30871 comm="syz.1.11844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf8218ebe9 code=0x7ffc0000 [ 321.428549][T30882] netlink: 'syz.7.11847': attribute type 3 has an invalid length. [ 321.573725][T30904] batadv1: entered promiscuous mode [ 321.769846][T30915] lo speed is unknown, defaulting to 1000 [ 322.330205][T30925] lo speed is unknown, defaulting to 1000 [ 322.364749][T30927] netlink: 36 bytes leftover after parsing attributes in process `syz.1.11868'. [ 322.551909][ T3391] kernel read not supported for file /input/event1 (pid: 3391 comm: kworker/0:4) [ 322.928997][T31019] netlink: 28 bytes leftover after parsing attributes in process `syz.7.11895'. [ 322.938231][T31019] netlink: 28 bytes leftover after parsing attributes in process `syz.7.11895'. [ 323.157182][T31041] netlink: 104 bytes leftover after parsing attributes in process `syz.7.11900'. [ 323.259621][T31054] loop7: detected capacity change from 0 to 512 [ 323.266489][T31054] journal_path: Lookup failure for './file0/../file0' [ 323.273576][T31054] EXT4-fs: error: could not find journal device path [ 323.653431][T31088] ================================================================== [ 323.661573][T31088] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 323.670214][T31088] [ 323.672552][T31088] write to 0xffff888128914768 of 8 bytes by task 31097 on cpu 1: [ 323.680629][T31088] shmem_file_splice_read+0x470/0x600 [ 323.686030][T31088] splice_direct_to_actor+0x26c/0x680 [ 323.691446][T31088] do_splice_direct+0xda/0x150 [ 323.696320][T31088] do_sendfile+0x380/0x650 [ 323.700792][T31088] __x64_sys_sendfile64+0x105/0x150 [ 323.706031][T31088] x64_sys_call+0x2bb0/0x2ff0 [ 323.710750][T31088] do_syscall_64+0xd2/0x200 [ 323.715301][T31088] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.721233][T31088] [ 323.723586][T31088] write to 0xffff888128914768 of 8 bytes by task 31088 on cpu 0: [ 323.731337][T31088] shmem_file_splice_read+0x470/0x600 [ 323.736744][T31088] splice_direct_to_actor+0x26c/0x680 [ 323.742147][T31088] do_splice_direct+0xda/0x150 [ 323.746920][T31088] do_sendfile+0x380/0x650 [ 323.751357][T31088] __x64_sys_sendfile64+0x105/0x150 [ 323.756583][T31088] x64_sys_call+0x2bb0/0x2ff0 [ 323.761275][T31088] do_syscall_64+0xd2/0x200 [ 323.765889][T31088] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.771807][T31088] [ 323.774138][T31088] value changed: 0x0000000000002ddc -> 0x0000000000002de0 [ 323.781245][T31088] [ 323.783572][T31088] Reported by Kernel Concurrency Sanitizer on: [ 323.789743][T31088] CPU: 0 UID: 0 PID: 31088 Comm: syz.7.11912 Not tainted syzkaller #0 PREEMPT(voluntary) [ 323.799653][T31088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 323.809741][T31088] ==================================================================