last executing test programs: 3m22.003994135s ago: executing program 3 (id=61): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f00000005c0)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x100000, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2f) readv(r3, &(0x7f0000000000)=[{&(0x7f0000001300)=""/241, 0xf1}], 0x1) 3m21.969740495s ago: executing program 3 (id=62): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000040)={0x3ff}, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 3m21.809047925s ago: executing program 3 (id=65): bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xaf4, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x303}, "2a4001011f891d5b", "11682d84dd05bb63ae661f051e1e79ceafeaa60a5bd1dc83db142ade2bd907fd", "fd6ed24e", "d4e9e1c90d89691c"}, 0x38) 3m21.678038055s ago: executing program 3 (id=67): r0 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x101c0ca, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6, 0x2c0, &(0x7f0000000900)="$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") r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$getregset(0x21, r2, 0x0, &(0x7f0000000100)={0x0}) openat(0xffffffffffffff9c, 0x0, 0x2a040, 0x120) ptrace$setopts(0x4200, r2, 0xffffffffffffff91, 0x40) syz_emit_ethernet(0x4a, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) 3m20.808397667s ago: executing program 3 (id=81): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, 0x0, 0x200, 0x70bd27, 0x5, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x1b}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x841}, 0x40) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000140)={{0x3}, {0x3, 0xb}, 0x9, 0x1, 0x8}) tkill(r0, 0x7) ioperm(0x400, 0xb7c, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @private=0xa010102}, 0x10) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r2, 0x0, 0x4) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0x78) sendto$inet(r2, &(0x7f0000000280)="e3b6e715", 0x4, 0x40040c0, 0x0, 0x0) clock_settime(0x5, 0x0) 3m20.523393558s ago: executing program 3 (id=83): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x54, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x2, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18020000000000000000000000008000850000006100000085000000d000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000800)='syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000048f43bfe30000000800000001000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1f, 0x11, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000c4000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008ebff0085000000a800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x203) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x5c8}, 0xf7e5) 3m20.517886557s ago: executing program 32 (id=83): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x54, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x2, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18020000000000000000000000008000850000006100000085000000d000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000800)='syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000048f43bfe30000000800000001000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1f, 0x11, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000c4000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008ebff0085000000a800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x203) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x5c8}, 0xf7e5) 3.798607944s ago: executing program 5 (id=2217): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) sendfile(r0, r0, 0x0, 0x7a680000) unshare(0x8000000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000300)={@empty, @multicast2, 0x0}, &(0x7f0000000340)=0xc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x20, &(0x7f00000003c0)={&(0x7f0000000380)=""/6, 0x6, 0x0, &(0x7f0000001740)=""/4096, 0x1000}}, 0x10) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x2a400, 0x0) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000040)={0x25, 0x32, 0x0, 0x1000d, 0xa, 0xbffe, 0x2}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000b8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', r2, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0xfffffff1, 0x4000000, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x1, 0x0, 0x1ff, 0x0, 0xfffffc80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6f1dcc8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x0, 0x7, 0x1, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0x0, 0x400000, 0xb, 0x0, 0xc, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0xd79, 0x0, 0x4, 0x0, 0xfffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0xeffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xfe}, 0x1}}]}}]}, 0x45c}}, 0x0) 2.730300666s ago: executing program 5 (id=2237): r0 = open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x1e5) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) socketpair(0x1, 0x2, 0x4, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1f, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095cfb57b41e4755a6257374dda8318c81f28be94db2ca720909c5ad70b3d9e716b0d457ff161bd4eb1bc251e848f27da22a621129cf5703059aa"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x7fffffffffffffff}, 0x18) pipe(&(0x7f00000001c0)) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) capset(&(0x7f0000000480)={0x20071026, r3}, &(0x7f0000000580)={0x7fffffff, 0x10000, 0x401, 0x100, 0xd9, 0x8}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r4, &(0x7f0000000200)=""/209, 0xd1) 1.551381688s ago: executing program 0 (id=2253): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) listen(r0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000a40)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r5, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0xc3ff}}, 0x0) close(r0) 1.549225378s ago: executing program 5 (id=2263): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x8000000000000000}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000500)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000440)=@gcm_128={{0x304}, "e453f079dff9d540", "1ec2d524d78682576ec2d9e13dad1018", "993161e3", "be0692db0b429ee8"}, 0x28) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) brk(0x20001000) write$binfmt_script(r2, &(0x7f0000001300), 0x8f) close(r2) 1.485176808s ago: executing program 5 (id=2255): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$eJzs3U1rY1UcB+B/2vQtY5uq4+gMiAfdKEKcduHKTZEZEAtKtQMqCHdsqqFpU5pQiIhTV64EP4aoS3eC+AW6ceNaEES6cTkL8UqbjDNp0o522lSG59ncwznnd8+5veXCDedw9175cn1ttVlZzVoxUihEcXMsirdTpBiJ0ejYiRdu/PzL02+98+7rC4uL15ZSur7w9tzLKaWZZ35475Nvn/2xdeHGdzPfT8Tu7Pt7f8z/untp9/LeX99ErZlqzbTRaKUs3Ww0WtnNejWt1JprlZTerFezZjVNdse4275ab2xutlO2sTJd2tyqNpsp22intWo7tQqptdVO2YdZbSNVKpU0XQoexPLXt/M8j8jzsRiPPM/zqSjFhXgkpmMmyjEbj8Zj8XhcjCfiUjwZT8Xlg17nPW8AAAAAAAAAAAAAAAAAAAB4uNxn/3+hf///xHlPGQAAAAAAAAAAAAAAAAAAAB46h/f/FyN8/x8AAAAAAAAAAAAAAAAAAACG7D7f/z+0//9F+/8BAAAAAAAAAAAAAAAAAADgLEx2DkspTUasf769vL3cOXbqF1ajFvWoxtUox59xsPu/o1O+/tritavpwGy8tH6rm7+1vTzam58bK8dsYWB+rpNPvfmJKN2bn49yXBw8/vzA/GQ8/9x+/rNOvhLl+OmDaEQ9ViIK3as/yH86l9KrbyxO9eav7Pc70ugZ3xYAAAA4TZX0j/73951up4Htnabu+3nq9iwc8/vAoffzYlwpntdVc0ez/fFaVq9Xt05YGD/6POO9NVPdniceqxARWU98pvTb0v4pTzr5UyuMDnXQseP7PMA9jeL/4I95CoXfv7qnZjKGO/pI9x89q+8/P/9dKnby/EwnNj6oaeK41NHPjMIZP5MYnrs3/bxnAgAAAAAAAAAAwH8xcPXfVET0rQf8qK/mzvLw3nj/mY8e/YshXCEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPA3O3AsAAAAACDM3zqNjg0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4KgAA//+E38bU") creat(&(0x7f0000000000)='./bus\x00', 0x26) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x58010) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) 1.374101888s ago: executing program 0 (id=2267): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) listen(r0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000a40)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r5, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0xc3ff}}, 0x0) close(r0) 1.284503498s ago: executing program 0 (id=2257): socket$inet(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000045c0)=""/4115, &(0x7f00000000c0)=0x1013) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) brk(0xfffffffffffffc29) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x66, 0x9, 0x0, 0x0, 0x0, 0x0, 0x12051, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0xa}, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) setsockopt(r1, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) socket(0x22, 0x2, 0x3) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="e40000000201010800000000000000000a000000d00001800c000280050001000000000014000180080001000000000008000200000000002c00018014000300ff01000000000000000000000000000114000400ff0100000000000000000000000000010c00028005000100000000004700028005000100010000000600064000000000060005"], 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1.247034068s ago: executing program 0 (id=2259): iopl(0x3) rt_sigqueueinfo(0x0, 0x9, &(0x7f00000007c0)={0x0, 0x0, 0xffffffc0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) pipe(&(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$eJzs3d9rW1UcAPDvTdut+6HtYAz1QQp7cDKXrq0/JvgwH0WHA33XkGRlNF1Gk461Dtwe3IsvMgQRB6Lvvvs4/Af8KwY6GDKKPuwlctObLluTNu3StVs+H7jtOffe9Jxv7v2enpubkAAG1kT6IxfxakR8l0SMtW0bjmzjxOp+Kw+uFdMliUbjs3+SSLJ1rf2T7PehrPJKRPzxTcTJ3Pp2a0vLc4VKpbyQ1Sfr85cna0vLpy7OF2bLs+VL0zMzZ96ZmX7/vXf7Fuub5//78dM7H5359vjKD7/dO3IribNxONvWHsdTuN5emYiJ7DkZibNP7DjVh8b2kmS3O8C2DGV5PhLpGDAWQ1nWd9QYe5ZdA3bY12laAwMqkf8woFrzgNa1fZ+ug58b9z9cvQBaH//w6msjMdq8Njq4kjx2ZZRe7473of20jd//vn0rXaJ/r0MAbOr6jYg4PTy8fvxLsvFv+073sM+TbRj/4Nm5k85/3uo0/8mtzX+iw/znUIfc3Y7N8z93rw/NdJXO/z7oOP9du2k1PpTVXmrO+UaSCxcr5XRsezkiTsTI/rS+wf2cL3MrdxvdNrbP/9Ilbb81F8z6cW94/+OPKRXqhacKus39GxGvdZz/JmvHP+lw/NPn43yPbRwr336927bN499ZjV8i3uh4/B/d0Uo2vj852TwfJltnxXr/3jz2Z7f2dzv+9Pgf3Dj+8aT9fm1t6238PPqw3G3bds//fcnnzfK+bN3VQr2+MBWxL/lk/frpR49t1Vv7p/GfOL7x+Nfp/D+QJnaP8d88erN919Gtxb+z0vhLWzr+Wy/c/firn7q139vxf7tZOpGt6WX867WDT/PcAQAAAAAAwF6Ti4jDkeTya+VcLp9ffX/H0TiYq1Rr9ZMXqouXStH8rOx4jORad7rH2t4PMZW9H7ZVn36iPhMRRyLi+6EDzXq+WK2Udjt4AAAAAAAAAAAAAAAAAAAA2CMORYx2+vx/6q+h3e4dsOM2+Mpv4AXXPf+zLf34pidgT/L/HwaX/IfBJf9hcMl/GFzyHwaX/IfBJf9hcG0l/389t4MdAQAAAAAAAAAAAAAAAAAAAAAAAAAAgBfD+XPn0qWx8uBaMa2XriwtzlWvnCqVa3P5+cVivlhduJyfrVZnK+V8sTq/2d+rVKuXp6Zj8epkvVyrT9aWlr+Yry5eethYVR55JlEBAAAAAAAAAAAAAAAAAADA86W2tDxXqFTKCwoK2yoM741uKPS5sNsjEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA88n8AAAD//75iP7A=") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x8004587d, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', r4, &(0x7f0000000980)='./bus\x00', 0x5) iopl(0x9) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00008, 0x0, 0x0, 0x0, 0x2) 1.143815688s ago: executing program 2 (id=2260): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000007c0)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000480)='./file0\x00', 0xd0, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES64, @ANYRESHEX, @ANYRES64=0x0, @ANYRES32=0x0], 0x8, 0x2eb, &(0x7f0000000080)="$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") unlink(&(0x7f00000000c0)='./file1\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={0x28, r0, 0x32b, 0x0, 0x25dfdbfc, {{0x5}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r5, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) close(r4) 1.022750949s ago: executing program 1 (id=2274): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x2, @loopback, 0x8000000}, 0x1c) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$MRT_ADD_MFC(r1, 0x0, 0x5, &(0x7f00000019c0)={@dev={0xac, 0x14, 0x14, 0x39}, @remote, 0x0, "544e6b24af869c8bcb343306faffff1400165fadcc19dc1a4d5b370e4d00", 0x0, 0x0, 0xfffffffd}, 0x3c) r2 = socket(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000100)="c10e000018001f06b9409b0dffff110d0207be040205060506100a044300040018000000fac8388827a685a168d9a44604094565360c648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902fc3a10004a320c0400160012000a00000000000000000000080756ede4ccbe5880", 0xec1, 0x0, 0x0, 0x9e5e111c47e3504f) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c040000", @ANYRES16=r3, @ANYBLOB="00012abd7000fddbdf257a00000008000300", @ANYBLOB="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"], 0x44c}, 0x1, 0x0, 0x0, 0x40d0}, 0x40) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e24, 0x6, @empty}, 0x1c) 777.885499ms ago: executing program 0 (id=2265): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) 774.792709ms ago: executing program 1 (id=2266): unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)=ANY=[], 0x3a) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'macvlan1\x00', 0x400}) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0x23939904284bff71, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010200000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000048000000030a01010000000000000000010000000900010073797a30000000000900030073797a3100000000080007006e617400140004800800014000000000080002"], 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x0) socket$unix(0x1, 0x5, 0x0) 654.190109ms ago: executing program 0 (id=2269): r0 = open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x1e5) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) socketpair(0x1, 0x2, 0x4, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1f, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095cfb57b41e4755a6257374dda8318c81f28be94db2ca720909c5ad70b3d9e716b0d457ff161bd4eb1bc251e848f27da22a621129cf5703059aa"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x7fffffffffffffff}, 0x18) pipe(&(0x7f00000001c0)) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) capset(&(0x7f0000000480)={0x20071026, r3}, &(0x7f0000000580)={0x7fffffff, 0x10000, 0x401, 0x100, 0xd9, 0x8}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r4, &(0x7f0000000200)=""/209, 0xd1) 652.70922ms ago: executing program 2 (id=2270): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0x17}], 0x2, 0x0, 0x0, 0x8010}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r2}, 0x10) r3 = syz_io_uring_setup(0x110, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) eventfd(0x6) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x21, 0x0, 0x1) sendmmsg(r1, 0x0, 0x0, 0x0) r4 = dup2(r1, r0) sendmsg$nl_route_sched(r4, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, 0x0, 0x0) r5 = getpid() setreuid(0xee00, 0x0) r6 = syz_pidfd_open(r5, 0x0) setns(r6, 0x24020000) syz_clone3(&(0x7f00000008c0)={0x17140000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r5], 0x1}, 0x58) 538.101309ms ago: executing program 5 (id=2273): socket$inet(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000045c0)=""/4115, &(0x7f00000000c0)=0x1013) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) brk(0xfffffffffffffc29) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x66, 0x9, 0x0, 0x0, 0x0, 0x0, 0x12051, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0xa}, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) setsockopt(r1, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) socket(0x22, 0x2, 0x3) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="e40000000201010800000000000000000a000000d00001800c000280050001000000000014000180080001000000000008000200000000002c00018014000300ff01000000000000000000000000000114000400ff0100000000000000000000000000010c00028005000100000000004700028005000100010000000600064000000000060005"], 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0x0) 486.870239ms ago: executing program 2 (id=2275): socket$inet(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000045c0)=""/4115, &(0x7f00000000c0)=0x1013) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) brk(0xfffffffffffffc29) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x66, 0x9, 0x0, 0x0, 0x0, 0x0, 0x12051, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0xa}, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) setsockopt(r1, 0x84, 0x81, 0x0, 0x0) socket(0x22, 0x2, 0x3) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="e40000000201010800000000000000000a000000d00001800c000280050001000000000014000180080001000000000008000200000000002c00018014000300ff01000000000000000000000000000114000400ff0100000000000000000000000000010c00028005000100000000004700028005000100010000000600064000000000060005"], 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0x0) 462.77111ms ago: executing program 5 (id=2276): unshare(0x2040400) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0xfffffffffffffffe, 0x0) syz_open_procfs(0x0, &(0x7f0000001080)='smaps_rollup\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000400)='ext4_sync_file_enter\x00', r0, 0x0, 0xfffffd}, 0x18) futex_waitv(&(0x7f0000000680)=[{0x2, 0xfffffffffffffffc, 0x2}], 0x1, 0x0, 0x0, 0x1) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x201, 0x0) mlockall(0x3) socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x4, &(0x7f0000001800)={{r1}, &(0x7f0000001780)=0x4, 0x0}, 0x20) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 454.27551ms ago: executing program 4 (id=2277): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) 377.76243ms ago: executing program 2 (id=2278): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0xff, 0x7fff0010}]}) socket$inet6_tcp(0xa, 0x1, 0x0) syz_read_part_table(0x60d, &(0x7f0000002240)="$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") openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335}) getpid() ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000300)={0xfffffffc, 0x0, 'client0\x00', 0x1, "7e02000000350a00", "3b25d78e50d5db3dcf3ff819bbf0b9d075c6ae974227f2436640bd0c2f5720ee", 0x2, 0x1bf}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0xc05c5340, &(0x7f0000000040)) tkill(r0, 0x7) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "1f757d8f499f35b750d676feaa9ca8977c811c2a180405410010048fb66b4b28507086c52c74f5508e4a275ebc0e3e69e7f3eb9875f1aadde2610df99bfa2382", 0x35}, 0x48, 0xfffffffffffffffb) setresuid(0xee01, 0x0, 0x0) 377.03498ms ago: executing program 4 (id=2288): socket$inet(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000045c0)=""/4115, &(0x7f00000000c0)=0x1013) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) brk(0xfffffffffffffc29) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x66, 0x9, 0x0, 0x0, 0x0, 0x0, 0x12051, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0xa}, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) setsockopt(r1, 0x84, 0x81, 0x0, 0x0) socket(0x22, 0x2, 0x3) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="e40000000201010800000000000000000a000000d00001800c000280050001000000000014000180080001000000000008000200000000002c00018014000300ff01000000000000000000000000000114000400ff0100000000000000000000000000010c00028005000100000000004700028005000100010000000600064000000000060005"], 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0x0) 288.61387ms ago: executing program 1 (id=2279): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100001f00702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b70300000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_open_procfs(0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) fcntl$setsig(r0, 0xa, 0x38) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0/file0\x00', 0x1010e, &(0x7f00000003c0)={[{@discard}, {@nombcache}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x8}}, {@orlov}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x80000001}}]}, 0x4, 0x45b, &(0x7f00000010c0)="$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") mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001440)=@newtaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x1000000, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x5ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1000000}, 0x50) 288.26606ms ago: executing program 4 (id=2280): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x4e0, 0x0, 0x138, 0x210, 0x0, 0x138, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x540) 250.46328ms ago: executing program 4 (id=2281): fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[], 0x44, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendmsg$MPTCP_PM_CMD_REMOVE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r3, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xfcffffff00000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc018937e, 0x0) 183.32897ms ago: executing program 4 (id=2282): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x40) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f00000000c0)={0x0, 0x7, 0x7279241a}) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x21}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000640), &(0x7f0000000800)=0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000580)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000200)) 172.0882ms ago: executing program 1 (id=2283): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x8000000000000000}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000500)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000440)=@gcm_128={{0x304}, "e453f079dff9d540", "1ec2d524d78682576ec2d9e13dad1018", "993161e3", "be0692db0b429ee8"}, 0x28) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) brk(0x20001000) write$binfmt_script(r2, &(0x7f0000001300), 0x8f) close(r2) 143.59071ms ago: executing program 1 (id=2284): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) listen(r0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000a40)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r5, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0xc3ff}}, 0x0) close(r0) 126.00012ms ago: executing program 4 (id=2285): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00008, 0x0, 0x50032, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) close_range(r2, 0xffffffffffffffff, 0x0) 119.82105ms ago: executing program 1 (id=2286): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$eJzs3U1rY1UcB+B/2vQtY5uq4+gMiAfdKEKcduHKTZEZEAtKtQMqCHdsqqFpU5pQiIhTV64EP4aoS3eC+AW6ceNaEES6cTkL8UqbjDNp0o522lSG59ncwznnd8+5veXCDedw9175cn1ttVlZzVoxUihEcXMsirdTpBiJ0ejYiRdu/PzL02+98+7rC4uL15ZSur7w9tzLKaWZZ35475Nvn/2xdeHGdzPfT8Tu7Pt7f8z/untp9/LeX99ErZlqzbTRaKUs3Ww0WtnNejWt1JprlZTerFezZjVNdse4275ab2xutlO2sTJd2tyqNpsp22intWo7tQqptdVO2YdZbSNVKpU0XQoexPLXt/M8j8jzsRiPPM/zqSjFhXgkpmMmyjEbj8Zj8XhcjCfiUjwZT8Xlg17nPW8AAAAAAAAAAAAAAAAAAAB4uNxn/3+hf///xHlPGQAAAAAAAAAAAAAAAAAAAB46h/f/FyN8/x8AAAAAAAAAAAAAAAAAAACG7D7f/z+0//9F+/8BAAAAAAAAAAAAAAAAAADgLEx2DkspTUasf769vL3cOXbqF1ajFvWoxtUox59xsPu/o1O+/tritavpwGy8tH6rm7+1vTzam58bK8dsYWB+rpNPvfmJKN2bn49yXBw8/vzA/GQ8/9x+/rNOvhLl+OmDaEQ9ViIK3as/yH86l9KrbyxO9eav7Pc70ugZ3xYAAAA4TZX0j/73951up4Htnabu+3nq9iwc8/vAoffzYlwpntdVc0ez/fFaVq9Xt05YGD/6POO9NVPdniceqxARWU98pvTb0v4pTzr5UyuMDnXQseP7PMA9jeL/4I95CoXfv7qnZjKGO/pI9x89q+8/P/9dKnby/EwnNj6oaeK41NHPjMIZP5MYnrs3/bxnAgAAAAAAAAAAwH8xcPXfVET0rQf8qK/mzvLw3nj/mY8e/YshXCEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPA3O3AsAAAAACDM3zqNjg0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4KgAA//+E38bU") creat(&(0x7f0000000000)='./bus\x00', 0x26) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x58010) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) 56.23505ms ago: executing program 2 (id=2287): socket$inet(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000045c0)=""/4115, &(0x7f00000000c0)=0x1013) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) brk(0xfffffffffffffc29) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x66, 0x9, 0x0, 0x0, 0x0, 0x0, 0x12051, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0xa}, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) setsockopt(r1, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) socket(0x22, 0x2, 0x3) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="e40000000201010800000000000000000a000000d00001800c000280050001000000000014000180080001000000000008000200000000002c00018014000300ff01000000000000000000000000000114000400ff0100000000000000000000000000010c00028005000100000000004700028005000100010000000600064000000000060005"], 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0x0) 0s ago: executing program 2 (id=2289): bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) kernel console output (not intermixed with test programs): aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 179.369362][ T9710] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.409436][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.420882][ T9708] kernel write not supported for file /asound/timers (pid: 9708 comm: syz.0.1653) [ 179.449800][ T3301] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 179.481416][ T9687] kernel write not supported for file /asound/timers (pid: 9687 comm: syz.2.1646) [ 179.510302][ T9720] loop0: detected capacity change from 0 to 512 [ 179.525616][ T9720] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 179.546116][ T9720] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.1655: iget: bad i_size value: -67835469387268086 [ 179.595726][ T9720] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.1655: couldn't read orphan inode 15 (err -117) [ 179.636092][ T9720] EXT4-fs (loop0): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.680411][ T9720] ext2 filesystem being mounted at /333/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.736183][ T9728] siw: device registration error -23 [ 180.058312][ T9733] EXT4-fs error (device loop0): ext4_add_entry:2444: inode #2: comm syz.0.1655: Directory hole found for htree leaf block 0 [ 180.271823][ T9737] loop5: detected capacity change from 0 to 512 [ 180.293001][ T9737] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 180.310874][ T9737] EXT4-fs (loop5): orphan cleanup on readonly fs [ 180.317490][ T9731] kernel write not supported for file /asound/timers (pid: 9731 comm: iou-sqp-9729) [ 180.327354][ T9737] EXT4-fs warning (device loop5): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 180.358502][ T9737] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 180.358765][ T9733] kernel write not supported for file /asound/timers (pid: 9733 comm: syz.0.1655) [ 180.380060][ T9737] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #16: comm syz.5.1661: iget: immutable or append flags not allowed on symlinks [ 180.463840][ T3301] EXT4-fs (loop0): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 180.489775][ T9737] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.1661: couldn't read orphan inode 16 (err -117) [ 180.511605][ T9737] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 180.532344][ T9737] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 180.558592][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.582766][ T9739] kernel write not supported for file /asound/timers (pid: 9739 comm: syz.2.1662) [ 180.838867][ T9757] loop1: detected capacity change from 0 to 2048 [ 180.932662][ T9750] __nla_validate_parse: 5 callbacks suppressed [ 180.932699][ T9750] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1665'. [ 181.004915][ T9757] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.028777][ T9755] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1667'. [ 181.502401][ T9780] netlink: 'syz.4.1672': attribute type 27 has an invalid length. [ 181.658575][ T9780] bridge0: port 3(vlan2) entered disabled state [ 181.664993][ T9780] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.672237][ T9780] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.742623][ T9780] bond0: left allmulticast mode [ 181.747607][ T9780] bond_slave_0: left allmulticast mode [ 181.753120][ T9780] bond_slave_1: left allmulticast mode [ 181.758646][ T9780] bond0: left promiscuous mode [ 181.763424][ T9780] bond_slave_0: left promiscuous mode [ 181.768894][ T9780] bond_slave_1: left promiscuous mode [ 181.773963][ T9759] kernel write not supported for file /asound/timers (pid: 9759 comm: syz.0.1663) [ 181.783935][ T4968] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 181.796911][ T9755] kernel write not supported for file /asound/timers (pid: 9755 comm: syz.2.1667) [ 181.805938][ T4968] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 181.820665][ T4968] EXT4-fs (loop1): This should not happen!! Data will be lost [ 181.820665][ T4968] [ 181.830437][ T4968] EXT4-fs (loop1): Total free blocks count 0 [ 181.836465][ T4968] EXT4-fs (loop1): Free/Dirty block details [ 181.842385][ T4968] EXT4-fs (loop1): free_blocks=2415919104 [ 181.848225][ T4968] EXT4-fs (loop1): dirty_blocks=32 [ 181.851192][ T9782] loop0: detected capacity change from 0 to 1024 [ 181.853385][ T4968] EXT4-fs (loop1): Block reservation details [ 181.853401][ T4968] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 181.854762][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.871339][ T9784] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 181.912792][ T9782] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.914002][ T9789] loop1: detected capacity change from 0 to 512 [ 181.932132][ T9789] EXT4-fs: inline encryption not supported [ 181.984193][ T9780] veth0_vlan: left allmulticast mode [ 181.998716][ T9780] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.007785][ T9780] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.016832][ T9780] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.033552][ T9780] team0: left promiscuous mode [ 182.038500][ T9780] team_slave_0: left promiscuous mode [ 182.043977][ T9780] team_slave_1: left promiscuous mode [ 182.089040][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 182.089077][ T29] audit: type=1326 audit(1733690486.871:43425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9794 comm="syz.5.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406dd6fed9 code=0x7ffc0000 [ 182.127788][ T29] audit: type=1326 audit(1733690486.911:43426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9794 comm="syz.5.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f406dd6fed9 code=0x7ffc0000 [ 182.151423][ T29] audit: type=1326 audit(1733690486.911:43427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9794 comm="syz.5.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406dd6fed9 code=0x7ffc0000 [ 182.174916][ T29] audit: type=1326 audit(1733690486.911:43428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9794 comm="syz.5.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406dd6fed9 code=0x7ffc0000 [ 182.219648][ T9796] lo speed is unknown, defaulting to 1000 [ 182.578306][ T29] audit: type=1326 audit(1733690487.191:43429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9794 comm="syz.5.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f406dd6fed9 code=0x7ffc0000 [ 182.601905][ T29] audit: type=1326 audit(1733690487.191:43430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9794 comm="syz.5.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406dd6fed9 code=0x7ffc0000 [ 182.625692][ T29] audit: type=1326 audit(1733690487.191:43431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9794 comm="syz.5.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406dd6fed9 code=0x7ffc0000 [ 182.649274][ T29] audit: type=1326 audit(1733690487.191:43432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9794 comm="syz.5.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f406dd6fed9 code=0x7ffc0000 [ 182.672978][ T29] audit: type=1326 audit(1733690487.191:43433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9794 comm="syz.5.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406dd6fed9 code=0x7ffc0000 [ 182.696548][ T29] audit: type=1326 audit(1733690487.191:43434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9794 comm="syz.5.1678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406dd6fed9 code=0x7ffc0000 [ 182.804830][ T9793] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 182.813204][ T9793] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 182.824446][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.976616][ T9807] loop4: detected capacity change from 0 to 1024 [ 183.182113][ T9807] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 183.202313][ T9805] warn_unsupported: 4 callbacks suppressed [ 183.202329][ T9805] kernel write not supported for file /asound/timers (pid: 9805 comm: syz.0.1681) [ 183.488871][ T9826] loop1: detected capacity change from 0 to 128 [ 183.494468][ T9806] kernel write not supported for file /asound/timers (pid: 9806 comm: syz.2.1679) [ 183.528169][ T9826] syz.1.1686: attempt to access beyond end of device [ 183.528169][ T9826] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 183.546580][ T9829] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 183.565211][ T9829] kernel write not supported for file /asound/timers (pid: 9829 comm: syz.2.1687) [ 183.592767][ T5320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.623337][ T9826] syz.1.1686: attempt to access beyond end of device [ 183.623337][ T9826] loop1: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 183.637017][ T9832] loop4: detected capacity change from 0 to 512 [ 183.643836][ T9832] EXT4-fs: inline encryption not supported [ 183.806166][ T9840] vhci_hcd: invalid port number 157 [ 183.811442][ T9840] vhci_hcd: default hub control req: c1ef v21ba i009d l29779 [ 184.270366][ T9851] syz.1.1694[9851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.270512][ T9851] syz.1.1694[9851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.282105][ T9851] syz.1.1694[9851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.318792][ T9825] kernel write not supported for file /asound/timers (pid: 9825 comm: syz.0.1685) [ 184.367507][ T9857] loop0: detected capacity change from 0 to 1024 [ 184.374339][ T9857] EXT4-fs: Ignoring removed orlov option [ 184.380172][ T9857] EXT4-fs: Ignoring removed nomblk_io_submit option [ 184.426547][ T9861] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 184.439646][ T9863] loop1: detected capacity change from 0 to 512 [ 184.467115][ T9857] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.489062][ T9867] loop4: detected capacity change from 0 to 1024 [ 184.525932][ T9867] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.527009][ T9863] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.552401][ T9863] ext4 filesystem being mounted at /295/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.569401][ T9839] kernel write not supported for file /asound/timers (pid: 9839 comm: syz.2.1689) [ 184.610467][ T9863] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.623495][ T5320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.636951][ T9873] syz.1.1698[9873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.637026][ T9873] syz.1.1698[9873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.648542][ T9873] syz.1.1698[9873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.677779][ T9863] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.681443][ T9879] loop4: detected capacity change from 0 to 2048 [ 184.696942][ T9856] kernel write not supported for file /asound/timers (pid: 9856 comm: syz.0.1697) [ 184.703006][ T9880] loop5: detected capacity change from 0 to 164 [ 184.738669][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.740029][ T9880] syz.5.1702: attempt to access beyond end of device [ 184.740029][ T9880] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 184.762021][ T9880] syz.5.1702: attempt to access beyond end of device [ 184.762021][ T9880] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 184.762753][ T9863] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.775819][ T9880] syz.5.1702: attempt to access beyond end of device [ 184.775819][ T9880] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 184.799313][ T9880] syz.5.1702: attempt to access beyond end of device [ 184.799313][ T9880] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 184.814657][ T9883] syz.5.1702: attempt to access beyond end of device [ 184.814657][ T9883] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 184.828259][ T9880] syz.5.1702: attempt to access beyond end of device [ 184.828259][ T9880] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 184.829308][ T9879] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.841795][ T9883] syz.5.1702: attempt to access beyond end of device [ 184.841795][ T9883] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 184.867867][ T9883] syz.5.1702: attempt to access beyond end of device [ 184.867867][ T9883] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 185.003627][ T9863] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.026729][ T9863] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.058631][ T9863] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.078614][ T9863] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.229697][ T9881] kernel write not supported for file /asound/timers (pid: 9881 comm: syz.2.1701) [ 185.241114][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.265266][ T9885] kernel write not supported for file /asound/timers (pid: 9885 comm: syz.0.1704) [ 185.300586][ T9887] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 185.335671][ T9887] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 185.348011][ T9887] EXT4-fs (loop4): This should not happen!! Data will be lost [ 185.348011][ T9887] [ 185.357700][ T9887] EXT4-fs (loop4): Total free blocks count 0 [ 185.363740][ T9887] EXT4-fs (loop4): Free/Dirty block details [ 185.370026][ T9887] EXT4-fs (loop4): free_blocks=2415919104 [ 185.375785][ T9887] EXT4-fs (loop4): dirty_blocks=8224 [ 185.381130][ T9887] EXT4-fs (loop4): Block reservation details [ 185.387158][ T9887] EXT4-fs (loop4): i_reserved_data_blocks=514 [ 185.398496][ T9893] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 185.398496][ T9893] The task syz.0.1706 (9893) triggered the difference, watch for misbehavior. [ 185.451455][ T9891] kernel write not supported for file /asound/timers (pid: 9891 comm: syz.0.1706) [ 185.495122][ T9896] kernel write not supported for file /asound/timers (pid: 9896 comm: +}[@) [ 185.676015][ T3628] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 28 [ 185.722344][ T9898] loop0: detected capacity change from 0 to 2048 [ 185.788791][ T9898] EXT4-fs (loop0): failed to initialize system zone (-117) [ 185.842946][ T9898] EXT4-fs (loop0): mount failed [ 185.974258][ T9908] pimreg: entered allmulticast mode [ 185.991088][ T9906] : renamed from bond0 (while UP) [ 186.105774][ T9922] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 186.123501][ T9924] loop5: detected capacity change from 0 to 512 [ 186.221018][ T9933] xt_connbytes: Forcing CT accounting to be enabled [ 186.233602][ T9928] syzkaller0: entered promiscuous mode [ 186.236557][ T9924] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.239203][ T9928] syzkaller0: entered allmulticast mode [ 186.257386][ T9933] xt_bpf: check failed: parse error [ 186.262776][ T9924] ext4 filesystem being mounted at /315/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.336278][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.388277][ T9942] loop5: detected capacity change from 0 to 512 [ 186.436616][ T9942] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.461988][ T9942] ext4 filesystem being mounted at /316/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.484674][ T9942] syz.5.1725[9942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.484783][ T9942] syz.5.1725[9942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.489721][ T9956] loop4: detected capacity change from 0 to 1024 [ 186.496333][ T9942] syz.5.1725[9942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.523887][ T9955] vlan1: entered promiscuous mode [ 186.523905][ T9955] : entered promiscuous mode [ 186.535337][ T9955] : left promiscuous mode [ 186.547896][ T9956] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.563834][ T9956] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 186.609988][ T5320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.653688][ T9961] loop1: detected capacity change from 0 to 2048 [ 186.689065][ T9968] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 186.693027][ T9963] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1733'. [ 186.729157][ T9961] loop1: p1 < > p4 [ 186.736042][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.737071][ T9961] loop1: p4 size 8388608 extends beyond EOD, truncated [ 186.765011][ T9972] loop0: detected capacity change from 0 to 512 [ 186.793881][ T2999] loop1: p1 < > p4 [ 186.794636][ T9972] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.810540][ T2999] loop1: p4 size 8388608 extends beyond EOD, truncated [ 186.832781][ T9972] ext4 filesystem being mounted at /346/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.891020][ T2999] loop1: p1 < > p4 [ 186.895210][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.896037][ T2999] loop1: p4 size 8388608 extends beyond EOD, truncated [ 186.957112][ T3649] udevd[3649]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 186.957481][ T7134] udevd[7134]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 186.969849][ T9989] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 186.990748][ T9990] macvtap0: entered promiscuous mode [ 187.002522][ T9990] macvtap0: left promiscuous mode [ 187.067975][ T9991] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 187.103950][ T9996] netlink: 'syz.1.1744': attribute type 10 has an invalid length. [ 187.111914][ T9996] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1744'. [ 187.121043][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 187.121057][ T29] audit: type=1400 audit(1733690491.881:43740): avc: denied { create } for pid=9995 comm="syz.1.1744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 187.136524][ T9996] tipc: Resetting bearer [ 187.146949][ T29] audit: type=1400 audit(1733690491.881:43741): avc: denied { setopt } for pid=9995 comm="syz.1.1744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 187.172091][ T29] audit: type=1400 audit(1733690491.931:43742): avc: denied { watch watch_reads } for pid=9992 comm="syz.4.1743" path="/270/control" dev="tmpfs" ino=1461 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 187.195896][ T29] audit: type=1326 audit(1733690491.931:43743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9992 comm="syz.4.1743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f213353fed9 code=0x7ffc0000 [ 187.219466][ T29] audit: type=1326 audit(1733690491.931:43744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9992 comm="syz.4.1743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f213353fed9 code=0x7ffc0000 [ 187.270243][ T9996] geneve1: entered promiscuous mode [ 187.296819][ T9996] team0: Port device geneve1 added [ 187.346114][ T29] audit: type=1400 audit(1733690492.131:43745): avc: denied { read } for pid=3037 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 187.413343][ T29] audit: type=1400 audit(1733690492.161:43746): avc: denied { search } for pid=3037 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 187.434893][ T29] audit: type=1400 audit(1733690492.161:43747): avc: denied { read } for pid=3037 comm="dhcpcd" name="n64" dev="tmpfs" ino=7923 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 187.456709][ T29] audit: type=1400 audit(1733690492.161:43748): avc: denied { open } for pid=3037 comm="dhcpcd" path="/run/udev/data/n64" dev="tmpfs" ino=7923 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 187.479865][ T29] audit: type=1400 audit(1733690492.161:43749): avc: denied { getattr } for pid=3037 comm="dhcpcd" path="/run/udev/data/n64" dev="tmpfs" ino=7923 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 187.506957][T10005] loop0: detected capacity change from 0 to 128 [ 187.749407][T10019] loop5: detected capacity change from 0 to 1024 [ 187.756132][T10019] journal_path: not usable as path [ 187.761293][T10019] EXT4-fs: error: could not find journal device path [ 187.853217][T10026] loop1: detected capacity change from 0 to 2048 [ 187.933558][T10026] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.955975][T10032] bridge0: port 4(veth0_to_bond) entered blocking state [ 187.962995][T10032] bridge0: port 4(veth0_to_bond) entered disabled state [ 187.965984][T10021] EXT4-fs (loop1): shut down requested (0) [ 187.978383][T10021] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 187.992803][T10032] veth0_to_bond: entered allmulticast mode [ 187.999611][T10032] veth0_to_bond: entered promiscuous mode [ 188.030553][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.085573][T10045] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 188.206613][T10064] warn_unsupported: 19 callbacks suppressed [ 188.206634][T10064] kernel write not supported for file /asound/timers (pid: 10064 comm: syz.0.1758) [ 188.261147][T10062] loop4: detected capacity change from 0 to 8192 [ 188.567799][T10070] kernel write not supported for file /asound/timers (pid: 10070 comm: syz.0.1760) [ 188.612390][T10076] loop5: detected capacity change from 0 to 512 [ 188.655567][T10076] ext2: Bad value for 'init_itable' [ 188.714074][T10083] syz.1.1763[10083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.880150][T10041] kernel write not supported for file /asound/timers (pid: 10041 comm: syz.2.1751) [ 189.151596][T10099] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1764'. [ 189.214591][T10099] kernel write not supported for file /asound/timers (pid: 10099 comm: syz.2.1764) [ 189.413047][T10123] loop5: detected capacity change from 0 to 512 [ 189.521197][T10115] kernel write not supported for file /asound/timers (pid: 10115 comm: syz.2.1766) [ 189.602875][T10129] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 189.604221][T10131] loop4: detected capacity change from 0 to 128 [ 189.622266][T10127] lo speed is unknown, defaulting to 1000 [ 189.779217][T10132] kernel write not supported for file /asound/timers (pid: 10132 comm: syz.2.1771) [ 189.798519][T10146] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.841847][T10078] kernel write not supported for file /asound/timers (pid: 10078 comm: syz.0.1761) [ 189.856801][T10146] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.873989][T10150] xt_hashlimit: max too large, truncated to 1048576 [ 189.917013][T10146] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.952855][T10152] kernel write not supported for file /asound/timers (pid: 10152 comm: syz.0.1777) [ 189.997427][T10146] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.077864][T10160] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 190.098683][T10146] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.128825][T10146] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.165725][T10146] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.217088][T10146] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.259548][T10167] bpf_get_probe_write_proto: 2 callbacks suppressed [ 190.259569][T10167] syz.4.1782[10167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.289562][T10167] syz.4.1782[10167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.301259][T10161] kernel write not supported for file /asound/timers (pid: 10161 comm: syz.0.1778) [ 190.307307][T10165] loop5: detected capacity change from 0 to 8192 [ 190.338932][T10170] loop1: detected capacity change from 0 to 512 [ 190.345397][T10167] syz.4.1782[10167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.368419][T10170] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.459193][T10170] ext4 filesystem being mounted at /310/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.546133][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.635642][T10178] loop1: detected capacity change from 0 to 128 [ 190.657960][T10172] kernel write not supported for file /asound/timers (pid: 10172 comm: syz.0.1785) [ 190.837444][T10180] loop0: detected capacity change from 0 to 1024 [ 190.872287][T10180] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.920339][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.057074][T10188] syz.0.1799[10188] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.057142][T10188] syz.0.1799[10188] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.089000][T10188] syz.0.1799[10188] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.221854][T10197] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 191.401424][T10188] lo speed is unknown, defaulting to 1000 [ 191.436867][T10212] loop5: detected capacity change from 0 to 512 [ 191.477105][T10212] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.497519][T10212] ext4 filesystem being mounted at /328/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.647687][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.906361][T10224] syz.2.1802[10224] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.906431][T10224] syz.2.1802[10224] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.935948][T10224] syz.2.1802[10224] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.000684][T10226] loop5: detected capacity change from 0 to 128 [ 192.342926][ T29] kauditd_printk_skb: 286 callbacks suppressed [ 192.342997][ T29] audit: type=1400 audit(1733690497.128:44036): avc: denied { nlmsg_write } for pid=10235 comm="syz.2.1807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 192.724628][T10241] netlink: 'syz.2.1808': attribute type 21 has an invalid length. [ 192.759236][T10241] netlink: 'syz.2.1808': attribute type 6 has an invalid length. [ 192.767083][T10241] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1808'. [ 192.785189][T10244] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 192.821902][T10241] netlink: 'syz.2.1808': attribute type 21 has an invalid length. [ 192.829832][T10241] netlink: 'syz.2.1808': attribute type 6 has an invalid length. [ 192.837609][T10241] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1808'. [ 192.893661][ T29] audit: type=1400 audit(1733690497.678:44037): avc: denied { read } for pid=10247 comm="syz.1.1813" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 192.957588][ T29] audit: type=1400 audit(1733690497.698:44038): avc: denied { write } for pid=10249 comm="syz.2.1812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 192.975829][T10250] loop2: detected capacity change from 0 to 2048 [ 192.977955][ T29] audit: type=1400 audit(1733690497.708:44039): avc: denied { open } for pid=10247 comm="syz.1.1813" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 193.009115][ T29] audit: type=1400 audit(1733690497.708:44040): avc: denied { ioctl } for pid=10247 comm="syz.1.1813" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 193.039374][ T29] audit: type=1400 audit(1733690497.828:44041): avc: denied { ioctl } for pid=10253 comm="syz.5.1815" path="socket:[23613]" dev="sockfs" ino=23613 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 193.045980][T10250] loop2: p1 < > p4 [ 193.146514][T10258] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1815'. [ 193.162633][T10250] loop2: p4 size 8388608 extends beyond EOD, truncated [ 193.215597][ T29] audit: type=1326 audit(1733690497.998:44042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10263 comm="syz.1.1819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 193.239569][ T29] audit: type=1326 audit(1733690497.998:44043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10263 comm="syz.1.1819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 193.245534][T10249] warn_unsupported: 12 callbacks suppressed [ 193.245552][T10249] kernel write not supported for file /asound/timers (pid: 10249 comm: syz.2.1812) [ 193.263299][ T29] audit: type=1326 audit(1733690497.998:44044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10263 comm="syz.1.1819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 193.281259][ T2999] loop2: p1 < > p4 [ 193.302128][ T29] audit: type=1326 audit(1733690497.998:44045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10263 comm="syz.1.1819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 193.332280][T10254] loop5: detected capacity change from 0 to 512 [ 193.345949][T10266] syz.0.1818[10266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.347034][ T2999] loop2: p4 size 8388608 extends beyond EOD, [ 193.353525][T10269] loop4: detected capacity change from 0 to 1024 [ 193.358502][ T2999] truncated [ 193.368502][T10269] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 193.383986][T10269] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 193.400654][T10269] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 193.403448][T10254] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1815: invalid indirect mapped block 256 (level 2) [ 193.425539][T10269] EXT4-fs error (device loop4): ext4_get_journal_inode:5809: inode #5: comm syz.4.1821: unexpected bad inode w/o EXT4_IGET_BAD [ 193.431080][T10254] EXT4-fs (loop5): 2 truncates cleaned up [ 193.450947][T10269] EXT4-fs (loop4): no journal found [ 193.450994][T10272] loop2: detected capacity change from 0 to 128 [ 193.456248][T10269] EXT4-fs (loop4): can't get journal size [ 193.478970][T10254] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.516229][ T7134] udevd[7134]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 193.536991][ T3649] udevd[3649]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 193.549789][T10269] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 193.635934][ T5320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.701558][T10278] hub 2-0:1.0: USB hub found [ 193.706412][T10278] hub 2-0:1.0: 8 ports detected [ 193.810027][T10271] kernel write not supported for file /asound/timers (pid: 10271 comm: syz.2.1820) [ 193.846876][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.928338][T10280] kernel write not supported for file /asound/timers (pid: 10280 comm: syz.2.1825) [ 194.081258][T10282] kernel write not supported for file /asound/timers (pid: 10282 comm: syz.2.1826) [ 194.108805][T10288] netlink: 'syz.4.1827': attribute type 10 has an invalid length. [ 194.117377][T10288] team0: Port device netdevsim1 added [ 194.184819][ T8] IPVS: starting estimator thread 0... [ 194.215438][ C0] Adjusting tsc more than 11% (6672765 vs 8464875) [ 194.350313][T10299] loop5: detected capacity change from 0 to 512 [ 194.470939][T10299] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.483884][T10299] ext4 filesystem being mounted at /333/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.511356][T10303] loop4: detected capacity change from 0 to 512 [ 194.522706][T10297] IPVS: using max 2256 ests per chain, 112800 per kthread [ 194.537170][T10293] kernel write not supported for file /asound/timers (pid: 10293 comm: syz.2.1828) [ 194.573028][T10303] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.625245][T10303] ext4 filesystem being mounted at /292/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.691240][T10309] kernel write not supported for file /asound/timers (pid: 10309 comm: syz.2.1832) [ 194.701242][ T5320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.707446][T10266] kernel write not supported for file /asound/timers (pid: 10266 comm: syz.0.1818) [ 194.734822][T10311] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 194.772666][T10310] kernel write not supported for file /asound/timers (pid: 10310 comm: syz.2.1836) [ 194.805261][T10319] kernel write not supported for file /asound/timers (pid: 10319 comm: syz.0.1837) [ 195.047382][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.259156][T10330] SELinux: syz.5.1841 (10330) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 195.625161][T10338] loop5: detected capacity change from 0 to 1024 [ 195.633907][T10338] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 195.658906][T10338] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.1843: Invalid block bitmap block 0 in block_group 0 [ 195.679454][T10338] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.1843: Failed to acquire dquot type 0 [ 195.691318][T10338] EXT4-fs error (device loop5): ext4_free_blocks:6589: comm syz.5.1843: Freeing blocks not in datazone - block = 0, count = 4096 [ 195.704985][T10338] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.1843: Invalid inode bitmap blk 0 in block_group 0 [ 195.718003][T10338] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 195.733998][T10321] kernel write not supported for file /asound/timers (pid: 10321 comm: syz.0.1839) [ 195.766439][T10338] EXT4-fs (loop5): 1 orphan inode deleted [ 195.777841][T10338] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.782634][ T3628] EXT4-fs error (device loop5): ext4_release_dquot:6961: comm kworker/u8:11: Failed to release dquot type 0 [ 195.814669][T10341] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1844'. [ 195.824320][T10343] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1845'. [ 195.851167][T10341] macvtap1: entered promiscuous mode [ 195.856541][T10341] bridge0: entered promiscuous mode [ 195.861950][T10341] macvtap1: entered allmulticast mode [ 195.867369][T10341] bridge0: entered allmulticast mode [ 195.895985][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.921292][T10346] bridge0: left allmulticast mode [ 195.926390][T10346] bridge0: left promiscuous mode [ 195.936159][T10350] loop2: detected capacity change from 0 to 128 [ 195.947301][T10350] FAT-fs (loop2): bogus number of reserved sectors [ 195.953850][T10350] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 195.963218][T10350] FAT-fs (loop2): Can't find a valid FAT filesystem [ 195.988518][T10350] loop2: detected capacity change from 0 to 512 [ 195.996840][T10350] EXT4-fs: Ignoring removed orlov option [ 196.009398][T10350] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 196.020750][T10350] EXT4-fs (loop2): 1 truncate cleaned up [ 196.026842][T10350] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.109771][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.166864][T10372] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 196.195721][T10374] loop4: detected capacity change from 0 to 164 [ 196.205206][T10374] bio_check_eod: 9963 callbacks suppressed [ 196.205223][T10374] syz.4.1858: attempt to access beyond end of device [ 196.205223][T10374] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 196.225160][T10374] syz.4.1858: attempt to access beyond end of device [ 196.225160][T10374] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 196.238683][T10374] syz.4.1858: attempt to access beyond end of device [ 196.238683][T10374] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 196.252458][T10374] syz.4.1858: attempt to access beyond end of device [ 196.252458][T10374] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 196.266055][T10374] syz.4.1858: attempt to access beyond end of device [ 196.266055][T10374] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 196.279735][T10374] syz.4.1858: attempt to access beyond end of device [ 196.279735][T10374] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 196.293684][T10374] syz.4.1858: attempt to access beyond end of device [ 196.293684][T10374] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 196.308650][T10374] syz.4.1858: attempt to access beyond end of device [ 196.308650][T10374] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 196.322636][T10374] syz.4.1858: attempt to access beyond end of device [ 196.322636][T10374] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 196.336234][T10374] syz.4.1858: attempt to access beyond end of device [ 196.336234][T10374] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 196.358736][T10370] lo speed is unknown, defaulting to 1000 [ 196.448569][T10384] loop2: detected capacity change from 0 to 8192 [ 196.995762][T10388] loop1: detected capacity change from 0 to 256 [ 197.069959][T10394] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 197.095570][T10388] FAT-fs (loop1): bogus number of FAT sectors [ 197.101785][T10388] FAT-fs (loop1): Can't find a valid FAT filesystem [ 197.141300][T10394] geneve0: entered allmulticast mode [ 197.301264][T10408] loop0: detected capacity change from 0 to 512 [ 197.313886][T10408] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.377774][T10408] ext4 filesystem being mounted at /370/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 197.443452][T10417] bpf_get_probe_write_proto: 2 callbacks suppressed [ 197.443468][T10417] syz.4.1873[10417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.450212][T10417] syz.4.1873[10417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.467705][T10417] syz.4.1873[10417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.474375][T10415] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 197.525551][T10415] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.608256][T10422] lo speed is unknown, defaulting to 1000 [ 197.616451][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.898743][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 197.898761][ T29] audit: type=1400 audit(1733691015.344:44168): avc: denied { read write } for pid=10428 comm="syz.5.1877" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 197.928666][ T29] audit: type=1400 audit(1733691015.344:44169): avc: denied { open } for pid=10428 comm="syz.5.1877" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 198.000789][T10432] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1878'. [ 198.111433][T10434] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 198.154300][ T29] audit: type=1326 audit(1733691015.581:44170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10439 comm="syz.1.1882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 198.177953][ T29] audit: type=1326 audit(1733691015.581:44171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10439 comm="syz.1.1882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 198.184928][T10440] netlink: 'syz.1.1882': attribute type 8 has an invalid length. [ 198.201695][ T29] audit: type=1326 audit(1733691015.590:44172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10439 comm="syz.1.1882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 198.209282][T10440] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1882'. [ 198.241801][ T29] audit: type=1326 audit(1733691015.590:44173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10439 comm="syz.1.1882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 198.265365][ T29] audit: type=1326 audit(1733691015.590:44174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10439 comm="syz.1.1882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 198.288829][ T29] audit: type=1326 audit(1733691015.590:44175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10439 comm="syz.1.1882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 198.312384][ T29] audit: type=1326 audit(1733691015.590:44176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10439 comm="syz.1.1882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 198.336015][ T29] audit: type=1326 audit(1733691015.590:44177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10439 comm="syz.1.1882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 198.368855][T10446] loop1: detected capacity change from 0 to 512 [ 198.386740][T10446] EXT4-fs warning (device loop1): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 198.398279][T10446] EXT4-fs warning (device loop1): dx_probe:881: Enable large directory feature to access it [ 198.408413][T10446] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.1893: Corrupt directory, running e2fsck is recommended [ 198.421772][T10446] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 198.430160][T10446] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1893: corrupted in-inode xattr: invalid ea_ino [ 198.443898][T10446] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.1893: couldn't read orphan inode 15 (err -117) [ 198.456819][T10446] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.509135][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.657233][T10459] veth1_macvtap: left promiscuous mode [ 198.709097][T10462] loop0: detected capacity change from 0 to 8192 [ 199.041187][T10469] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1890'. [ 199.469963][T10455] warn_unsupported: 17 callbacks suppressed [ 199.469984][T10455] kernel write not supported for file /asound/timers (pid: 10455 comm: syz.2.1887) [ 199.494986][T10477] loop1: detected capacity change from 0 to 2048 [ 199.511667][T10477] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.533787][T10477] EXT4-fs (loop1): shut down requested (0) [ 199.535520][T10481] syz.2.1894[10481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.539922][T10481] syz.2.1894[10481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.585491][T10481] syz.2.1894[10481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.595162][T10483] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 199.624354][T10475] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 199.654418][T10483] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 199.713988][T10464] kernel write not supported for file /asound/timers (pid: 10464 comm: syz.0.1885) [ 199.724658][T10450] Process accounting resumed [ 199.729334][T10450] kernel write not supported for file /asound/timers (pid: 10450 comm: syz.4.1883) [ 199.756127][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.809050][T10487] kernel write not supported for file /asound/timers (pid: 10487 comm: syz.0.1896) [ 199.859877][T10490] kernel write not supported for file /asound/timers (pid: 10490 comm: syz.0.1899) [ 199.888334][T10485] kernel write not supported for file /asound/timers (pid: 10485 comm: syz.4.1898) [ 199.950616][T10495] lo speed is unknown, defaulting to 1000 [ 199.975498][T10498] kernel write not supported for file /asound/timers (pid: 10498 comm: syz.0.1910) [ 200.068773][T10503] veth0_to_team: entered promiscuous mode [ 200.074619][T10503] veth0_to_team: entered allmulticast mode [ 200.123445][T10505] rdma_rxe: rxe_newlink: failed to add lo [ 200.190254][T10503] kernel write not supported for file /asound/timers (pid: 10503 comm: syz.0.1901) [ 200.228539][T10511] loop5: detected capacity change from 0 to 512 [ 200.257110][T10511] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 200.284627][T10509] kernel write not supported for file /asound/timers (pid: 10509 comm: syz.0.1902) [ 200.294560][T10511] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 200.313756][T10511] System zones: 1-12 [ 200.322491][T10511] EXT4-fs (loop5): orphan cleanup on readonly fs [ 200.335471][T10511] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1903: bg 0: block 361: padding at end of block bitmap is not set [ 200.399370][T10511] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 200.408699][T10511] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #11: comm syz.5.1903: attempt to clear invalid blocks 33619980 len 1 [ 200.423074][T10511] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1903: invalid indirect mapped block 1811939328 (level 0) [ 200.437711][T10511] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1903: invalid indirect mapped block 2 (level 2) [ 200.451423][T10511] EXT4-fs (loop5): 1 truncate cleaned up [ 200.457874][T10511] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 200.567188][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 200.595253][T10507] kernel write not supported for file /asound/timers (pid: 10507 comm: syz.2.1894) [ 201.033430][T10527] loop2: detected capacity change from 0 to 8192 [ 201.291931][T10535] lo speed is unknown, defaulting to 1000 [ 201.893669][T10540] SELinux: syz.5.1923 (10540) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 201.913344][T10540] loop5: detected capacity change from 0 to 512 [ 201.951920][T10540] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1923: invalid indirect mapped block 256 (level 2) [ 201.967114][T10540] EXT4-fs (loop5): 2 truncates cleaned up [ 201.973400][T10540] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.044500][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.586618][T10554] veth0_to_team: entered promiscuous mode [ 202.592679][T10554] veth0_to_team: entered allmulticast mode [ 202.604342][T10554] rdma_rxe: rxe_newlink: failed to add lo [ 202.752477][T10571] syz.5.1917[10571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.752552][T10571] syz.5.1917[10571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.779545][T10568] syz.5.1917[10568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.844215][T10571] syz.5.1917[10571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.865181][T10568] syz.5.1917[10568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.893457][T10568] syz.5.1917[10568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.054044][T10579] sg_write: data in/out 231/14 bytes for SCSI command 0x0-- guessing data in; [ 203.054044][T10579] program syz.1.1920 not setting count and/or reply_len properly [ 203.090062][T10583] tipc: Enabled bearer , priority 10 [ 203.308838][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 203.308856][ T29] audit: type=1326 audit(1733691020.598:44319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10582 comm="syz.2.1921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddcdb2fed9 code=0x7fc00000 [ 203.340820][T10579] netlink: 'syz.1.1920': attribute type 10 has an invalid length. [ 203.483844][T10593] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1927'. [ 203.515245][ T29] audit: type=1326 audit(1733691020.806:44320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10594 comm="syz.1.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 203.589173][ T29] audit: type=1326 audit(1733691020.825:44321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10594 comm="syz.1.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 203.612866][ T29] audit: type=1326 audit(1733691020.825:44322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10594 comm="syz.1.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 203.636619][ T29] audit: type=1326 audit(1733691020.825:44323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10594 comm="syz.1.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 203.660224][ T29] audit: type=1326 audit(1733691020.825:44324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10594 comm="syz.1.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 203.683895][ T29] audit: type=1326 audit(1733691020.825:44325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10594 comm="syz.1.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 203.707515][ T29] audit: type=1326 audit(1733691020.825:44326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10594 comm="syz.1.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 203.708479][T10601] loop1: detected capacity change from 0 to 512 [ 203.731087][ T29] audit: type=1326 audit(1733691020.825:44327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10594 comm="syz.1.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 203.731169][ T29] audit: type=1326 audit(1733691020.825:44328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10594 comm="syz.1.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f817323fed9 code=0x7ffc0000 [ 203.803405][T10601] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 203.812648][T10601] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 203.822229][T10601] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 203.831574][T10601] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 203.839683][T10601] System zones: 0-2, 18-18, 34-34 [ 203.845288][T10601] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 203.861318][T10601] EXT4-fs (loop1): 1 truncate cleaned up [ 203.867503][T10601] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.893251][T10601] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 203.904604][T10601] netlink: 'syz.1.1929': attribute type 10 has an invalid length. [ 203.912483][T10601] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1929'. [ 203.938308][T10587] Process accounting paused [ 203.983920][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.034086][T10615] loop1: detected capacity change from 0 to 128 [ 204.058204][T10617] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.084771][T10615] ref_ctr increment failed for inode: 0x35 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888104149a40 [ 204.101088][T10614] uprobe: syz.1.1933:10614 failed to unregister, leaking uprobe [ 204.147704][T10622] loop2: detected capacity change from 0 to 128 [ 204.217452][T10622] bio_check_eod: 17554 callbacks suppressed [ 204.217471][T10622] syz.2.1938: attempt to access beyond end of device [ 204.217471][T10622] loop2: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 204.273861][T10617] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.300487][T10622] syz.2.1938: attempt to access beyond end of device [ 204.300487][T10622] loop2: rw=524288, sector=145, nr_sectors = 33 limit=128 [ 204.336031][T10622] syz.2.1938: attempt to access beyond end of device [ 204.336031][T10622] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 204.371999][T10617] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.386887][T10622] syz.2.1938: attempt to access beyond end of device [ 204.386887][T10622] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 204.432480][T10622] syz.2.1938: attempt to access beyond end of device [ 204.432480][T10622] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 204.445848][T10622] syz.2.1938: attempt to access beyond end of device [ 204.445848][T10622] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 204.463350][T10626] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 204.471722][T10626] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 204.479938][T10626] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 204.488212][T10626] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 204.652460][T10626] vxlan0: entered promiscuous mode [ 204.657645][T10626] vxlan0: entered allmulticast mode [ 204.664366][T10626] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 204.672906][T10626] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 204.681395][T10626] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 204.689824][T10626] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 204.785870][T10617] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.851093][T10628] warn_unsupported: 14 callbacks suppressed [ 204.851112][T10628] kernel write not supported for file /asound/timers (pid: 10628 comm: syz.0.1940) [ 204.894529][T10632] loop0: detected capacity change from 0 to 128 [ 204.901179][T10632] EXT4-fs: Ignoring removed nomblk_io_submit option [ 204.907897][T10632] EXT4-fs: quotafile must be on filesystem root [ 204.925537][T10632] serio: Serial port ptm0 [ 204.935739][T10635] syz.2.1942[10635] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.935928][T10635] syz.2.1942[10635] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.949461][T10635] syz.2.1942[10635] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.982915][T10617] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.039259][T10617] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.060973][T10605] kernel write not supported for file /asound/timers (pid: 10605 comm: syz.4.1930) [ 205.081114][T10633] kernel write not supported for file /asound/timers (pid: 10633 comm: syz.0.1941) [ 205.111437][T10617] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.128404][T10632] kernel write not supported for file /asound/timers (pid: 10632 comm: syz.0.1941) [ 205.143193][T10617] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.182330][T10642] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1945'. [ 205.191423][T10642] 0ªX¹¦À: renamed from caif0 [ 205.220549][T10642] 0ªX¹¦À: entered allmulticast mode [ 205.225875][T10642] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 205.287766][T10639] kernel write not supported for file /asound/timers (pid: 10639 comm: syz.0.1944) [ 205.325186][T10648] kernel write not supported for file /asound/timers (pid: 10648 comm: syz.0.1948) [ 205.344931][T10651] tipc: Enabled bearer , priority 10 [ 205.415481][T10654] lo speed is unknown, defaulting to 1000 [ 205.786579][T10660] loop5: detected capacity change from 0 to 2048 [ 205.805829][T10660] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.875062][T10665] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 206.052245][T10654] kernel write not supported for file /asound/timers (pid: 10654 comm: syz.4.1943) [ 206.146240][T10669] loop4: detected capacity change from 0 to 128 [ 206.190907][T10661] kernel write not supported for file /asound/timers (pid: 10661 comm: syz.0.1950) [ 206.210062][T10671] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 206.224446][T10669] ref_ctr increment failed for inode: 0x37 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888104148fc0 [ 206.254614][T10666] uprobe: syz.4.1952:10666 failed to unregister, leaking uprobe [ 206.271123][T10675] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 206.291722][T10673] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 206.300081][T10673] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 206.308463][T10673] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 206.316651][T10673] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 206.325180][T10673] vxlan0: entered promiscuous mode [ 206.330426][T10673] vxlan0: entered allmulticast mode [ 206.337554][T10673] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 206.346020][T10673] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 206.354427][T10673] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 206.363001][T10673] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 206.384565][T10669] kernel write not supported for file /asound/timers (pid: 10669 comm: syz.4.1952) [ 206.411820][T10674] kernel write not supported for file /asound/timers (pid: 10674 comm: syz.0.1954) [ 206.446297][T10681] sg_write: data in/out 231/14 bytes for SCSI command 0x0-- guessing data in; [ 206.446297][T10681] program syz.0.1956 not setting count and/or reply_len properly [ 206.457322][T10683] loop4: detected capacity change from 0 to 128 [ 206.477265][T10682] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 206.494272][T10683] EXT4-fs: Ignoring removed nomblk_io_submit option [ 206.508676][T10683] EXT4-fs: quotafile must be on filesystem root [ 206.536431][T10687] syz.1.1958[10687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.561056][T10681] netlink: 'syz.0.1956': attribute type 10 has an invalid length. [ 206.579384][T10683] serio: Serial port ptm0 [ 206.625836][T10681] Process accounting paused [ 206.831400][T10703] xt_NFQUEUE: number of total queues is 0 [ 206.840162][T10704] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1970'. [ 206.899154][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.969520][T10711] loop5: detected capacity change from 0 to 512 [ 206.998931][T10709] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 207.007721][T10709] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 207.016466][T10709] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 207.045629][T10709] vxlan0: entered promiscuous mode [ 207.050838][T10709] vxlan0: entered allmulticast mode [ 207.093841][T10709] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.102854][T10709] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.111791][T10709] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.205111][T10715] lo speed is unknown, defaulting to 1000 [ 207.595743][T10711] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.608622][T10711] ext4 filesystem being mounted at /360/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.699237][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.711106][T10718] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 208.288103][T10727] lo speed is unknown, defaulting to 1000 [ 208.330176][T10728] loop0: detected capacity change from 0 to 1024 [ 208.365143][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 208.365161][ T29] audit: type=1400 audit(1733691025.625:44433): avc: denied { bind } for pid=10734 comm="syz.2.1979" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 208.395593][T10728] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 208.420960][T10728] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 208.433866][T10728] EXT4-fs (loop0): orphan cleanup on readonly fs [ 208.452164][ T29] audit: type=1400 audit(1733691025.705:44434): avc: denied { listen } for pid=10734 comm="syz.2.1979" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 208.480833][T10728] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 208.505502][ T29] audit: type=1400 audit(1733691025.745:44435): avc: denied { shutdown } for pid=10734 comm="syz.2.1979" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 208.510184][T10728] EXT4-fs (loop0): Remounting filesystem read-only [ 208.525508][ T29] audit: type=1400 audit(1733691025.745:44436): avc: denied { write } for pid=10734 comm="syz.2.1979" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 208.532182][T10728] Quota error (device loop0): write_blk: dquota write failed [ 208.555034][ T29] audit: type=1400 audit(1733691025.745:44437): avc: denied { ioctl } for pid=10734 comm="syz.2.1979" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 208.562524][T10728] Quota error (device loop0): write_blk: dquota write failed [ 208.594924][T10728] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 208.632677][T10728] Quota error (device loop0): v2_write_file_info: Can't write info structure [ 208.641678][T10728] EXT4-fs (loop0): 1 orphan inode deleted [ 208.648687][T10728] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 208.666747][T10728] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 208.673843][T10728] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.123987][T10751] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.132282][T10751] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.140569][T10751] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.148957][T10751] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.166433][T10755] loop4: detected capacity change from 0 to 1764 [ 209.193443][T10751] vxlan0: entered promiscuous mode [ 209.198741][T10751] vxlan0: entered allmulticast mode [ 209.206721][T10758] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 209.274220][T10755] ISOFS: unable to read i-node block [ 209.276069][ T29] audit: type=1400 audit(1733691026.503:44438): avc: denied { append } for pid=10725 comm="syz.0.1976" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 209.280062][T10755] isofs_fill_super: get root inode failed [ 209.313500][T10751] netdevsim netdevsim5 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.321997][T10751] netdevsim netdevsim5 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.330449][T10751] netdevsim netdevsim5 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.339000][T10751] netdevsim netdevsim5 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.383133][T10764] bpf_get_probe_write_proto: 5 callbacks suppressed [ 209.383150][T10764] syz.1.1991[10764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.405884][T10764] syz.1.1991[10764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.420308][T10764] syz.1.1991[10764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.489282][T10766] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 209.509757][T10768] tipc: Started in network mode [ 209.514697][T10768] tipc: Node identity aaaaaaaaaa41, cluster identity 4711 [ 209.521960][T10768] tipc: Enabled bearer , priority 10 [ 209.588334][T10771] lo speed is unknown, defaulting to 1000 [ 209.947037][T10778] loop0: detected capacity change from 0 to 2048 [ 210.002849][T10777] warn_unsupported: 9 callbacks suppressed [ 210.002866][T10777] kernel write not supported for file /asound/timers (pid: 10777 comm: syz.4.1994) [ 210.019753][T10778] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.097027][T10785] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 210.240311][T10791] loop2: detected capacity change from 0 to 128 [ 210.244923][T10788] pim6reg: entered allmulticast mode [ 210.261507][T10789] kernel write not supported for file /asound/timers (pid: 10789 comm: syz.4.1999) [ 210.276827][T10791] ref_ctr increment failed for inode: 0x38 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888104149f80 [ 210.310082][T10790] uprobe: syz.2.1997:10790 failed to unregister, leaking uprobe [ 210.480195][T10794] kernel write not supported for file /asound/timers (pid: 10794 comm: syz.4.2002) [ 210.489353][T10798] lo speed is unknown, defaulting to 1000 [ 210.532522][T10800] loop5: detected capacity change from 0 to 128 [ 210.557671][T10802] kernel write not supported for file /asound/timers (pid: 10802 comm: syz.4.2003) [ 210.560081][T10800] EXT4-fs: Ignoring removed nomblk_io_submit option [ 210.580717][T10803] loop2: detected capacity change from 0 to 1024 [ 210.605912][T10800] EXT4-fs: quotafile must be on filesystem root [ 210.612715][T10803] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 210.632136][T10803] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 210.646307][T10803] EXT4-fs (loop2): orphan cleanup on readonly fs [ 210.649854][ T3375] tipc: Node number set to 15444650 [ 210.661766][T10803] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 210.671568][T10803] EXT4-fs (loop2): Remounting filesystem read-only [ 210.678213][T10803] EXT4-fs (loop2): 1 orphan inode deleted [ 210.687429][T10803] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 210.694992][T10805] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 210.706147][T10803] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 210.708219][T10805] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 210.715214][T10803] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.723351][T10805] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 210.780634][T10800] serio: Serial port ptm0 [ 210.793300][T10805] vxlan0: entered promiscuous mode [ 210.798581][T10805] vxlan0: entered allmulticast mode [ 210.815614][T10805] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.824586][T10805] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.833510][T10805] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.970044][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.013066][T10814] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 211.028863][T10818] tipc: Started in network mode [ 211.033830][T10818] tipc: Node identity aaaaaaaaaa41, cluster identity 4711 [ 211.041244][T10818] tipc: Enabled bearer , priority 10 [ 211.065099][T10804] kernel write not supported for file /asound/timers (pid: 10804 comm: syz.4.2005) [ 211.836532][T10838] loop0: detected capacity change from 0 to 128 [ 211.866522][T10841] kernel write not supported for file /asound/timers (pid: 10841 comm: syz.4.2026) [ 211.882437][T10838] ref_ctr increment failed for inode: 0x39 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff8881250bcfc0 [ 211.895167][T10845] syz.5.2017[10845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.895256][T10845] syz.5.2017[10845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.901118][T10837] uprobe: syz.0.2013:10837 failed to unregister, leaking uprobe [ 211.907394][T10845] syz.5.2017[10845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.941329][T10848] loop4: detected capacity change from 0 to 2048 [ 211.975056][T10848] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.041511][ T3375] tipc: Node number set to 15444650 [ 212.058397][T10854] sch_tbf: burst 0 is lower than device lo mtu (14) ! [ 212.782373][T10860] sg_write: data in/out 231/14 bytes for SCSI command 0x0-- guessing data in; [ 212.782373][T10860] program syz.2.2019 not setting count and/or reply_len properly [ 212.801279][T10857] lo speed is unknown, defaulting to 1000 [ 212.839002][T10854] kernel write not supported for file /asound/timers (pid: 10854 comm: syz.4.2018) [ 212.869148][T10862] loop1: detected capacity change from 0 to 1024 [ 212.875840][T10867] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 212.896867][T10862] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 212.929513][T10860] netlink: 'syz.2.2019': attribute type 10 has an invalid length. [ 212.999411][T10862] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 213.007714][T10862] EXT4-fs (loop1): orphan cleanup on readonly fs [ 213.054987][T10862] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 213.069903][T10862] EXT4-fs (loop1): Remounting filesystem read-only [ 213.076667][T10862] EXT4-fs (loop1): 1 orphan inode deleted [ 213.082995][T10862] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 213.095051][T10862] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 213.143130][T10862] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.157410][T10871] hub 2-0:1.0: USB hub found [ 213.162464][T10871] hub 2-0:1.0: 8 ports detected [ 213.183141][ T5320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.541006][T10875] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 213.545047][T10878] loop1: detected capacity change from 0 to 128 [ 213.556234][T10878] EXT4-fs: Ignoring removed nomblk_io_submit option [ 213.563233][T10878] EXT4-fs: quotafile must be on filesystem root [ 213.583414][T10878] serio: Serial port ptm0 [ 213.606601][T10884] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 213.686101][T10889] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 213.694933][T10889] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 213.703678][T10889] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 213.721184][T10889] vxlan0: entered promiscuous mode [ 213.726441][T10889] vxlan0: entered allmulticast mode [ 213.767837][T10889] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 213.777038][T10889] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 213.786051][T10889] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 213.826651][T10895] loop1: detected capacity change from 0 to 4096 [ 213.832211][T10897] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 213.860858][T10895] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.887919][T10877] kernel write not supported for file /asound/timers (pid: 10877 comm: syz.4.2028) [ 213.955132][T10901] loop0: detected capacity change from 0 to 256 [ 213.997756][T10904] syz.4.2039[10904] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.997859][T10904] syz.4.2039[10904] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.033846][T10904] syz.4.2039[10904] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.265253][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 214.265270][ T29] audit: type=1400 audit(1733691031.507:44603): avc: denied { ioctl } for pid=10909 comm="syz.0.2044" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 214.322278][T10914] loop2: detected capacity change from 0 to 2048 [ 214.327491][T10912] lo speed is unknown, defaulting to 1000 [ 214.362392][T10914] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.383182][T10915] loop5: detected capacity change from 0 to 1024 [ 214.456130][T10915] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 214.477069][T10922] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 214.504065][T10924] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 214.513127][T10915] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 214.545666][T10915] EXT4-fs (loop5): orphan cleanup on readonly fs [ 214.560609][T10915] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 214.572864][T10915] EXT4-fs (loop5): Remounting filesystem read-only [ 214.584634][T10915] Quota error (device loop5): write_blk: dquota write failed [ 214.592132][T10915] Quota error (device loop5): write_blk: dquota write failed [ 214.599636][T10915] Quota error (device loop5): qtree_write_dquot: Error -28 occurred while creating quota [ 214.609727][T10915] Quota error (device loop5): v2_write_file_info: Can't write info structure [ 214.618672][T10915] EXT4-fs (loop5): 1 orphan inode deleted [ 214.625016][T10915] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 214.715827][T10930] loop1: detected capacity change from 0 to 128 [ 214.768813][T10930] EXT4-fs: Ignoring removed nomblk_io_submit option [ 214.813548][T10930] EXT4-fs: quotafile must be on filesystem root [ 214.868134][T10930] serio: Serial port ptm0 [ 214.910905][T10907] kernel write not supported for file /asound/timers (pid: 10907 comm: syz.4.2039) [ 214.956884][T10937] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 214.965169][T10937] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 214.973446][T10937] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 214.981703][T10937] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.011666][T10937] vxlan0: entered promiscuous mode [ 215.017011][T10937] vxlan0: entered allmulticast mode [ 215.024700][T10937] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 215.033125][T10937] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 215.041604][T10937] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 215.050001][T10937] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 215.076335][T10940] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 215.199251][T10950] syz.1.2065[10950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.199450][T10950] syz.1.2065[10950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.207737][T10940] kernel write not supported for file /asound/timers (pid: 10940 comm: syz.4.2053) [ 215.211039][T10950] syz.1.2065[10950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.311981][T10957] loop4: detected capacity change from 0 to 1024 [ 215.335114][T10955] syz.0.2054[10955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.335183][T10955] syz.0.2054[10955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.407127][T10955] syz.0.2054[10955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.419113][ T29] audit: type=1326 audit(1733691032.657:44604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.0.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74528bfed9 code=0x7ffc0000 [ 215.454358][ T29] audit: type=1326 audit(1733691032.657:44605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.0.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f74528bfed9 code=0x7ffc0000 [ 215.477998][ T29] audit: type=1326 audit(1733691032.657:44606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.0.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74528bfed9 code=0x7ffc0000 [ 215.526357][ T3298] EXT4-fs unmount: 3 callbacks suppressed [ 215.526374][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.541660][T10957] EXT4-fs: Ignoring removed oldalloc option [ 215.547774][ T29] audit: type=1326 audit(1733691032.796:44607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.0.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f74528bfed9 code=0x7ffc0000 [ 215.607189][ T29] audit: type=1326 audit(1733691032.796:44608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.0.2054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74528bfed9 code=0x7ffc0000 [ 215.650525][T10957] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.016193][T10957] kernel write not supported for file /asound/timers (pid: 10957 comm: syz.4.2056) [ 216.072706][ T5320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.207916][T10985] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 216.321028][T10990] kernel write not supported for file /asound/timers (pid: 10990 comm: syz.4.2058) [ 216.387888][T10993] lo speed is unknown, defaulting to 1000 [ 216.395715][T10996] kernel write not supported for file /asound/timers (pid: 10996 comm: syz.4.2062) [ 216.431923][T10998] kernel write not supported for file /asound/timers (pid: 10998 comm: syz.4.2063) [ 216.446980][T10999] loop0: detected capacity change from 0 to 1024 [ 216.466369][T10999] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 216.492581][T10999] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 216.557492][T10999] EXT4-fs (loop0): orphan cleanup on readonly fs [ 216.569621][T11004] loop2: detected capacity change from 0 to 512 [ 216.584784][T10999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 216.645227][T11006] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 216.665972][T11004] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 216.675113][T11004] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 216.685143][T10999] EXT4-fs (loop0): Remounting filesystem read-only [ 216.691867][T10999] EXT4-fs (loop0): 1 orphan inode deleted [ 216.785227][T11004] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 216.821009][T11004] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 216.834865][T10999] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 216.837807][T11004] System zones: 0-2 [ 216.846980][T10999] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 216.847396][T10999] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.850820][T11004] , 18-18, 34-34 [ 216.873186][T11004] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 216.888106][T11004] EXT4-fs (loop2): 1 truncate cleaned up [ 216.895449][T11004] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.919981][T11004] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 216.939243][T11009] loop5: detected capacity change from 0 to 2048 [ 217.028622][T11014] netlink: 'syz.2.2064': attribute type 10 has an invalid length. [ 217.036524][T11014] netlink: 2 bytes leftover after parsing attributes in process `syz.2.2064'. [ 217.042641][T11017] loop0: detected capacity change from 0 to 512 [ 217.057622][T11009] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.072841][T11017] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.109111][T11017] ext4 filesystem being mounted at /417/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 217.123026][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.191319][T11021] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 217.212628][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.232226][T11001] kernel write not supported for file /asound/timers (pid: 11001 comm: syz.4.2066) [ 217.256631][T11024] loop1: detected capacity change from 0 to 1024 [ 217.263398][T11024] EXT4-fs: Ignoring removed oldalloc option [ 217.266593][T11031] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 217.348038][T11039] loop2: detected capacity change from 0 to 128 [ 217.348510][T11024] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.400668][T11033] kernel write not supported for file /asound/timers (pid: 11033 comm: syz.4.2077) [ 217.426096][T11039] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 217.446795][T11039] ext4 filesystem being mounted at /479/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 217.482005][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.519409][T11045] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2081'. [ 217.546305][T11045] veth0_to_bond: left allmulticast mode [ 217.551894][T11045] veth0_to_bond: left promiscuous mode [ 217.557525][T11045] bridge0: port 4(veth0_to_bond) entered disabled state [ 217.572618][T11045] vlan2: left allmulticast mode [ 217.577688][T11045] vlan2: left promiscuous mode [ 217.582589][T11045] bridge0: port 3(vlan2) entered disabled state [ 217.590011][T11045] bridge_slave_1: left allmulticast mode [ 217.595741][T11045] bridge_slave_1: left promiscuous mode [ 217.601444][T11045] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.609456][T11045] bridge_slave_0: left allmulticast mode [ 217.615203][T11045] bridge_slave_0: left promiscuous mode [ 217.620985][T11045] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.646589][ T3298] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 217.763380][T11045] kernel write not supported for file /asound/timers (pid: 11045 comm: syz.4.2081) [ 217.768860][T11056] loop1: detected capacity change from 0 to 512 [ 217.805644][T11063] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 217.812330][T11056] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.814207][T11063] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 217.834717][T11056] ext4 filesystem being mounted at /378/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 217.877505][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.901978][T11068] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2087'. [ 217.959623][T11075] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 218.000927][T11081] loop5: detected capacity change from 0 to 128 [ 218.018019][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.018234][T11081] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 218.039509][T11081] ext4 filesystem being mounted at /382/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 218.116482][ T3811] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 218.188557][T11093] loop1: detected capacity change from 0 to 1024 [ 218.198967][T11093] EXT4-fs: Ignoring removed oldalloc option [ 218.213153][T11095] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2097'. [ 218.222164][T11095] : left allmulticast mode [ 218.225846][T11093] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.226800][T11095] : left promiscuous mode [ 218.243472][T11095] bridge0: port 1() entered disabled state [ 218.257350][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.285727][T11100] loop1: detected capacity change from 0 to 2048 [ 218.297821][T11100] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.370874][T11104] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2099'. [ 218.392472][T11105] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 218.410449][T11063] kernel write not supported for file /asound/timers (pid: 11063 comm: syz.4.2086) [ 218.443780][T11111] kernel write not supported for file /asound/timers (pid: 11111 comm: syz.4.2102) [ 218.474483][T11114] lo speed is unknown, defaulting to 1000 [ 218.485597][T11116] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 218.499582][T11113] loop4: detected capacity change from 0 to 1024 [ 218.515705][T11113] EXT4-fs: dax option not supported [ 218.798260][T11129] loop0: detected capacity change from 0 to 1024 [ 218.821141][T11129] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 218.831073][T11129] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 218.877392][T11129] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 218.899381][T11129] EXT4-fs error (device loop0): ext4_get_journal_inode:5809: inode #5: comm syz.0.2112: unexpected bad inode w/o EXT4_IGET_BAD [ 218.953539][T11129] EXT4-fs (loop0): no journal found [ 218.958823][T11129] EXT4-fs (loop0): can't get journal size [ 218.999159][T11129] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 219.026140][T11134] hsr_slave_0: left promiscuous mode [ 219.045000][T11134] hsr_slave_1: left promiscuous mode [ 219.125035][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.389909][T11146] loop0: detected capacity change from 0 to 512 [ 219.414880][T11146] EXT4-fs: Ignoring removed bh option [ 219.427578][T11146] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 219.436741][T11146] EXT4-fs (loop0): first meta block group too large: 197066752 (group descriptor block count 1) [ 219.524759][T11146] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 219.602178][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.611719][T11149] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 219.698258][T11151] loop0: detected capacity change from 0 to 128 [ 219.786565][T11151] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 219.841074][T11151] ext4 filesystem being mounted at /426/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 220.251097][ T3301] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 220.271581][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 220.271599][ T29] audit: type=1400 audit(1733691037.516:44706): avc: denied { sqpoll } for pid=11160 comm="syz.2.2122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 220.325857][ T29] audit: type=1400 audit(1733691037.556:44707): avc: denied { setopt } for pid=11160 comm="syz.2.2122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 220.369100][T11166] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2123'. [ 220.550449][ T29] audit: type=1326 audit(1733691037.796:44708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11176 comm="syz.5.2125" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f406dd6fed9 code=0x0 [ 220.567813][T11158] warn_unsupported: 3 callbacks suppressed [ 220.567833][T11158] kernel write not supported for file /asound/timers (pid: 11158 comm: syz.4.2121) [ 220.631185][T11180] loop4: detected capacity change from 0 to 512 [ 220.643838][ T29] audit: type=1326 audit(1733691037.866:44709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz.4.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f213353fed9 code=0x7ffc0000 [ 220.667537][ T29] audit: type=1326 audit(1733691037.866:44710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz.4.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f213353fed9 code=0x7ffc0000 [ 220.691182][ T29] audit: type=1326 audit(1733691037.876:44711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz.4.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f213353fed9 code=0x7ffc0000 [ 220.714900][ T29] audit: type=1326 audit(1733691037.876:44712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz.4.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f213353fed9 code=0x7ffc0000 [ 220.721492][T11178] lo speed is unknown, defaulting to 1000 [ 220.739005][ T29] audit: type=1326 audit(1733691037.876:44713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz.4.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f213353fed9 code=0x7ffc0000 [ 220.767807][ T29] audit: type=1326 audit(1733691037.876:44714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz.4.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f213353fed9 code=0x7ffc0000 [ 220.791470][ T29] audit: type=1326 audit(1733691037.876:44715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz.4.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f213353ff13 code=0x7ffc0000 [ 220.809304][T11182] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2127'. [ 220.870944][T11186] loop1: detected capacity change from 0 to 512 [ 220.958828][T11187] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.006809][T11186] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.2136: corrupted in-inode xattr: invalid ea_ino [ 221.020536][T11186] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.2136: couldn't read orphan inode 15 (err -117) [ 221.033886][T11186] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.059812][T11180] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.155953][T11180] ext4 filesystem being mounted at /342/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 221.180845][T11187] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 221.576614][T11182] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2127'. [ 221.754887][T11192] kernel write not supported for file /asound/timers (pid: 11192 comm: syz.4.2126) [ 221.817744][ T5320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.841844][T11195] loop2: detected capacity change from 0 to 512 [ 221.901961][T11200] kernel write not supported for file /asound/timers (pid: 11200 comm: syz.4.2128) [ 221.904242][T11195] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #15: comm syz.2.2129: casefold flag without casefold feature [ 221.924912][T11195] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.2129: couldn't read orphan inode 15 (err -117) [ 221.947828][T11195] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.994503][T11198] kernel write not supported for file /asound/timers (pid: 11198 comm: syz.4.2128) [ 222.194300][T11208] lo speed is unknown, defaulting to 1000 [ 222.395644][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.834759][T11209] kernel write not supported for file /asound/timers (pid: 11209 comm: syz.4.2132) [ 223.205728][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.283466][T11215] lo speed is unknown, defaulting to 1000 [ 223.713397][T11233] SELinux: syz.5.2141 (11233) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 223.830199][T11219] team0: Port device netdevsim1 removed [ 224.234809][T11241] loop2: detected capacity change from 0 to 512 [ 224.358756][T11219] kernel write not supported for file /asound/timers (pid: 11219 comm: syz.4.2135) [ 224.425289][T11241] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.465993][T11241] ext4 filesystem being mounted at /491/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 224.513143][T11252] lo speed is unknown, defaulting to 1000 [ 224.560015][T11255] loop0: detected capacity change from 0 to 2048 [ 224.645357][T11255] loop0: p1 < > p4 [ 224.650321][T11255] loop0: p4 size 8388608 extends beyond EOD, truncated [ 224.683905][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.708513][T11257] kernel write not supported for file /asound/timers (pid: 11257 comm: syz.4.2143) [ 225.113391][T11270] lo speed is unknown, defaulting to 1000 [ 225.237728][T11252] kernel write not supported for file /asound/timers (pid: 11252 comm: syz.4.2143) [ 225.364423][T11273] loop1: detected capacity change from 0 to 8192 [ 225.371340][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 225.371399][ T29] audit: type=1400 audit(1733691042.615:44785): avc: denied { mounton } for pid=11266 comm="syz.1.2150" path="/390/file2" dev="tmpfs" ino=2111 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 225.400386][T11273] vfat: Unknown parameter 'ÿÿÿÿ00000000000000000007' [ 225.405024][ T29] audit: type=1400 audit(1733691042.625:44786): avc: denied { create } for pid=11274 comm="syz.2.2154" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 225.428495][ T29] audit: type=1400 audit(1733691042.625:44787): avc: denied { write } for pid=11274 comm="syz.2.2154" name="file0" dev="tmpfs" ino=2631 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 225.451217][ T29] audit: type=1400 audit(1733691042.625:44788): avc: denied { open } for pid=11274 comm="syz.2.2154" path="/493/file0" dev="tmpfs" ino=2631 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 225.478475][ T29] audit: type=1400 audit(1733691042.715:44789): avc: denied { create } for pid=11276 comm="syz.4.2152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 225.498208][ T29] audit: type=1400 audit(1733691042.715:44790): avc: denied { setopt } for pid=11276 comm="syz.4.2152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 225.623956][ T29] audit: type=1400 audit(1733691042.755:44791): avc: denied { create } for pid=11274 comm="syz.2.2154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 225.643694][ T29] audit: type=1400 audit(1733691042.765:44792): avc: denied { setopt } for pid=11274 comm="syz.2.2154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 225.663418][ T29] audit: type=1400 audit(1733691042.765:44793): avc: denied { create } for pid=11274 comm="syz.2.2154" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 225.684869][ T29] audit: type=1400 audit(1733691042.765:44794): avc: denied { ioctl } for pid=11274 comm="syz.2.2154" path="/493/file0" dev="tmpfs" ino=2631 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 225.908271][T11287] lo speed is unknown, defaulting to 1000 [ 226.673559][T11276] kernel write not supported for file /asound/timers (pid: 11276 comm: syz.4.2152) [ 226.747353][T11304] loop5: detected capacity change from 0 to 512 [ 226.777745][T11304] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.790567][T11304] ext4 filesystem being mounted at /401/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 227.043820][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.143057][T11315] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.214566][T11323] kernel write not supported for file /asound/timers (pid: 11323 comm: syz.4.2164) [ 227.262947][T11324] lo speed is unknown, defaulting to 1000 [ 227.303478][T11332] loop4: detected capacity change from 0 to 1024 [ 227.329955][T11332] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.2171: Failed to acquire dquot type 0 [ 227.345690][T11315] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.435048][T11315] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.557925][T11332] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 227.630282][T11315] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.723014][T11332] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.2171: corrupted inode contents [ 227.755316][T11332] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #13: comm syz.4.2171: mark_inode_dirty error [ 227.776372][T11332] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.2171: corrupted inode contents [ 227.824996][T11332] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.2171: mark_inode_dirty error [ 227.837054][T11315] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.889997][T11315] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.915019][T11315] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.927485][T11341] lo speed is unknown, defaulting to 1000 [ 227.931635][T11315] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.942511][T11332] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.2171: corrupted inode contents [ 228.195413][T11332] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 228.346738][T11332] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.2171: corrupted inode contents [ 228.589262][T11332] EXT4-fs error (device loop4): ext4_truncate:4240: inode #13: comm syz.4.2171: mark_inode_dirty error [ 228.893338][T11332] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 229.095413][T11332] EXT4-fs (loop4): 1 truncate cleaned up [ 229.101454][T11332] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.203687][T11332] kernel write not supported for file /asound/timers (pid: 11332 comm: syz.4.2171) [ 229.227682][ T5320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.288132][T11369] loop1: detected capacity change from 0 to 512 [ 229.371580][T11369] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.371710][T11369] ext4 filesystem being mounted at /397/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 229.391318][T11374] loop2: detected capacity change from 0 to 1024 [ 229.391765][T11374] EXT4-fs: Ignoring removed oldalloc option [ 229.434872][T11374] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.532174][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.584147][T11377] kernel write not supported for file /asound/timers (pid: 11377 comm: syz.4.2185) [ 229.655995][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.752255][T11388] loop1: detected capacity change from 0 to 1024 [ 229.872400][T11388] EXT4-fs: Ignoring removed oldalloc option [ 229.960049][T11388] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.084864][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.233744][T11398] lo speed is unknown, defaulting to 1000 [ 230.264594][T11327] Process accounting paused [ 230.278393][T11402] xt_hashlimit: max too large, truncated to 1048576 [ 230.379274][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 230.379291][ T29] audit: type=1400 audit(1733691047.625:44966): avc: denied { create } for pid=11403 comm="syz.1.2192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 230.612786][ T29] audit: type=1400 audit(1733691047.855:44967): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 230.635021][ T29] audit: type=1400 audit(1733691047.855:44968): avc: denied { search } for pid=2981 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 230.656917][ T29] audit: type=1400 audit(1733691047.855:44969): avc: denied { append } for pid=2981 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 230.679300][ T29] audit: type=1400 audit(1733691047.855:44970): avc: denied { open } for pid=2981 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 230.701940][ T29] audit: type=1400 audit(1733691047.855:44971): avc: denied { getattr } for pid=2981 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 230.821181][T11408] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.832456][T11417] loop5: detected capacity change from 0 to 1024 [ 230.846911][T11417] EXT4-fs: Ignoring removed oldalloc option [ 230.879026][T11406] lo speed is unknown, defaulting to 1000 [ 230.906055][T11408] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.919121][T11417] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.946236][ T29] audit: type=1400 audit(1733691048.195:44972): avc: denied { create } for pid=11401 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 230.995045][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.040971][T11423] loop5: detected capacity change from 0 to 1024 [ 231.065778][T11408] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.085589][T11423] EXT4-fs: Ignoring removed oldalloc option [ 231.115904][T11423] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.129990][T11408] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.164135][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.213835][T11408] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.225655][T11408] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.248984][T11408] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.276213][ T29] audit: type=1326 audit(1733691048.515:44973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11430 comm="syz.5.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406dd6fed9 code=0x7ffc0000 [ 231.281230][T11431] loop5: detected capacity change from 0 to 512 [ 231.299906][ T29] audit: type=1326 audit(1733691048.515:44974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11430 comm="syz.5.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f406dd6fed9 code=0x7ffc0000 [ 231.329767][ T29] audit: type=1326 audit(1733691048.515:44975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11430 comm="syz.5.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406dd6fed9 code=0x7ffc0000 [ 231.347460][T11408] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.410322][T11434] random: crng reseeded on system resumption [ 231.483871][T11431] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.515457][T11431] ext4 filesystem being mounted at /411/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 231.552642][T11439] loop1: detected capacity change from 0 to 512 [ 231.593307][T11439] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.639708][T11443] loop2: detected capacity change from 0 to 1024 [ 231.647463][T11439] ext4 filesystem being mounted at /400/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 231.687085][T11443] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.706253][T11443] EXT4-fs (loop2): shut down requested (0) [ 231.725527][T11443] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 231.744879][T11443] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 231.756248][T11443] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 231.765322][T11439] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2206'. [ 231.790076][T11443] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 231.801268][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.801282][T11443] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 231.801365][T11443] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 231.810783][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.820805][T11443] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 231.867887][T11455] loop5: detected capacity change from 0 to 512 [ 231.874549][T11455] EXT4-fs: dax option not supported [ 231.989358][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.054677][T11459] loop1: detected capacity change from 0 to 128 [ 232.069979][T11463] netlink: 'syz.2.2213': attribute type 10 has an invalid length. [ 232.164145][T11459] syz.1.2212: attempt to access beyond end of device [ 232.164145][T11459] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 232.220827][T11459] syz.1.2212: attempt to access beyond end of device [ 232.220827][T11459] loop1: rw=524288, sector=145, nr_sectors = 33 limit=128 [ 232.318071][T11472] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2214'. [ 232.870889][T11481] loop4: detected capacity change from 0 to 128 [ 232.900961][T11479] loop5: detected capacity change from 0 to 2048 [ 232.906128][T11481] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 232.927861][T11482] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 232.933366][T11481] ext4 filesystem being mounted at /355/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 232.979562][T11479] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.026288][T11492] tipc: Bearer : already 2 bearers with priority 10 [ 233.033786][T11492] tipc: Bearer : trying with adjusted priority [ 233.041231][T11492] tipc: New replicast peer: 255.255.255.255 [ 233.047335][T11492] tipc: Enabled bearer , priority 9 [ 233.079651][T11494] loop2: detected capacity change from 0 to 8192 [ 233.140467][T11495] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 233.181650][ T5320] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 233.328339][T11508] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11508 comm=syz.0.2224 [ 233.450480][T11516] lo speed is unknown, defaulting to 1000 [ 233.508791][T11518] loop0: detected capacity change from 0 to 2048 [ 233.575385][T11518] loop0: p1 < > p4 [ 233.582652][T11518] loop0: p4 size 8388608 extends beyond EOD, truncated [ 233.768252][T11525] loop0: detected capacity change from 0 to 128 [ 233.856457][T11525] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 233.879664][T11525] ext4 filesystem being mounted at /454/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.931554][T11531] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2247'. [ 233.940600][T11531] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2247'. [ 233.959901][T11531] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2247'. [ 233.999194][T11533] loop4: detected capacity change from 0 to 128 [ 234.025968][T11533] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 234.028301][T11535] loop1: detected capacity change from 0 to 512 [ 234.057398][T11494] Process accounting resumed [ 234.062061][T11494] kernel write not supported for file /asound/timers (pid: 11494 comm: syz.2.2220) [ 234.063856][T11533] ext4 filesystem being mounted at /362/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 234.091842][T11531] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2247'. [ 234.112438][T11531] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2247'. [ 234.121773][T11535] ext4: Unknown parameter 'fowner' [ 234.133689][T11531] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2247'. [ 234.143832][ T3811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.151989][ T5320] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 234.212269][T11531] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2247'. [ 234.221419][T11531] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2247'. [ 234.278648][T11548] loop1: detected capacity change from 0 to 1024 [ 234.286406][T11545] kernel write not supported for file /asound/timers (pid: 11545 comm: syz.2.2239) [ 234.314338][T11548] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.339231][T11549] kernel write not supported for file /asound/timers (pid: 11549 comm: syz.2.2241) [ 234.351984][T11548] EXT4-fs (loop1): shut down requested (0) [ 234.359720][T11548] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 234.381883][T11554] EXT4-fs error (device loop0): dx_make_map:1328: inode #2: block 20: comm syz.0.2235: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 234.418262][T11557] kernel write not supported for file /asound/timers (pid: 11557 comm: syz.2.2243) [ 234.444555][T11554] EXT4-fs error (device loop0) in do_split:2055: Corrupt filesystem [ 234.471321][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.526964][T11565] loop4: detected capacity change from 0 to 1024 [ 234.536121][T11565] EXT4-fs: Ignoring removed nobh option [ 234.541870][T11565] EXT4-fs: Ignoring removed nomblk_io_submit option [ 234.559210][T11565] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 234.590527][T11565] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 234.601089][T11571] lo speed is unknown, defaulting to 1000 [ 234.684470][T11565] lo speed is unknown, defaulting to 1000 [ 235.218860][T11588] loop5: detected capacity change from 0 to 8192 [ 235.441023][T11602] loop0: detected capacity change from 0 to 1024 [ 235.469170][T11602] EXT4-fs (loop0): shut down requested (0) [ 235.494743][T11568] kernel write not supported for file /asound/timers (pid: 11568 comm: syz.2.2245) [ 235.510252][T11602] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 235.525072][T11602] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 235.529359][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 235.529400][ T29] audit: type=1326 audit(1733691052.775:45188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddcdb2fed9 code=0x7ffc0000 [ 235.533866][T11602] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 235.573693][ T29] audit: type=1326 audit(1733691052.815:45189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fddcdb2fed9 code=0x7ffc0000 [ 235.590231][T11602] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=15 [ 235.601722][T11608] loop2: detected capacity change from 0 to 128 [ 235.630118][T11602] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 235.639218][T11602] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=15 [ 235.648183][T11602] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 235.657307][ T29] audit: type=1326 audit(1733691052.845:45190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fddcdb2ff13 code=0x7ffc0000 [ 235.680889][ T29] audit: type=1326 audit(1733691052.845:45191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fddcdb2e98f code=0x7ffc0000 [ 235.682675][T11614] netlink: 'syz.1.2274': attribute type 4 has an invalid length. [ 235.704338][ T29] audit: type=1326 audit(1733691052.845:45192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fddcdb2ff67 code=0x7ffc0000 [ 235.704451][ T29] audit: type=1326 audit(1733691052.845:45193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fddcdb2e840 code=0x7ffc0000 [ 235.759391][ T29] audit: type=1326 audit(1733691052.845:45194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fddcdb2fadb code=0x7ffc0000 [ 235.783149][ T29] audit: type=1326 audit(1733691052.885:45195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fddcdb2eb3a code=0x7ffc0000 [ 235.806686][ T29] audit: type=1326 audit(1733691052.885:45196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fddcdb2eb3a code=0x7ffc0000 [ 235.830157][ T29] audit: type=1326 audit(1733691052.885:45197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fddcdb2e747 code=0x7ffc0000 [ 235.892592][T11616] @: renamed from bond0 [ 235.913089][T11621] lo speed is unknown, defaulting to 1000 [ 235.978614][T11625] kernel write not supported for file /asound/timers (pid: 11625 comm: syz.2.2260) [ 236.142731][T11631] kernel write not supported for file /asound/timers (pid: 11631 comm: syz.2.2270) [ 236.221775][T11640] kernel write not supported for file /asound/timers (pid: 11640 comm: syz.2.2275) [ 236.260669][T11648] loop2: detected capacity change from 0 to 2048 [ 236.305465][T11648] loop2: p1 < > p4 [ 236.310134][T11648] loop2: p4 size 8388608 extends beyond EOD, truncated [ 236.386796][T11655] loop1: detected capacity change from 0 to 512 [ 236.581691][T11646] kernel write not supported for file /asound/timers (pid: 11646 comm: syz.2.2278) [ 236.609522][ T7134] udevd[7134]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 236.611670][ T3649] udevd[3649]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 236.639629][T11675] kernel write not supported for file /asound/timers (pid: 11675 comm: syz.2.2287) [ 236.674563][T11671] loop1: detected capacity change from 0 to 8192 [ 236.689196][T11677] lo speed is unknown, defaulting to 1000 [ 236.778522][T11680] ================================================================== [ 236.786665][T11680] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 236.794614][T11680] [ 236.796966][T11680] write to 0xffff888106aae014 of 4 bytes by task 11671 on cpu 0: [ 236.804717][T11680] xas_set_mark+0x131/0x150 [ 236.809255][T11680] __folio_start_writeback+0x1e8/0x430 [ 236.810951][T11627] Process accounting resumed [ 236.814756][T11680] __mpage_writepage+0xbed/0xe10 [ 236.824322][T11680] write_cache_pages+0x62/0x100 [ 236.829208][T11680] mpage_writepages+0x72/0xf0 [ 236.833933][T11680] fat_writepages+0x24/0x30 [ 236.838462][T11680] do_writepages+0x1d8/0x480 [ 236.843100][T11680] file_write_and_wait_range+0x168/0x2f0 [ 236.848760][T11680] __generic_file_fsync+0x46/0x140 [ 236.853905][T11680] fat_file_fsync+0x46/0x100 [ 236.858539][T11680] vfs_fsync_range+0x116/0x130 [ 236.863342][T11680] generic_file_write_iter+0x185/0x1c0 [ 236.868836][T11680] iter_file_splice_write+0x5f1/0x980 [ 236.874237][T11680] direct_splice_actor+0x160/0x2c0 [ 236.879378][T11680] splice_direct_to_actor+0x302/0x670 [ 236.884778][T11680] do_splice_direct+0xd7/0x150 [ 236.889573][T11680] do_sendfile+0x398/0x660 [ 236.894009][T11680] __x64_sys_sendfile64+0x110/0x150 [ 236.899224][T11680] x64_sys_call+0xfbd/0x2dc0 [ 236.903831][T11680] do_syscall_64+0xc9/0x1c0 [ 236.908348][T11680] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.914272][T11680] [ 236.916602][T11680] read to 0xffff888106aae014 of 4 bytes by task 11680 on cpu 1: [ 236.924234][T11680] __writeback_single_inode+0x210/0x850 [ 236.929790][T11680] writeback_single_inode+0x16c/0x3f0 [ 236.935256][T11680] sync_inode_metadata+0x5c/0x90 [ 236.940210][T11680] __generic_file_fsync+0xed/0x140 [ 236.945342][T11680] fat_file_fsync+0x46/0x100 [ 236.949954][T11680] vfs_fsync_range+0x116/0x130 [ 236.954732][T11680] generic_file_write_iter+0x185/0x1c0 [ 236.960207][T11680] iter_file_splice_write+0x5f1/0x980 [ 236.965594][T11680] direct_splice_actor+0x160/0x2c0 [ 236.970712][T11680] splice_direct_to_actor+0x302/0x670 [ 236.976092][T11680] do_splice_direct+0xd7/0x150 [ 236.980898][T11680] do_sendfile+0x398/0x660 [ 236.985331][T11680] __x64_sys_sendfile64+0x110/0x150 [ 236.990542][T11680] x64_sys_call+0xfbd/0x2dc0 [ 236.995145][T11680] do_syscall_64+0xc9/0x1c0 [ 236.999654][T11680] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.005566][T11680] [ 237.007887][T11680] value changed: 0x0a000021 -> 0x04000021 [ 237.013602][T11680] [ 237.015931][T11680] Reported by Kernel Concurrency Sanitizer on: [ 237.022136][T11680] CPU: 1 UID: 0 PID: 11680 Comm: syz.1.2286 Not tainted 6.13.0-rc1-syzkaller-00378-g62b5a46999c7 #0 [ 237.032901][T11680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 237.042968][T11680] ================================================================== [ 237.310393][T11680] ================================================================== [ 237.318528][T11680] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 237.326585][T11680] [ 237.328921][T11680] write to 0xffff888106aae014 of 4 bytes by task 11671 on cpu 1: [ 237.336657][T11680] xas_set_mark+0x131/0x150 [ 237.341210][T11680] tag_pages_for_writeback+0xa5/0x2a0 [ 237.346620][T11680] writeback_iter+0x351/0x830 [ 237.351334][T11680] write_cache_pages+0x4b/0x100 [ 237.356232][T11680] mpage_writepages+0x72/0xf0 [ 237.360949][T11680] fat_writepages+0x24/0x30 [ 237.365475][T11680] do_writepages+0x1d8/0x480 [ 237.370108][T11680] file_write_and_wait_range+0x168/0x2f0 [ 237.375763][T11680] __generic_file_fsync+0x46/0x140 [ 237.380907][T11680] fat_file_fsync+0x46/0x100 [ 237.385525][T11680] vfs_fsync_range+0x116/0x130 [ 237.390329][T11680] generic_file_write_iter+0x185/0x1c0 [ 237.395828][T11680] iter_file_splice_write+0x5f1/0x980 [ 237.401241][T11680] direct_splice_actor+0x160/0x2c0 [ 237.406370][T11680] splice_direct_to_actor+0x302/0x670 [ 237.411785][T11680] do_splice_direct+0xd7/0x150 [ 237.416597][T11680] do_sendfile+0x398/0x660 [ 237.421040][T11680] __x64_sys_sendfile64+0x110/0x150 [ 237.426289][T11680] x64_sys_call+0xfbd/0x2dc0 [ 237.430918][T11680] do_syscall_64+0xc9/0x1c0 [ 237.435449][T11680] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.441375][T11680] [ 237.443713][T11680] read to 0xffff888106aae014 of 4 bytes by task 11680 on cpu 0: [ 237.451357][T11680] file_write_and_wait_range+0x116/0x2f0 [ 237.457035][T11680] __generic_file_fsync+0x46/0x140 [ 237.462186][T11680] fat_file_fsync+0x46/0x100 [ 237.466820][T11680] vfs_fsync_range+0x116/0x130 [ 237.471621][T11680] generic_file_write_iter+0x185/0x1c0 [ 237.477137][T11680] iter_file_splice_write+0x5f1/0x980 [ 237.482549][T11680] direct_splice_actor+0x160/0x2c0 [ 237.487690][T11680] splice_direct_to_actor+0x302/0x670 [ 237.493094][T11680] do_splice_direct+0xd7/0x150 [ 237.497896][T11680] do_sendfile+0x398/0x660 [ 237.502338][T11680] __x64_sys_sendfile64+0x110/0x150 [ 237.507557][T11680] x64_sys_call+0xfbd/0x2dc0 [ 237.512180][T11680] do_syscall_64+0xc9/0x1c0 [ 237.516720][T11680] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.522667][T11680] [ 237.525006][T11680] value changed: 0x02000021 -> 0x04000021 [ 237.530741][T11680] [ 237.533076][T11680] Reported by Kernel Concurrency Sanitizer on: [ 237.539233][T11680] CPU: 0 UID: 0 PID: 11680 Comm: syz.1.2286 Not tainted 6.13.0-rc1-syzkaller-00378-g62b5a46999c7 #0 [ 237.550019][T11680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 237.560111][T11680] ==================================================================