last executing test programs: 3m15.17358225s ago: executing program 0 (id=869): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) close(r1) 3m15.107190461s ago: executing program 0 (id=871): bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x70f, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, 0x0, 0x8080) 3m15.106970791s ago: executing program 0 (id=873): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800024000000001cc000000030a0102000000000000000002000000090001"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 3m14.233353416s ago: executing program 0 (id=896): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000015000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x14, r1, 0x30b, 0xffffffff}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 3m14.140287006s ago: executing program 0 (id=900): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x21081e, &(0x7f0000000280)={[{@grpquota}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x1}}, {@noinit_itable}]}, 0x1, 0x505, &(0x7f0000001180)="$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") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x8000000000000001, 0x8001, 0x0, 0x0, 0x8, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff19df110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d3000dd602000000005cf7ce1fc986bcdf"}) 3m14.022850727s ago: executing program 0 (id=909): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="034886dd020027"], 0xfdef) 3m4.780994431s ago: executing program 2 (id=1218): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000500000018"], 0x2c}}, 0x0) 3m4.676245102s ago: executing program 2 (id=1221): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) read$char_usb(r1, &(0x7f0000001980)=""/179, 0xb3) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 3m4.530460412s ago: executing program 2 (id=1226): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r0, 0x0, 0x1ff}, 0x18) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) ioctl$EVIOCGBITSW(r1, 0x40095505, 0x0) 3m4.510209572s ago: executing program 1 (id=1229): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0xfe, 0x7fff0004}]}) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') 3m4.419165103s ago: executing program 1 (id=1232): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)=@newqdisc={0x58, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffff}, {0x0, 0x2}, 0x0, 0x6}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x0) 3m4.417752703s ago: executing program 1 (id=1234): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) 3m4.334006114s ago: executing program 1 (id=1237): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0xfe, 0x25b, &(0x7f0000000840)="$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") open(&(0x7f0000000000)='./bus\x00', 0x143140, 0x100) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) ioctl$SIOCGETVIFCNT(0xffffffffffffffff, 0x89e0, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x8001, 0x0, 0x0, 0x80, 0xa, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d6038259ca1797e409001e14f100000000cf009600fdff00000003000000000000000000000000000000000000000000000000d9f900", "9300e6d6a89ef30bea2a0092000010000000aff571ec3199bde400"}) 3m3.873254306s ago: executing program 1 (id=1247): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x2040d0, &(0x7f0000000640), 0xfb, 0x4dd, &(0x7f0000001e80)="$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") socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 3m3.564467788s ago: executing program 2 (id=1255): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000840)={[{@orlov}, {@grpjquota}, {@errors_remount}]}, 0x1, 0x4af, &(0x7f00000012c0)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x20, &(0x7f0000000140)='usrjquota=') 3m3.101066021s ago: executing program 2 (id=1257): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='rpm_return_int\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='rpm_return_int\x00', r0}, 0x18) syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x0) 3m2.890726952s ago: executing program 1 (id=1260): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) 3m2.807449302s ago: executing program 32 (id=1260): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) 3m2.804905012s ago: executing program 2 (id=1262): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 3m2.719062923s ago: executing program 33 (id=1262): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 2m58.898323005s ago: executing program 34 (id=909): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="034886dd020027"], 0xfdef) 2m55.311089216s ago: executing program 6 (id=1455): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) memfd_secret(0x80000) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="01"], 0x9) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 2m55.270650236s ago: executing program 6 (id=1459): sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0003"], 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}}, 0x1c) 2m55.164139197s ago: executing program 6 (id=1466): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) 2m55.115251007s ago: executing program 6 (id=1470): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000240)={[{@noblock_validity}, {}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8}}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@stripe={'stripe', 0x3d, 0x6a}}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x6b142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x4ba, 0x0, 0x0, 0x0, 0x0, 0x1, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00000000000000000000000000004000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) write$UHID_CREATE(r1, &(0x7f0000000a40)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x0, 0x5, 0x8, 0x0, 0x3ff, 0x6}}, 0x120) 2m54.892091419s ago: executing program 6 (id=1486): syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000780)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0xffffff08, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r1, &(0x7f0000001700)=[{&(0x7f0000000080)='\x00\x00', 0x2}], 0x1, 0x3, 0xf8) 2m54.403149022s ago: executing program 6 (id=1502): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x114, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@loopback}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8c"]}]}, 0x114}], 0x1}, 0x0) 2m54.402745682s ago: executing program 35 (id=1502): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x114, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@loopback}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8c"]}]}, 0x114}], 0x1}, 0x0) 2.740367415s ago: executing program 5 (id=8108): bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r2) setregid(0x0, 0xffffffffffffffff) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 2.559197186s ago: executing program 5 (id=8111): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_setup(0x38dc, &(0x7f0000000600)={0x0, 0x0, 0x40}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, 0x0, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x6) syz_clone(0x240c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.530579236s ago: executing program 8 (id=8113): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002e00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021840000000c0a0101000000000000d955070000000900020073797a31000000000900010073797a30000000005800038054000080080003400000000248000b80340001800a0001"], 0x108}}, 0x0) 2.447538666s ago: executing program 5 (id=8115): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x500, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) 2.279167737s ago: executing program 8 (id=8117): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000300)={[{@jqfmt_vfsold}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) write$binfmt_register(r0, &(0x7f0000000040)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x76, 0x3a, '#! ', 0x3a, ':\'\xd7,', 0x3a, './file1', 0x3a, [0x46, 0x50, 0x50, 0x46, 0x50, 0x4f, 0x43]}, 0x35) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17) 2.256937197s ago: executing program 5 (id=8120): sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000280)={0xffffffff, 0x0, 0x200}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)={0x14, 0x12, 0xa01, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000080)={0x25, 0x39, 0x8, 0x7, 0xa, 0x80, 0x4, 0xf, 0xffffffffffffffff}) 1.902920419s ago: executing program 3 (id=8126): syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000340)={[{@data_journal}, {@grpjquota}], [{@subj_type={'subj_type', 0x3d, '$'}}]}, 0x0, 0x4ee, &(0x7f0000000c40)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0xf, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = getpgrp(0x0) r3 = syz_pidfd_open(r2, 0x0) process_madvise(r3, 0x0, 0x0, 0x14, 0x0) 1.830499589s ago: executing program 8 (id=8128): socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/1, 0x214000, 0x800, 0x0, 0x1}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a00)={'veth1_to_team\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0xa, r0, 0x2c}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x24040880}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d2, &(0x7f0000000100)) 1.77088317s ago: executing program 3 (id=8129): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7, 0x40010, 0xffffffffffffffff, 0x491d2000) 1.623124881s ago: executing program 3 (id=8131): r0 = syz_io_uring_setup(0x2a33, 0x0, &(0x7f0000000000), &(0x7f0000000380)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x2, 0xc, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x7, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) bind$tipc(r2, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000300)={0x42, 0x1}, 0x10) io_cancel(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x7, r0, &(0x7f0000000540)="8ecdbac448ef3a3b71aa6e9819c2a9c26eaaa3ade397472e9d529e14068c4996233e6507000000975b4a8c1d15f51bd615ed5a05aa4ab5fabe981f42cbc5d89f197094bba6dc830dfdf31a0f48380100000000000000e0487c49404fbac524d44384e5811e2cad71b53860a91c60f17f14eeef38dc846d40d687419779893d74a8ec6633da6a8ade719c180d3fe48cb1b752d6d3a2e1fe618a83b5bfb0e5e4f0d916c3bc8e6a4180e3855c255f412e709fb7c803154aed2d1dc846", 0xbb, 0xb}, &(0x7f0000000640)) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20044094}, 0x0) 1.576429311s ago: executing program 5 (id=8132): io_submit(0x0, 0x0, &(0x7f0000000d40)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000400500040000000000050005000a000000140007800500150006000000080012"], 0x60}}, 0x0) read$msr(0xffffffffffffffff, &(0x7f00000004c0)=""/4096, 0x1000) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0xd4041, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x0) 1.574552171s ago: executing program 3 (id=8133): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="02ba8de03e8d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x14, 0x2c, 0x0, @remote, @local, {[], {{0x2b00, 0x5, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}}}}}}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000", @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0xa, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000100081044e81f782db44b904021d08000b000000e8fe55a1180015000600142603600e1209000d0000000401a80016000a00014006000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 1.572365811s ago: executing program 8 (id=8134): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x40, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) close(r3) socket$netlink(0x10, 0x3, 0x0) preadv(r4, &(0x7f0000000440)=[{&(0x7f00000022c0)=""/4111, 0x100f}], 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 1.559873441s ago: executing program 7 (id=8135): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file3\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r3}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local}, {@in6=@remote, 0x0, 0x33}, @in6=@remote, {0x0, 0x6}, {}, {0x4}, 0x0, 0x0, 0x2, 0x4}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 1.466285212s ago: executing program 4 (id=8137): bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="040000000000000000000000000000040000", @ANYRES32=0x0, @ANYBLOB='\x00'/21], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) gettid() syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000000)={[{@nodioread_nolock}, {@inlinecrypt}, {@minixdf}, {@barrier}]}, 0x4, 0x4f3, &(0x7f00000012c0)="$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") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x28) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r2, &(0x7f0000000140)='2', 0x1, 0x8000c61) fallocate(r1, 0x8, 0x0, 0x1000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$kcm(0x10, 0x2, 0x0) 1.466013692s ago: executing program 4 (id=8138): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffe, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) stat(&(0x7f0000000740)='./file0\x00', 0x0) execve(&(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x6, 0x0, 0x0, 0xffffffff}}}}]}, 0x4c}}, 0x0) 1.425297162s ago: executing program 4 (id=8139): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)="71080002000555", 0x7}, 0x1, 0x0, 0x0, 0x20000000}, 0x440) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a0b040000000000000000020000000900010073797a30000000000900020073797a320000000014000000110001"], 0x54}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a38000000060a17d50000000000000000020000000900020073797a32000000000900010073797a30000000000c000340000000000077280214000000020a0102000000000000000000000006140000001100010000000000000000000000000a"], 0x74}}, 0x0) fsopen(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x3000000) 1.408671522s ago: executing program 3 (id=8140): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfff2}, {}, {0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8, 0x5, 0x1}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x406, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1, 0x27a, &(0x7f0000000540)="$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") splice(r0, 0x0, r3, 0x0, 0x4ffe6, 0x0) 642.324477ms ago: executing program 5 (id=8141): r0 = getpid() mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_subtree(r2, 0x0, 0xf5) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) open(0x0, 0x0, 0x94) 642.101637ms ago: executing program 8 (id=8142): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvlan1\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000700000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010001f8ffffffb702000008000000b70300000000008385000000710000009500000000000000af84e5de87804a377c4b07ba73d0e2d8"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)}, 0x4000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000390000000000000000000000850000004100000085000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r5, r4, 0x25, 0x0, @val=@netkit={@void, @value=r1}}, 0x1c) syz_emit_ethernet(0xd82, &(0x7f0000001800)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, @val={@val, {0x8100, 0x0, 0x0, 0x2}}, {@mpls_mc={0x8848, {[], @ipv4=@gre={{0x5, 0x4, 0x1, 0x5, 0xd6c, 0x66, 0x600, 0x81, 0x2f, 0x0, @remote, @multicast1}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x1}, {}, {0x8, 0x88be, 0x3, {{0xa, 0x1, 0x5, 0x3, 0x1, 0x1, 0x6, 0x9}, 0x1, {0xab64}}}, {0x8, 0x22eb, 0x2, {{0x2, 0x2, 0x34, 0x0, 0x0, 0x1, 0x2, 0xe}, 0x2, {0x3, 0x3ff, 0x2, 0x5, 0x0, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x2, "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"}}}}}}}, 0x0) 614.713727ms ago: executing program 8 (id=8143): bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xe42, &(0x7f0000000140)={0x0, 0x2119, 0x400}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x18}) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x101042, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') sendto$inet(r3, &(0x7f0000000040)="00c78d", 0x3, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) 599.349947ms ago: executing program 7 (id=8144): socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) setsockopt$inet_buf(r1, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 511.211527ms ago: executing program 7 (id=8145): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = syz_clone(0x508e3680, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x4000, 0x0, &(0x7f00000000c0)={0xa, 0x4e1f, 0x0, @local}, 0x1c) ptrace(0x10, r0) syz_emit_ethernet(0x2a, &(0x7f00000004c0)=ANY=[], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b0000000700000001000100090000000100", @ANYBLOB='\x00\x00', @ANYRES32=0x0], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000600)=""/165}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) open(0x0, 0x14927e, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000003c0)=""/110) 491.478238ms ago: executing program 4 (id=8146): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{0x0}], 0x1, &(0x7f0000008640), 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) 456.607558ms ago: executing program 7 (id=8147): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000002c0)=""/160}, 0x1b) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000010085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000800)='fib6_table_lookup\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) 403.114998ms ago: executing program 4 (id=8148): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0x4, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r2, 0x0, 0x0, 0x880) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x183081, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce2266"], 0x280) 400.787238ms ago: executing program 7 (id=8149): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)="3082", 0x71, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) write$P9_RREAD(r3, &(0x7f0000000b40)=ANY=[@ANYBLOB="f226"], 0x57) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x3920, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000080)=0x8, 0x4) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 366.622498ms ago: executing program 4 (id=8150): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @initr0, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) 303.465229ms ago: executing program 3 (id=8151): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$kcm(0x25, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000040)="e5", 0xffffffe4, 0xa000000, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x1c, 0x0, 0x1, 0x0, 0x8000000, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4084}, 0x20000010) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) 0s ago: executing program 7 (id=8152): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca10, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1008002, &(0x7f0000000800), 0x1, 0x5d8, &(0x7f0000000c00)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, [@ringbuf_query]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): an0: slcan on ttyS3. [ 173.014472][T14444] can0 (unregistered): slcan off ttyS3. [ 173.020128][T14444] Falling back ldisc for ttyS3. [ 173.155144][T14481] can0: slcan on ttyS3. [ 173.221522][T14481] can0 (unregistered): slcan off ttyS3. [ 173.227155][T14481] Falling back ldisc for ttyS3. [ 173.416342][T14549] binfmt_misc: register: failed to install interpreter file ./file0 [ 173.567721][T14581] can0: slcan on ttyS3. [ 173.655526][T14581] can0 (unregistered): slcan off ttyS3. [ 173.671416][T14581] Falling back ldisc for ttyS3. [ 173.891424][T14671] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4925'. [ 173.973857][T14679] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 173.980456][T14679] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 173.988095][T14679] vhci_hcd vhci_hcd.0: Device attached [ 174.021523][T14687] vhci_hcd: connection closed [ 174.021624][ T1753] vhci_hcd: stop threads [ 174.030695][ T1753] vhci_hcd: release socket [ 174.030704][ T1753] vhci_hcd: disconnect device [ 174.261117][T14756] can0: slcan on ttyS3. [ 174.317529][T14756] can0 (unregistered): slcan off ttyS3. [ 174.323238][T14756] Falling back ldisc for ttyS3. [ 174.544979][ T29] kauditd_printk_skb: 1268 callbacks suppressed [ 174.544992][ T29] audit: type=1400 audit(172.122:68220): avc: denied { read write } for pid=6978 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.575046][ T29] audit: type=1400 audit(172.131:68221): avc: denied { read write } for pid=6978 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.598877][ T29] audit: type=1400 audit(172.150:68222): avc: denied { read write } for pid=6978 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.622595][ T29] audit: type=1400 audit(172.150:68223): avc: denied { map_create } for pid=14832 comm="syz.8.5004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 174.641362][ T29] audit: type=1400 audit(172.178:68224): avc: denied { read write } for pid=6978 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.666849][ T29] audit: type=1400 audit(172.188:68225): avc: denied { read write } for pid=6339 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.690746][ T29] audit: type=1400 audit(172.206:68226): avc: denied { read write } for pid=6339 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.714524][ T29] audit: type=1400 audit(172.206:68227): avc: denied { read } for pid=14837 comm="syz.5.5007" dev="nsfs" ino=4026533062 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 174.735369][ T29] audit: type=1400 audit(172.216:68228): avc: denied { read write } for pid=6339 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.759023][ T29] audit: type=1400 audit(172.225:68229): avc: denied { prog_load } for pid=14839 comm="syz.5.5008" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 174.808054][T14857] can0: slcan on ttyS3. [ 174.851391][T14857] can0 (unregistered): slcan off ttyS3. [ 174.859265][T14857] Falling back ldisc for ttyS3. [ 174.986682][T14895] can0: slcan on ttyS3. [ 175.043701][T14895] can0 (unregistered): slcan off ttyS3. [ 175.049377][T14895] Falling back ldisc for ttyS3. [ 175.136381][T14925] Cannot find add_set index 0 as target [ 175.181410][T14938] syz.3.5056 (14938): /proc/14936/oom_adj is deprecated, please use /proc/14936/oom_score_adj instead. [ 175.312754][T14963] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 175.321007][T14963] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 175.370034][T14971] sit0 speed is unknown, defaulting to 1000 [ 176.041691][T15119] sit0 speed is unknown, defaulting to 1000 [ 176.057366][T15127] can0: slcan on ttyS3. [ 176.101006][T15127] can0 (unregistered): slcan off ttyS3. [ 176.106768][T15127] Falling back ldisc for ttyS3. [ 176.219147][T15150] netlink: 16 bytes leftover after parsing attributes in process `syz.7.5160'. [ 176.413807][T15185] can0: slcan on ttyS3. [ 176.498534][T15185] can0 (unregistered): slcan off ttyS3. [ 176.504195][T15185] Falling back ldisc for ttyS3. [ 176.637680][T15232] can0: slcan on ttyS3. [ 176.677782][T15232] can0 (unregistered): slcan off ttyS3. [ 176.681077][T15246] veth0_to_team: entered promiscuous mode [ 176.683397][T15232] Falling back ldisc for ttyS3. [ 176.689144][T15246] veth0_to_team: entered allmulticast mode [ 177.007401][T15308] can0: slcan on ttyS3. [ 177.073864][T15308] can0 (unregistered): slcan off ttyS3. [ 177.079536][T15308] Falling back ldisc for ttyS3. [ 177.201720][T15367] can0: slcan on ttyS3. [ 177.254604][T15367] can0 (unregistered): slcan off ttyS3. [ 177.260308][T15367] Falling back ldisc for ttyS3. [ 177.818300][T15404] can0: slcan on ttyS3. [ 177.863295][T15404] can0 (unregistered): slcan off ttyS3. [ 177.869033][T15404] Falling back ldisc for ttyS3. [ 178.004270][T15413] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5289'. [ 178.291796][ T1313] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 178.430731][T15446] can0: slcan on ttyS3. [ 178.471965][T15450] can0 (unregistered): slcan off ttyS3. [ 178.477784][T15450] Falling back ldisc for ttyS3. [ 178.589243][T15467] sit0 speed is unknown, defaulting to 1000 [ 178.638206][T15464] syz.3.5309: attempt to access beyond end of device [ 178.638206][T15464] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 178.975377][ T1753] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 179.135953][T15503] syz.7.5328: attempt to access beyond end of device [ 179.135953][T15503] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 179.187238][T15508] sit0 speed is unknown, defaulting to 1000 [ 179.449733][T15518] can0: slcan on ttyS3. [ 179.508010][T15518] can0 (unregistered): slcan off ttyS3. [ 179.522071][T15518] Falling back ldisc for ttyS3. [ 179.577260][T15533] syz.8.5342: attempt to access beyond end of device [ 179.577260][T15533] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 179.736419][T15555] can0: slcan on ttyS3. [ 179.785816][T15555] can0 (unregistered): slcan off ttyS3. [ 179.791590][T15555] Falling back ldisc for ttyS3. [ 179.904253][ T29] kauditd_printk_skb: 1119 callbacks suppressed [ 179.904267][ T29] audit: type=1400 audit(177.141:69349): avc: denied { read write } for pid=6978 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 179.993171][ T29] audit: type=1400 audit(177.225:69350): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 180.017271][ T29] audit: type=1326 audit(177.225:69351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15572 comm="syz.4.5360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 180.040327][ T29] audit: type=1326 audit(177.225:69352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15572 comm="syz.4.5360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 180.063355][ T29] audit: type=1326 audit(177.225:69353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15572 comm="syz.4.5360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 180.086334][ T29] audit: type=1326 audit(177.225:69354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15572 comm="syz.4.5360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 180.109357][ T29] audit: type=1326 audit(177.225:69355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15572 comm="syz.4.5360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 180.132472][ T29] audit: type=1326 audit(177.225:69356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15572 comm="syz.4.5360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 180.155445][ T29] audit: type=1326 audit(177.225:69357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15572 comm="syz.4.5360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 180.167143][T15591] can0: slcan on ttyS3. [ 180.178459][ T29] audit: type=1326 audit(177.225:69358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15572 comm="syz.4.5360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 180.245378][T15591] can0 (unregistered): slcan off ttyS3. [ 180.250997][T15591] Falling back ldisc for ttyS3. [ 180.347167][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.401302][T15617] can0: slcan on ttyS3. [ 180.409940][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.462569][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.513338][T15617] can0 (unregistered): slcan off ttyS3. [ 180.522661][T15617] Falling back ldisc for ttyS3. [ 180.545797][T15645] tun0: tun_chr_ioctl cmd 1074025677 [ 180.554739][T15645] tun0: linktype set to 2 [ 180.563566][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.698566][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 180.727230][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 180.744115][ T11] bond0 (unregistering): Released all slaves [ 180.813771][ T11] hsr_slave_0: left promiscuous mode [ 180.832935][ T11] hsr_slave_1: left promiscuous mode [ 180.839911][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 180.847363][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 180.857619][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 180.865113][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 180.880825][ T11] veth1_macvtap: left promiscuous mode [ 180.886396][ T11] veth0_macvtap: left promiscuous mode [ 180.891990][ T11] veth1_vlan: left promiscuous mode [ 180.897365][ T11] veth0_vlan: left promiscuous mode [ 180.989906][ T11] team0 (unregistering): Port device team_slave_1 removed [ 181.002301][ T11] team0 (unregistering): Port device team_slave_0 removed [ 181.038159][T15708] can0: slcan on ttyS3. [ 181.120765][T15720] can0 (unregistered): slcan off ttyS3. [ 181.126441][T15720] Falling back ldisc for ttyS3. [ 181.875745][T15789] sit0 speed is unknown, defaulting to 1000 [ 182.412162][T15816] can0: slcan on ttyS3. [ 182.477065][T15816] can0 (unregistered): slcan off ttyS3. [ 182.482879][T15816] Falling back ldisc for ttyS3. [ 182.828321][T15843] can0: slcan on ttyS3. [ 182.915293][T15843] can0 (unregistered): slcan off ttyS3. [ 182.920978][T15843] Falling back ldisc for ttyS3. [ 183.246715][T15850] can0: slcan on ttyS3. [ 183.299465][T15850] can0 (unregistered): slcan off ttyS3. [ 183.320874][T15850] Falling back ldisc for ttyS3. [ 183.397140][T15864] can0: slcan on ttyS3. [ 183.440690][T15866] sit0 speed is unknown, defaulting to 1000 [ 183.470407][T15864] can0 (unregistered): slcan off ttyS3. [ 183.477332][T15864] Falling back ldisc for ttyS3. [ 183.758898][ T1753] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 184.384083][T15912] can0: slcan on ttyS3. [ 184.399743][T15912] can0 (unregistered): slcan off ttyS3. [ 184.405411][T15912] Falling back ldisc for ttyS3. [ 184.450844][T15919] xt_CT: No such helper "pptp" [ 184.545957][T15937] can0: slcan on ttyS3. [ 184.568881][T15939] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(6) [ 184.575418][T15939] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 184.583065][T15939] vhci_hcd vhci_hcd.0: Device attached [ 184.593769][T15940] vhci_hcd: connection closed [ 184.593915][ T50] vhci_hcd: stop threads [ 184.602971][ T50] vhci_hcd: release socket [ 184.607399][ T50] vhci_hcd: disconnect device [ 184.607452][T15937] can0 (unregistered): slcan off ttyS3. [ 184.617846][T15937] Falling back ldisc for ttyS3. [ 185.126383][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 185.230160][T15972] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 185.256602][ T29] kauditd_printk_skb: 849 callbacks suppressed [ 185.256616][ T29] audit: type=1400 audit(182.159:70208): avc: denied { map_create } for pid=15977 comm="syz.7.5550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.293903][ T29] audit: type=1400 audit(182.159:70209): avc: denied { read write } for pid=6339 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 185.293931][ T29] audit: type=1400 audit(182.159:70210): avc: denied { prog_load } for pid=15977 comm="syz.7.5550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.293953][ T29] audit: type=1400 audit(182.159:70211): avc: denied { map_create } for pid=15977 comm="syz.7.5550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.293972][ T29] audit: type=1400 audit(182.159:70212): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 185.294067][ T29] audit: type=1400 audit(182.159:70213): avc: denied { prog_load } for pid=15980 comm="syz.4.5553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.294083][ T29] audit: type=1400 audit(182.159:70214): avc: denied { load_policy } for pid=15980 comm="syz.4.5553" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=0 [ 185.294104][ T29] audit: type=1400 audit(182.159:70215): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 185.294160][ T29] audit: type=1400 audit(182.178:70216): avc: denied { read } for pid=15979 comm="syz.5.5552" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=0 [ 185.294190][ T29] audit: type=1400 audit(182.187:70217): avc: denied { read write } for pid=6339 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 185.305512][T15984] sit0 speed is unknown, defaulting to 1000 [ 185.346087][T15989] can0: slcan on ttyS3. [ 185.420141][T15990] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 185.503802][T15990] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 185.503990][T15990] vhci_hcd vhci_hcd.0: Device attached [ 185.556654][T15993] vhci_hcd: connection closed [ 185.556793][ T1638] vhci_hcd: stop threads [ 185.565893][ T1638] vhci_hcd: release socket [ 185.570559][ T1638] vhci_hcd: disconnect device [ 185.575957][T15995] can0 (unregistered): slcan off ttyS3. [ 185.581609][T15995] Falling back ldisc for ttyS3. [ 186.038301][T16081] can0: slcan on ttyS3. [ 186.097894][T16081] can0 (unregistered): slcan off ttyS3. [ 186.111061][T16081] Falling back ldisc for ttyS3. [ 186.298590][T16112] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(6) [ 186.305199][T16112] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 186.312846][T16112] vhci_hcd vhci_hcd.0: Device attached [ 186.324634][T16126] vhci_hcd: connection closed [ 186.325875][ T1638] vhci_hcd: stop threads [ 186.334969][ T1638] vhci_hcd: release socket [ 186.339374][ T1638] vhci_hcd: disconnect device [ 186.368959][T16137] ip6t_rpfilter: unknown options [ 186.426437][T16151] can0: slcan on ttyS3. [ 186.493054][T16151] can0 (unregistered): slcan off ttyS3. [ 186.498713][T16151] Falling back ldisc for ttyS3. [ 186.621603][T16177] syz.3.5644: attempt to access beyond end of device [ 186.621603][T16177] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 186.690304][T16185] can0: slcan on ttyS3. [ 186.738552][T16185] can0 (unregistered): slcan off ttyS3. [ 186.744348][T16185] Falling back ldisc for ttyS3. [ 186.900735][T16225] x_tables: duplicate underflow at hook 2 [ 187.008622][T16249] sit0 speed is unknown, defaulting to 1000 [ 187.567433][T16355] ebt_among: dst integrity fail: 101 [ 187.579238][T16359] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 187.869373][T16406] can0: slcan on ttyS3. [ 187.874782][T16408] SELinux: syz.4.5757 (16408) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 187.898492][T16412] ip6t_rpfilter: unknown options [ 187.928005][T16406] can0 (unregistered): slcan off ttyS3. [ 187.945787][T16406] Falling back ldisc for ttyS3. [ 188.186655][T16479] can0: slcan on ttyS3. [ 188.234009][T16479] can0 (unregistered): slcan off ttyS3. [ 188.239615][T16479] Falling back ldisc for ttyS3. [ 188.581856][T16578] can0: slcan on ttyS3. [ 188.636443][T16578] can0 (unregistered): slcan off ttyS3. [ 188.642145][T16578] Falling back ldisc for ttyS3. [ 188.885703][T16652] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 188.991533][T16681] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 189.170710][T16712] can0: slcan on ttyS3. [ 189.216386][T16712] can0 (unregistered): slcan off ttyS3. [ 189.222059][T16712] Falling back ldisc for ttyS3. [ 189.227373][ T1638] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 189.400553][T16740] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 189.504865][T16760] can0: slcan on ttyS3. [ 189.547811][T16760] can0 (unregistered): slcan off ttyS3. [ 189.552954][T16769] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.5936'. [ 189.553404][T16760] Falling back ldisc for ttyS3. [ 189.811900][T16826] netlink: 'syz.8.5963': attribute type 9 has an invalid length. [ 190.207016][T16918] can0: slcan on ttyS3. [ 190.263128][T16918] can0 (unregistered): slcan off ttyS3. [ 190.269390][T16918] Falling back ldisc for ttyS3. [ 190.542118][T16998] can0: slcan on ttyS3. [ 190.604887][T16998] can0 (unregistered): slcan off ttyS3. [ 190.610533][ T29] kauditd_printk_skb: 1513 callbacks suppressed [ 190.610549][ T29] audit: type=1400 audit(187.168:71731): avc: denied { prog_load } for pid=17011 comm="syz.4.6056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 190.635429][ T29] audit: type=1400 audit(187.168:71732): avc: denied { map_create } for pid=17011 comm="syz.4.6056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 190.654700][T16998] Falling back ldisc for ttyS3. [ 190.660526][ T29] audit: type=1400 audit(187.178:71733): avc: denied { read write } for pid=6339 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 190.684288][ T29] audit: type=1400 audit(187.187:71734): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 190.708004][ T29] audit: type=1400 audit(187.187:71735): avc: denied { map_create } for pid=17014 comm="syz.5.6058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 190.726855][ T29] audit: type=1400 audit(187.197:71736): avc: denied { prog_load } for pid=17014 comm="syz.5.6058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 190.745479][ T29] audit: type=1400 audit(187.206:71737): avc: denied { read write } for pid=6339 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 190.769205][ T29] audit: type=1326 audit(187.206:71738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17015 comm="syz.4.6059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 190.792215][ T29] audit: type=1326 audit(187.206:71739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17015 comm="syz.4.6059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 190.815148][ T29] audit: type=1400 audit(187.206:71740): avc: denied { map_create } for pid=17019 comm="syz.5.6060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 191.010537][T17077] can0: slcan on ttyS3. [ 191.054308][T17077] can0 (unregistered): slcan off ttyS3. [ 191.062335][T17077] Falling back ldisc for ttyS3. [ 191.278497][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 191.358523][T17162] syz.8.6130: attempt to access beyond end of device [ 191.358523][T17162] loop8: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 191.379962][T17167] can0: slcan on ttyS3. [ 191.388450][T17162] EXT4-fs (loop8): unable to read superblock [ 191.427243][T17167] can0 (unregistered): slcan off ttyS3. [ 191.435764][T17167] Falling back ldisc for ttyS3. [ 191.720542][T17252] xt_hashlimit: max too large, truncated to 1048576 [ 191.819037][T17273] can0: slcan on ttyS3. [ 191.865984][T17273] can0 (unregistered): slcan off ttyS3. [ 191.871606][T17273] Falling back ldisc for ttyS3. [ 191.987188][T17316] can0: slcan on ttyS3. [ 192.057389][T17316] can0 (unregistered): slcan off ttyS3. [ 192.062975][T17316] Falling back ldisc for ttyS3. [ 192.069714][T17325] can0: slcan on ttyS3. [ 192.121572][T17324] can0 (unregistered): slcan off ttyS3. [ 192.215739][T17349] can0: slcan on ttyS3. [ 192.260360][T17349] can0 (unregistered): slcan off ttyS3. [ 192.265985][T17349] Falling back ldisc for ttyS3. [ 192.631880][T17427] can0: slcan on ttyS3. [ 192.666174][T17427] can0 (unregistered): slcan off ttyS3. [ 192.672042][T17427] Falling back ldisc for ttyS3. [ 192.873485][T17475] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=17475 comm=syz.7.6294 [ 193.040638][T17512] ip6t_rpfilter: unknown options [ 193.106630][T17528] can0: slcan on ttyS3. [ 193.129127][T17534] Unknown options in mask 5 [ 193.147715][T17528] can0 (unregistered): slcan off ttyS3. [ 193.153431][T17528] Falling back ldisc for ttyS3. [ 193.535318][T17607] Unknown options in mask 5 [ 193.795508][T17654] Unknown options in mask 5 [ 194.763647][T17830] can0: slcan on ttyS3. [ 194.813578][T17830] can0 (unregistered): slcan off ttyS3. [ 194.820069][T17830] Falling back ldisc for ttyS3. [ 194.926488][T17864] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.6468'. [ 194.944098][T17853] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.6468'. [ 195.067019][T17884] Process accounting resumed [ 195.071779][T17884] kernel write not supported for file /asound/timers (pid: 17884 comm: GPL) [ 195.116615][T17888] kernel write not supported for file /asound/timers (pid: 17888 comm: syz.8.6486) [ 195.126960][T17896] can0: slcan on ttyS3. [ 195.176280][T17896] can0 (unregistered): slcan off ttyS3. [ 195.181652][T17899] kernel write not supported for file /asound/timers (pid: 17899 comm: syz.8.6491) [ 195.182022][T17896] Falling back ldisc for ttyS3. [ 195.228024][T17910] kernel write not supported for file /asound/timers (pid: 17910 comm: syz.8.6496) [ 195.252183][T17915] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17915 comm=syz.4.6499 [ 195.283777][T17920] kernel write not supported for file /asound/timers (pid: 17920 comm: syz.8.6502) [ 195.367259][T17935] kernel write not supported for file /asound/timers (pid: 17935 comm: syz.8.6507) [ 195.383081][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 195.439992][T17954] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6514'. [ 195.457567][T17950] kernel write not supported for file /asound/timers (pid: 17950 comm: syz.8.6513) [ 195.468995][T17955] 9pnet: Could not find request transport: 0xffffffffffffffff [ 195.535429][T17938] kernel write not supported for file /asound/timers (pid: 17938 comm: syz.8.6507) [ 195.544907][T17964] kernel write not supported for file /asound/timers (pid: 17964 comm: syz.8.6518) [ 195.608575][T17973] kernel write not supported for file /asound/timers (pid: 17973 comm: syz.8.6525) [ 195.628662][T17980] program syz.5.6526 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 195.689406][T17992] netlink: 'syz.8.6531': attribute type 21 has an invalid length. [ 195.697402][T17992] netlink: 132 bytes leftover after parsing attributes in process `syz.8.6531'. [ 195.734188][T17998] netlink: 332 bytes leftover after parsing attributes in process `+}[@'. [ 195.832719][T18020] can0: slcan on ttyS3. [ 195.930368][T18039] x_tables: duplicate underflow at hook 1 [ 195.934467][T18020] can0 (unregistered): slcan off ttyS3. [ 195.942363][T18020] Falling back ldisc for ttyS3. [ 195.986787][ T29] kauditd_printk_skb: 1722 callbacks suppressed [ 195.986800][ T29] audit: type=1400 audit(192.196:73463): avc: denied { mounton } for pid=18043 comm="syz.4.6555" path="/1331/file0" dev="tmpfs" ino=6948 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 196.020412][T18046] xt_NFQUEUE: number of queues (1280) out of range (got 65792) [ 196.033084][ T29] audit: type=1400 audit(192.243:73464): avc: denied { read write } for pid=18047 comm="syz.7.6557" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 196.056318][ T29] audit: type=1400 audit(192.243:73465): avc: denied { open } for pid=18047 comm="syz.7.6557" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 196.056474][T18044] 9pnet: Could not find request transport: 0xffffffffffffffff [ 196.114280][ T29] audit: type=1326 audit(192.318:73466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18055 comm="syz.8.6559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc981b70849 code=0x7ffc0000 [ 196.131443][T18059] loop7: detected capacity change from 0 to 164 [ 196.137462][ T29] audit: type=1326 audit(192.318:73467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18055 comm="syz.8.6559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc981b70849 code=0x7ffc0000 [ 196.166751][ T29] audit: type=1326 audit(192.318:73468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18055 comm="syz.8.6559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7fc981b70849 code=0x7ffc0000 [ 196.189770][ T29] audit: type=1326 audit(192.318:73469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18055 comm="syz.8.6559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc981b70849 code=0x7ffc0000 [ 196.213044][ T29] audit: type=1400 audit(192.346:73470): avc: denied { mounton } for pid=18057 comm="syz.7.6561" path="/1076/file0" dev="tmpfs" ino=5612 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 196.214971][T18060] netlink: 'syz.5.6558': attribute type 21 has an invalid length. [ 196.235337][ T29] audit: type=1400 audit(192.374:73471): avc: denied { mount } for pid=18057 comm="syz.7.6561" name="/" dev="loop7" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 196.235368][ T29] audit: type=1400 audit(192.412:73472): avc: denied { create } for pid=18061 comm="syz.8.6562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 196.235959][T18063] x_tables: duplicate underflow at hook 1 [ 196.262156][T18060] netlink: 132 bytes leftover after parsing attributes in process `syz.5.6558'. [ 196.286432][T18066] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 196.366686][T18076] can0: slcan on ttyS3. [ 196.415066][T18076] can0 (unregistered): slcan off ttyS3. [ 196.420868][T18076] Falling back ldisc for ttyS3. [ 196.517315][T18104] loop7: detected capacity change from 0 to 164 [ 196.584184][T18117] netlink: 'syz.7.6589': attribute type 21 has an invalid length. [ 196.592306][T18117] netlink: 132 bytes leftover after parsing attributes in process `syz.7.6589'. [ 196.633167][T18128] netlink: 'syz.8.6596': attribute type 15 has an invalid length. [ 196.668897][T18131] netlink: 'syz.8.6597': attribute type 21 has an invalid length. [ 196.677594][T18131] netlink: 152 bytes leftover after parsing attributes in process `syz.8.6597'. [ 196.686698][T18131] netlink: 5 bytes leftover after parsing attributes in process `syz.8.6597'. [ 196.775383][T18142] loop8: detected capacity change from 0 to 164 [ 196.825525][T18149] syz.5.6604[18149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.825584][T18149] syz.5.6604[18149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.838816][T18149] syz.5.6604[18149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.911961][T18161] netlink: 'syz.3.6612': attribute type 15 has an invalid length. [ 196.940350][T18165] loop8: detected capacity change from 0 to 1024 [ 196.982573][T18165] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.005544][T18175] syz.3.6618[18175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.005650][T18175] syz.3.6618[18175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.017533][T18175] syz.3.6618[18175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.018196][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.093832][T18181] can0: slcan on ttyS3. [ 197.154229][T18181] can0 (unregistered): slcan off ttyS3. [ 197.160662][T18181] Falling back ldisc for ttyS3. [ 197.230678][T18207] loop7: detected capacity change from 0 to 1024 [ 197.245801][T18209] loop8: detected capacity change from 0 to 164 [ 197.252450][T18207] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.280126][T18209] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 197.297211][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.332608][T18226] loop8: detected capacity change from 0 to 512 [ 197.341702][T18230] loop7: detected capacity change from 0 to 512 [ 197.348312][T18230] EXT4-fs: Ignoring removed bh option [ 197.354433][T18230] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 197.364921][T18226] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.366253][T18230] EXT4-fs (loop7): 1 truncate cleaned up [ 197.390708][T18230] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.429905][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.508832][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.541946][T18252] netlink: 'syz.4.6653': attribute type 25 has an invalid length. [ 197.688274][T18249] loop8: detected capacity change from 0 to 8192 [ 197.699643][T18269] can0: slcan on ttyS3. [ 197.782198][T18269] can0 (unregistered): slcan off ttyS3. [ 197.787914][T18269] Falling back ldisc for ttyS3. [ 197.889372][T18287] vlan2: entered allmulticast mode [ 197.904135][T18287] bond0: entered allmulticast mode [ 197.909399][T18287] bond_slave_0: entered allmulticast mode [ 197.915397][T18287] bond_slave_1: entered allmulticast mode [ 198.017291][T18287] bond0: left allmulticast mode [ 198.022190][T18287] bond_slave_0: left allmulticast mode [ 198.027663][T18287] bond_slave_1: left allmulticast mode [ 198.193306][T18301] loop8: detected capacity change from 0 to 512 [ 198.224507][T18301] EXT4-fs: Ignoring removed bh option [ 198.250198][T18301] EXT4-fs (loop8): mounting ext3 file system using the ext4 subsystem [ 198.330508][T18301] EXT4-fs (loop8): 1 truncate cleaned up [ 198.353786][T18301] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.436006][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.612204][T18330] can0: slcan on ttyS3. [ 198.700856][T18322] can0 (unregistered): slcan off ttyS3. [ 198.706579][T18322] Falling back ldisc for ttyS3. [ 198.965737][T18363] can0: slcan on ttyS3. [ 199.043002][T18363] can0 (unregistered): slcan off ttyS3. [ 199.048626][T18363] Falling back ldisc for ttyS3. [ 199.076352][T18370] netlink: 'syz.7.6705': attribute type 10 has an invalid length. [ 199.105142][T18370] geneve1: entered promiscuous mode [ 199.125819][T18370] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 199.204270][T18372] sit0 speed is unknown, defaulting to 1000 [ 199.446864][T18393] vlan0: entered allmulticast mode [ 199.452498][T18393] bond0: entered allmulticast mode [ 199.457648][T18393] bond_slave_0: entered allmulticast mode [ 199.463528][T18393] bond_slave_1: entered allmulticast mode [ 199.469264][T18393] dummy0: entered allmulticast mode [ 199.476836][T18393] bond0: left allmulticast mode [ 199.481873][T18393] bond_slave_0: left allmulticast mode [ 199.487418][T18393] bond_slave_1: left allmulticast mode [ 199.493442][T18393] dummy0: left allmulticast mode [ 199.519925][T18391] can0: slcan on ttyS3. [ 199.587296][T18396] can0 (unregistered): slcan off ttyS3. [ 199.592967][T18396] Falling back ldisc for ttyS3. [ 199.728962][T18406] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 199.872122][T18418] vlan0: entered allmulticast mode [ 199.899619][T18418] bond0: entered allmulticast mode [ 199.904781][T18418] bond_slave_0: entered allmulticast mode [ 199.910609][T18418] bond_slave_1: entered allmulticast mode [ 199.925791][T18418] bond0: left allmulticast mode [ 199.930729][T18418] bond_slave_0: left allmulticast mode [ 199.936201][T18418] bond_slave_1: left allmulticast mode [ 200.000089][T18422] can0: slcan on ttyS3. [ 200.060677][T18427] can0 (unregistered): slcan off ttyS3. [ 200.066412][T18427] Falling back ldisc for ttyS3. [ 200.555948][T18447] IPVS: Error joining to the multicast group [ 200.611445][T18449] netlink: 'syz.5.6740': attribute type 10 has an invalid length. [ 200.630524][T18449] geneve1: entered promiscuous mode [ 200.640356][T18449] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 201.074115][T18466] can0: slcan on ttyS3. [ 201.125127][T18466] can0 (unregistered): slcan off ttyS3. [ 201.130754][T18466] Falling back ldisc for ttyS3. [ 201.531484][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 201.767692][T18444] warn_unsupported: 54 callbacks suppressed [ 201.767711][T18444] kernel write not supported for file /asound/timers (pid: 18444 comm: syz.8.6737) [ 201.868209][T18476] kernel write not supported for file /asound/timers (pid: 18476 comm: syz.8.6754) [ 201.884942][T18478] vlan0: entered allmulticast mode [ 201.890451][T18478] bond0: entered allmulticast mode [ 201.895631][T18478] bond_slave_0: entered allmulticast mode [ 201.901370][T18478] bond_slave_1: entered allmulticast mode [ 201.907153][T18478] geneve1: entered allmulticast mode [ 201.927769][T18479] kernel write not supported for file /asound/timers (pid: 18479 comm: syz.8.6757) [ 201.954417][T18478] bond0: left allmulticast mode [ 201.959374][T18478] bond_slave_0: left allmulticast mode [ 201.964836][T18478] bond_slave_1: left allmulticast mode [ 201.970383][T18478] geneve1: left allmulticast mode [ 201.994738][T18485] kernel write not supported for file /asound/timers (pid: 18485 comm: syz.8.6759) [ 202.034655][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 202.034716][ T29] audit: type=1400 audit(197.861:73640): avc: denied { write } for pid=18491 comm="syz.5.6761" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 202.099575][T18494] kernel write not supported for file /asound/timers (pid: 18494 comm: syz.8.6762) [ 202.127137][ T29] audit: type=1326 audit(197.898:73641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18491 comm="syz.5.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ea5680849 code=0x7ffc0000 [ 202.150174][ T29] audit: type=1326 audit(197.898:73642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18491 comm="syz.5.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f7ea5680849 code=0x7ffc0000 [ 202.173291][ T29] audit: type=1326 audit(197.898:73643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18491 comm="syz.5.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ea5680849 code=0x7ffc0000 [ 202.196372][ T29] audit: type=1326 audit(197.898:73644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18491 comm="syz.5.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ea5680849 code=0x7ffc0000 [ 202.245218][ T29] audit: type=1400 audit(198.048:73645): avc: denied { name_bind } for pid=18498 comm="syz.5.6765" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 202.266707][ T29] audit: type=1400 audit(198.048:73646): avc: denied { nlmsg_write } for pid=18495 comm="syz.3.6764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 202.308444][T18501] __nla_validate_parse: 9 callbacks suppressed [ 202.308459][T18501] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6766'. [ 202.326937][T18501] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6766'. [ 202.346083][T18501] kernel write not supported for file /asound/timers (pid: 18501 comm: syz.8.6766) [ 202.364284][T18510] loop7: detected capacity change from 0 to 512 [ 202.377043][T18510] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.391546][ T29] audit: type=1400 audit(198.198:73647): avc: denied { setattr } for pid=18509 comm="syz.7.6780" path="/1118/bus" dev="loop7" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 202.424582][T18510] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.6780: bg 0: block 178: padding at end of block bitmap is not set [ 202.454844][T18520] netlink: 'syz.3.6773': attribute type 10 has an invalid length. [ 202.673804][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.916808][ T29] audit: type=1400 audit(198.685:73648): avc: denied { map } for pid=18534 comm="syz.3.6779" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 202.950638][T18536] sit0 speed is unknown, defaulting to 1000 [ 202.988339][ T29] audit: type=1400 audit(198.741:73649): avc: denied { mount } for pid=18528 comm="syz.5.6777" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 202.991783][T18539] loop7: detected capacity change from 0 to 164 [ 203.065231][T18521] kernel write not supported for file /asound/timers (pid: 18521 comm: syz.8.6770) [ 203.092215][T18539] rock: directory entry would overflow storage [ 203.098401][T18539] rock: sig=0x66, size=4, remaining=3 [ 203.122711][T18539] rock: directory entry would overflow storage [ 203.128915][T18539] rock: sig=0x66, size=4, remaining=3 [ 203.156388][T18539] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 203.292913][T18548] kernel write not supported for file /asound/timers (pid: 18548 comm: syz.8.6785) [ 203.428268][T18566] kernel write not supported for file /asound/timers (pid: 18566 comm: syz.8.6794) [ 203.452704][T18573] vhci_hcd: invalid port number 61 [ 203.484064][T18575] can0: slcan on ttyS3. [ 203.531441][ T3378] kernel write not supported for file /vcsa (pid: 3378 comm: kworker/0:3) [ 203.592423][T18575] can0 (unregistered): slcan off ttyS3. [ 203.603436][T18575] Falling back ldisc for ttyS3. [ 203.619963][T18590] syz.5.6804[18590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.620123][T18590] syz.5.6804[18590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.663757][T18590] syz.5.6804[18590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.882042][T18617] can0: slcan on ttyS3. [ 203.940118][T18620] loop7: detected capacity change from 0 to 128 [ 203.955698][T18617] can0 (unregistered): slcan off ttyS3. [ 203.961338][T18617] Falling back ldisc for ttyS3. [ 203.968936][T18620] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 204.048434][T18634] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 204.077088][ T6466] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 204.097168][T18634] SELinux: failed to load policy [ 204.173954][T18642] rdma_op ffff8881158a4d80 conn xmit_rdma 0000000000000000 [ 204.192764][T18645] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6829'. [ 204.192815][T18645] IPVS: Error joining to the multicast group [ 204.328408][T18656] can0: slcan on ttyS3. [ 204.404754][T18656] can0 (unregistered): slcan off ttyS3. [ 204.410436][T18656] Falling back ldisc for ttyS3. [ 204.476880][T18676] sch_tbf: burst 720 is lower than device lo mtu (11337746) ! [ 204.477209][T18674] loop8: detected capacity change from 0 to 164 [ 204.551086][T18674] rock: directory entry would overflow storage [ 204.557321][T18674] rock: sig=0x66, size=4, remaining=3 [ 204.574281][T18674] rock: directory entry would overflow storage [ 204.580581][T18674] rock: sig=0x66, size=4, remaining=3 [ 204.580701][T18689] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 204.832906][T18674] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 205.130139][T18718] can0: slcan on ttyS3. [ 205.206621][T18718] can0 (unregistered): slcan off ttyS3. [ 205.212400][T18718] Falling back ldisc for ttyS3. [ 205.950459][T18737] loop7: detected capacity change from 0 to 512 [ 205.970592][T18737] EXT4-fs: Ignoring removed orlov option [ 205.997892][T18737] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 206.132200][T18751] can0: slcan on ttyS3. [ 206.140041][T18737] EXT4-fs (loop7): 1 orphan inode deleted [ 206.145801][T18737] EXT4-fs (loop7): 1 truncate cleaned up [ 206.152597][T18737] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.171087][T18737] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 206.232825][T18751] can0 (unregistered): slcan off ttyS3. [ 206.238485][T18751] Falling back ldisc for ttyS3. [ 206.247271][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.564930][T18765] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 206.573457][T18765] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 206.814137][T18818] can0: slcan on ttyS3. [ 206.830073][T18820] xt_hashlimit: max too large, truncated to 1048576 [ 206.874174][T18818] can0 (unregistered): slcan off ttyS3. [ 206.881704][T18818] Falling back ldisc for ttyS3. [ 206.917072][ T1638] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 206.934941][T18828] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6918'. [ 206.990996][T18838] loop3: detected capacity change from 0 to 512 [ 207.020066][T18838] EXT4-fs: Ignoring removed mblk_io_submit option [ 207.034508][T18838] EXT4-fs: Ignoring removed bh option [ 207.041599][T18838] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 207.120730][T18853] syz.8.6929[18853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.120790][T18853] syz.8.6929[18853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.157052][T18853] syz.8.6929[18853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.194965][T18853] warn_unsupported: 29 callbacks suppressed [ 207.194989][T18853] kernel write not supported for file /asound/timers (pid: 18853 comm: syz.8.6929) [ 207.264186][T18868] kernel write not supported for file /asound/timers (pid: 18868 comm: syz.8.6935) [ 207.338169][T18873] kernel write not supported for file /asound/timers (pid: 18873 comm: syz.8.6939) [ 207.411410][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 207.411423][ T29] audit: type=1326 audit(202.896:73832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18883 comm="syz.7.6945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 207.449834][T18881] kernel write not supported for file /asound/timers (pid: 18881 comm: syz.8.6944) [ 207.490843][ T29] audit: type=1326 audit(202.896:73833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.3.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 207.513855][ T29] audit: type=1326 audit(202.896:73834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.3.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 207.536918][ T29] audit: type=1326 audit(202.896:73835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.3.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 207.559895][ T29] audit: type=1326 audit(202.896:73836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.3.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 207.582855][ T29] audit: type=1326 audit(202.896:73837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.3.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 207.605879][ T29] audit: type=1326 audit(202.896:73838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.3.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 207.628875][ T29] audit: type=1326 audit(202.896:73839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.3.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 207.639528][T18895] kernel write not supported for file /asound/timers (pid: 18895 comm: syz.8.6950) [ 207.651826][ T29] audit: type=1326 audit(202.896:73840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.3.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 207.651885][ T29] audit: type=1326 audit(202.896:73841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.3.6947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 207.712485][T18908] rdma_op ffff888116de4580 conn xmit_rdma 0000000000000000 [ 207.727722][T18908] kernel write not supported for file /asound/timers (pid: 18908 comm: syz.8.6956) [ 207.761688][T18911] kernel write not supported for file /asound/timers (pid: 18911 comm: syz.8.6957) [ 207.846751][T18921] kernel write not supported for file /asound/timers (pid: 18921 comm: syz.8.6961) [ 207.899486][T18923] loop7: detected capacity change from 0 to 512 [ 207.920666][T18923] EXT4-fs: Ignoring removed orlov option [ 207.937740][T18926] kernel write not supported for file /asound/timers (pid: 18926 comm: syz.8.6964) [ 207.947745][T18923] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 207.976271][T18923] EXT4-fs (loop7): 1 orphan inode deleted [ 207.976288][T18923] EXT4-fs (loop7): 1 truncate cleaned up [ 207.976744][T18923] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.053083][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.180361][T18949] loop3: detected capacity change from 0 to 512 [ 208.186933][T18949] EXT4-fs: Ignoring removed orlov option [ 208.212904][T18935] kernel write not supported for file /asound/timers (pid: 18935 comm: syz.8.6967) [ 208.232911][T18949] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 208.268533][T18949] EXT4-fs (loop3): 1 orphan inode deleted [ 208.274364][T18949] EXT4-fs (loop3): 1 truncate cleaned up [ 208.291761][T18949] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.413027][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.567514][T18983] serio: Serial port pts3 [ 208.728513][T18998] sctp: [Deprecated]: syz.5.6993 (pid 18998) Use of struct sctp_assoc_value in delayed_ack socket option. [ 208.728513][T18998] Use struct sctp_sack_info instead [ 208.924965][T19015] loop3: detected capacity change from 0 to 128 [ 208.960233][T19017] SELinux: security policydb version 18 (MLS) not backwards compatible [ 208.968635][T19017] SELinux: failed to load policy [ 209.063029][T19025] 9pnet: Could not find request transport: r [ 209.190438][T19041] loop7: detected capacity change from 0 to 512 [ 209.203491][T19043] loop3: detected capacity change from 0 to 1024 [ 209.211671][T19041] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.230275][T19043] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.7016: Failed to acquire dquot type 0 [ 209.255545][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.268816][T19043] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 209.288057][T19043] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.7016: corrupted inode contents [ 209.300625][T19043] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #13: comm syz.3.7016: mark_inode_dirty error [ 209.313622][T19043] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.7016: corrupted inode contents [ 209.326372][T19043] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.7016: mark_inode_dirty error [ 209.338837][T19043] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.7016: corrupted inode contents [ 209.351106][T19043] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 209.360603][T19043] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.7016: corrupted inode contents [ 209.373130][T19043] EXT4-fs error (device loop3): ext4_truncate:4240: inode #13: comm syz.3.7016: mark_inode_dirty error [ 209.385313][T19043] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 209.394646][T19043] EXT4-fs (loop3): 1 truncate cleaned up [ 209.403392][T19043] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.429743][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.579028][T19067] syz.5.7027[19067] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.579090][T19067] syz.5.7027[19067] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.601246][ T35] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 209.603916][T19067] syz.5.7027[19067] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.612702][ T35] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 209.621086][ T35] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 209.848625][T19080] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 210.103929][T19099] loop8: detected capacity change from 0 to 256 [ 210.483506][T19142] syz.7.7059[19142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.483580][T19142] syz.7.7059[19142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.520778][T19142] syz.7.7059[19142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.571073][T19149] netlink: 60 bytes leftover after parsing attributes in process `syz.8.7065'. [ 210.708431][T19169] can0: slcan on ttyS3. [ 210.776446][T19169] can0 (unregistered): slcan off ttyS3. [ 210.792713][T19175] sg_write: data in/out 231/8 bytes for SCSI command 0xeb-- guessing data in; [ 210.792713][T19175] program syz.8.7087 not setting count and/or reply_len properly [ 211.025832][T19197] syz.4.7086[19197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.025892][T19197] syz.4.7086[19197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.040001][T19197] syz.4.7086[19197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.141836][T19211] loop8: detected capacity change from 0 to 512 [ 211.183688][T19208] can0: slcan on ttyS3. [ 211.197496][T19211] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.239798][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.249044][T19208] can0 (unregistered): slcan off ttyS3. [ 211.307696][T19224] loop8: detected capacity change from 0 to 512 [ 211.314900][T19224] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 211.326932][T19224] EXT4-fs (loop8): 1 truncate cleaned up [ 211.333177][T19224] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.377455][T19224] EXT4-fs error (device loop8): ext4_xattr_inode_iget:440: comm syz.8.7097: inode #1073372648: comm syz.8.7097: iget: illegal inode # [ 211.391647][T19224] EXT4-fs error (device loop8): ext4_xattr_inode_iget:445: comm syz.8.7097: error while reading EA inode 1073372648 err=-117 [ 211.407307][T19224] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2977: inode #15: comm syz.8.7097: corrupted xattr block 33: invalid header [ 211.431363][T19224] EXT4-fs warning (device loop8): ext4_evict_inode:276: xattr delete (err -117) [ 211.482154][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.503260][T19241] program syz.7.7107 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 211.628252][T19253] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7112'. [ 211.780081][T19268] sit0 speed is unknown, defaulting to 1000 [ 211.792454][ T1753] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 211.850296][T19283] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 211.941910][T19291] netlink: 16 bytes leftover after parsing attributes in process `syz.7.7132'. [ 211.996374][T19297] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 212.005975][T19296] IPVS: stopping master sync thread 19297 ... [ 212.084236][T19303] syz.5.7136[19303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.174604][T19311] netlink: 20 bytes leftover after parsing attributes in process `syz.7.7139'. [ 212.306850][T19323] loop7: detected capacity change from 0 to 512 [ 212.315162][T19323] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 212.327292][T19323] EXT4-fs (loop7): 1 truncate cleaned up [ 212.333327][T19323] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.363112][T19323] EXT4-fs error (device loop7): ext4_xattr_inode_iget:440: comm syz.7.7145: inode #1073372648: comm syz.7.7145: iget: illegal inode # [ 212.391942][T19323] EXT4-fs error (device loop7): ext4_xattr_inode_iget:445: comm syz.7.7145: error while reading EA inode 1073372648 err=-117 [ 212.431635][T19323] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2977: inode #15: comm syz.7.7145: corrupted xattr block 33: invalid header [ 212.463210][T19323] EXT4-fs warning (device loop7): ext4_evict_inode:276: xattr delete (err -117) [ 212.476172][ T1753] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 212.477994][T19334] batadv_slave_1: entered promiscuous mode [ 212.523981][T19336] loop8: detected capacity change from 0 to 512 [ 212.559327][T19336] EXT4-fs (loop8): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 212.572786][T19334] batadv_slave_1: left promiscuous mode [ 212.622835][T19336] EXT4-fs warning (device loop8): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 212.639518][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.667799][T19336] warn_unsupported: 41 callbacks suppressed [ 212.667815][T19336] kernel write not supported for file /asound/timers (pid: 19336 comm: syz.8.7152) [ 212.716303][ T6978] EXT4-fs (loop8): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 212.752944][T19356] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 212.753095][T19355] IPVS: stopping master sync thread 19356 ... [ 212.880549][T19358] kernel write not supported for file /asound/timers (pid: 19358 comm: syz.8.7159) [ 212.933688][ T29] kauditd_printk_skb: 439 callbacks suppressed [ 212.933701][ T29] audit: type=1400 audit(208.050:74278): avc: denied { read } for pid=19368 comm="syz.8.7167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 212.965224][T19377] can0: slcan on ttyS3. [ 212.977969][T19369] kernel write not supported for file /asound/timers (pid: 19369 comm: syz.8.7167) [ 212.988773][ T29] audit: type=1400 audit(208.106:74279): avc: denied { write } for pid=19370 comm="syz.4.7168" name="event3" dev="devtmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 213.059910][T19382] kernel write not supported for file /asound/timers (pid: 19382 comm: syz.8.7172) [ 213.060821][T19383] sit0 speed is unknown, defaulting to 1000 [ 213.080340][T19385] IPVS: stopping master sync thread 19386 ... [ 213.088949][T19386] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 213.128073][T19373] can0 (unregistered): slcan off ttyS3. [ 213.186813][T19390] kernel write not supported for file /asound/timers (pid: 19390 comm: syz.8.7175) [ 213.226246][T19396] netlink: 20 bytes leftover after parsing attributes in process `syz.5.7178'. [ 213.360312][T19398] kernel write not supported for file /asound/timers (pid: 19398 comm: syz.8.7179) [ 213.426000][T19412] kernel write not supported for file /asound/timers (pid: 19412 comm: syz.8.7184) [ 213.474430][ T29] audit: type=1326 audit(208.564:74280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19422 comm="syz.3.7189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 213.509340][T19423] loop3: detected capacity change from 0 to 512 [ 213.517107][T19423] EXT4-fs: Ignoring removed nomblk_io_submit option [ 213.525772][ T29] audit: type=1326 audit(208.592:74281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19422 comm="syz.3.7189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 213.548905][ T29] audit: type=1326 audit(208.592:74282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19422 comm="syz.3.7189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 213.568926][T19427] sit0 speed is unknown, defaulting to 1000 [ 213.571967][ T29] audit: type=1326 audit(208.592:74283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19422 comm="syz.3.7189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 213.601501][ T29] audit: type=1326 audit(208.592:74284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19422 comm="syz.3.7189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 213.624698][ T29] audit: type=1326 audit(208.592:74285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19422 comm="syz.3.7189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 213.647769][ T29] audit: type=1326 audit(208.592:74286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19422 comm="syz.3.7189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 213.670732][ T29] audit: type=1326 audit(208.592:74287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19422 comm="syz.3.7189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f30c40849 code=0x7ffc0000 [ 213.713993][T19423] EXT4-fs (loop3): orphan cleanup on readonly fs [ 213.722792][T19425] kernel write not supported for file /asound/timers (pid: 19425 comm: syz.8.7191) [ 213.754434][T19433] loop8: detected capacity change from 0 to 1024 [ 213.761379][T19433] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 213.771889][T19433] JBD2: no valid journal superblock found [ 213.777678][T19433] EXT4-fs (loop8): Could not load journal inode [ 213.797824][T19433] kernel write not supported for file /asound/timers (pid: 19433 comm: syz.8.7195) [ 213.808374][T19423] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.7189: bg 0: block 248: padding at end of block bitmap is not set [ 213.824271][T19423] EXT4-fs (loop3): Remounting filesystem read-only [ 213.830850][T19423] EXT4-fs (loop3): 1 truncate cleaned up [ 213.836874][T19423] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 213.849651][T19423] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 213.856997][T19423] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.892308][T19444] loop8: detected capacity change from 0 to 1024 [ 213.910064][T19443] usb usb4: usbfs: process 19443 (syz.5.7199) did not claim interface 0 before use [ 213.929483][T19445] xt_hashlimit: max too large, truncated to 1048576 [ 213.943161][T19444] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 213.963843][T19444] JBD2: no valid journal superblock found [ 213.969667][T19444] EXT4-fs (loop8): Could not load journal inode [ 213.981157][T19443] usb usb4: usbfs: process 19443 (syz.5.7199) did not claim interface 0 before use [ 213.996818][T19444] kernel write not supported for file /asound/timers (pid: 19444 comm: syz.8.7200) [ 214.071477][T19455] loop8: detected capacity change from 0 to 512 [ 214.080314][T19455] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 214.103059][T19460] loop7: detected capacity change from 0 to 512 [ 214.110637][T19455] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.124830][T19460] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 214.158840][T19460] EXT4-fs error (device loop7): ext4_orphan_get:1415: comm syz.7.7208: bad orphan inode 131083 [ 214.190081][T19460] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.216072][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.469491][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.547032][T19489] loop8: detected capacity change from 0 to 8192 [ 214.749644][T19510] vlan0: entered allmulticast mode [ 214.754959][T19510] bridge_slave_0: entered allmulticast mode [ 214.769821][T19516] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7227'. [ 214.790215][T19510] bridge_slave_0: left allmulticast mode [ 214.807676][T19514] loop8: detected capacity change from 0 to 512 [ 214.814460][T19514] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 214.877831][T19514] EXT4-fs error (device loop8): ext4_orphan_get:1415: comm syz.8.7231: bad orphan inode 131083 [ 214.930954][T19514] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.993559][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.033570][T19549] TCP: request_sock_TCPv6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 215.076144][T19553] loop3: detected capacity change from 0 to 512 [ 215.082673][T19553] ext4: Unknown parameter 'audit' [ 215.535770][T19607] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 215.555971][T19608] xt_hashlimit: max too large, truncated to 1048576 [ 215.608759][T19612] loop7: detected capacity change from 0 to 128 [ 215.657740][T19612] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 215.931269][ T6466] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 216.082957][T19639] loop3: detected capacity change from 0 to 512 [ 216.107387][T19639] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 216.116520][T19639] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (fffc1829) [ 216.126166][T19639] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 216.160484][T19642] netlink: 'syz.7.7293': attribute type 4 has an invalid length. [ 216.258282][T19661] loop8: detected capacity change from 0 to 1024 [ 216.303487][T19661] EXT4-fs: Ignoring removed nomblk_io_submit option [ 216.343208][T19661] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 216.396035][T19661] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.429481][T19661] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 216.445261][T19661] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 216.507883][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.587675][T19687] netlink: 'syz.8.7312': attribute type 4 has an invalid length. [ 216.775085][T19702] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7320'. [ 217.516864][T19755] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7346'. [ 217.685000][T19764] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7349'. [ 217.854357][T19781] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19781 comm=syz.8.7356 [ 217.872056][T19781] netlink: 'syz.8.7356': attribute type 1 has an invalid length. [ 217.896598][T19781] 8021q: adding VLAN 0 to HW filter on device bond1 [ 217.907424][T19781] bond1: entered allmulticast mode [ 217.933553][T19788] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7358'. [ 217.941673][T19790] netlink: 566 bytes leftover after parsing attributes in process `syz.8.7361'. [ 217.952762][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 217.952939][ T1638] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 218.042668][T19799] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7365'. [ 218.068195][T19796] warn_unsupported: 25 callbacks suppressed [ 218.068231][T19796] kernel write not supported for file /asound/timers (pid: 19796 comm: syz.8.7363) [ 218.108866][T19804] kernel write not supported for file /asound/timers (pid: 19804 comm: syz.8.7377) [ 218.129511][T19809] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7380'. [ 218.182632][T19812] bpf_get_probe_write_proto: 2 callbacks suppressed [ 218.182648][T19812] syz.8.7371[19812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 218.193304][T19812] syz.8.7371[19812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 218.219488][T19812] syz.8.7371[19812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 218.236801][T19812] netlink: 16 bytes leftover after parsing attributes in process `syz.8.7371'. [ 218.319249][T19812] kernel write not supported for file /asound/timers (pid: 19812 comm: syz.8.7371) [ 218.349776][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 218.349790][ T29] audit: type=1326 audit(213.120:74505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19821 comm="syz.7.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 218.406967][ T29] audit: type=1326 audit(213.157:74506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19821 comm="syz.7.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 218.414315][T19823] kernel write not supported for file /asound/timers (pid: 19823 comm: syz.8.7376) [ 218.429957][ T29] audit: type=1326 audit(213.157:74507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19821 comm="syz.7.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 218.462269][ T29] audit: type=1326 audit(213.157:74508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19821 comm="syz.7.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 218.485276][ T29] audit: type=1326 audit(213.157:74509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19821 comm="syz.7.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 218.508274][ T29] audit: type=1326 audit(213.157:74510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19821 comm="syz.7.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 218.531255][ T29] audit: type=1326 audit(213.157:74511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19821 comm="syz.7.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 218.554235][ T29] audit: type=1326 audit(213.157:74512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19821 comm="syz.7.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 218.577291][ T29] audit: type=1326 audit(213.157:74513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19821 comm="syz.7.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 218.600232][ T29] audit: type=1326 audit(213.167:74514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19821 comm="syz.7.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 218.659701][T19830] kernel write not supported for file /asound/timers (pid: 19830 comm: syz.8.7381) [ 218.722454][T19836] kernel write not supported for file /asound/timers (pid: 19836 comm: syz.8.7384) [ 218.768297][T19842] netlink: 40 bytes leftover after parsing attributes in process `syz.8.7387'. [ 218.814038][T19841] kernel write not supported for file /asound/timers (pid: 19841 comm: syz.8.7387) [ 218.894789][T19854] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7393'. [ 218.918770][T19852] kernel write not supported for file /asound/timers (pid: 19852 comm: syz.8.7392) [ 218.951505][T19858] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 219.121001][T19873] sit0 speed is unknown, defaulting to 1000 [ 219.508842][T19900] loop3: detected capacity change from 0 to 512 [ 219.533306][T19900] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 219.541294][T19900] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 219.561670][T19900] System zones: 0-1, 15-15, 18-18, 34-34 [ 219.567842][T19900] EXT4-fs (loop3): orphan cleanup on readonly fs [ 219.576134][T19900] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 219.590824][T19900] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 219.607105][T19900] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.7414: bg 0: block 40: padding at end of block bitmap is not set [ 219.646199][T19900] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 219.667888][T19900] EXT4-fs (loop3): 1 truncate cleaned up [ 219.690698][T19900] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 219.759084][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.876076][T19860] kernel write not supported for file /asound/timers (pid: 19860 comm: syz.8.7396) [ 219.967382][T19921] kernel write not supported for file /asound/timers (pid: 19921 comm: syz.8.7421) [ 220.148809][T19935] loop7: detected capacity change from 0 to 512 [ 220.157178][T19935] EXT4-fs error (device loop7): ext4_xattr_ibody_find:2240: inode #15: comm syz.7.7428: corrupted in-inode xattr: invalid ea_ino [ 220.182455][T19935] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.7428: couldn't read orphan inode 15 (err -117) [ 220.198723][T19935] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.244048][T19935] syz.7.7428: attempt to access beyond end of device [ 220.244048][T19935] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 220.290412][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.447545][T19949] atomic_op ffff888117722928 conn xmit_atomic 0000000000000000 [ 220.518537][T19961] smc: net device bond0 applied user defined pnetid SYZ [ 220.537686][T19961] smc: net device bond0 erased user defined pnetid SYZ [ 220.647013][T19966] pim6reg1: entered promiscuous mode [ 220.652348][T19966] pim6reg1: entered allmulticast mode [ 220.856729][T19977] batadv1: entered promiscuous mode [ 220.879384][T19977] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 221.057335][T19992] usb usb7: usbfs: process 19992 (syz.5.7453) did not claim interface 0 before use [ 221.162395][T19999] syz.5.7457: attempt to access beyond end of device [ 221.162395][T19999] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 221.254675][T20006] tipc: Enabling of bearer rejected, already enabled [ 221.438663][T20018] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 221.670218][T20031] pim6reg1: entered promiscuous mode [ 221.675548][T20031] pim6reg1: entered allmulticast mode [ 221.752726][T20033] loop7: detected capacity change from 0 to 512 [ 221.800110][T20033] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 221.808141][T20033] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 221.873390][T20033] System zones: 0-1, 15-15, 18-18, 34-34 [ 221.899313][T20033] EXT4-fs (loop7): orphan cleanup on readonly fs [ 221.927379][T20033] EXT4-fs warning (device loop7): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 221.942003][T20033] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 222.004953][T20033] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.7471: bg 0: block 40: padding at end of block bitmap is not set [ 222.048938][T20033] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 222.070071][T20033] EXT4-fs (loop7): 1 truncate cleaned up [ 222.093875][T20033] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 222.307651][T20061] syz.5.7484[20061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.307784][T20061] syz.5.7484[20061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.376611][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.397393][T20061] syz.5.7484[20061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.399817][T20061] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 223.021322][T20119] pim6reg: entered allmulticast mode [ 223.037526][T20119] pim6reg: left allmulticast mode [ 223.541229][T20145] netlink: 'syz.4.7518': attribute type 1 has an invalid length. [ 223.549002][T20145] __nla_validate_parse: 2 callbacks suppressed [ 223.549014][T20145] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7518'. [ 224.108323][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 224.120257][ T40] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 224.147853][T19984] warn_unsupported: 13 callbacks suppressed [ 224.147869][T19984] kernel write not supported for file /asound/timers (pid: 19984 comm: syz.8.7450) [ 224.195774][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x1 [ 224.203192][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.210602][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.218016][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.225456][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.232911][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.240372][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.247785][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.255356][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.263243][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.275595][T20159] kernel write not supported for file /asound/timers (pid: 20159 comm: syz.8.7522) [ 224.291917][T20155] netem: change failed [ 224.314268][T20161] loop3: detected capacity change from 0 to 4096 [ 224.323198][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.330738][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.338177][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.345590][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.352987][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.360428][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.362325][T20161] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.367918][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.387775][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.395162][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.402731][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.410160][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.417703][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.425084][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.432511][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.439927][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.447380][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.454888][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.462370][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.469763][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.477217][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.484733][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.485479][T20170] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 224.492136][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 224.510912][T20170] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 224.521288][ T3378] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 224.549244][T20172] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7529'. [ 224.573731][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 224.573745][ T29] audit: type=1400 audit(218.947:74695): avc: denied { read } for pid=20157 comm="syz.3.7523" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 224.607458][T20165] kernel write not supported for file /asound/timers (pid: 20165 comm: syz.8.7526) [ 224.690875][T20175] kernel write not supported for file /asound/timers (pid: 20175 comm: syz.8.7531) [ 224.775293][T20183] syz.4.7535[20183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.775538][T20183] syz.4.7535[20183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.789826][T20183] syz.4.7535[20183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.818053][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.919941][ T29] audit: type=1400 audit(219.265:74696): avc: denied { write } for pid=20186 comm="syz.4.7537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 224.945369][T20180] kernel write not supported for file /asound/timers (pid: 20180 comm: syz.8.7534) [ 224.949948][T20189] loop3: detected capacity change from 0 to 256 [ 225.049593][T20193] kernel write not supported for file /asound/timers (pid: 20193 comm: syz.8.7539) [ 225.111221][ T29] audit: type=1326 audit(219.443:74697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20201 comm="syz.4.7544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 225.140598][T20200] kernel write not supported for file /asound/timers (pid: 20200 comm: syz.8.7543) [ 225.179622][ T29] audit: type=1326 audit(219.443:74698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20201 comm="syz.4.7544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 225.202810][ T29] audit: type=1326 audit(219.471:74699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20201 comm="syz.4.7544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 225.226072][ T29] audit: type=1326 audit(219.471:74700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20201 comm="syz.4.7544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 225.249133][ T29] audit: type=1326 audit(219.471:74701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20201 comm="syz.4.7544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 225.263564][T20206] kernel write not supported for file /asound/timers (pid: 20206 comm: syz.8.7546) [ 225.272305][ T29] audit: type=1326 audit(219.471:74702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20201 comm="syz.4.7544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 225.304515][ T29] audit: type=1326 audit(219.471:74703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20201 comm="syz.4.7544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 225.327533][ T29] audit: type=1326 audit(219.471:74704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20201 comm="syz.4.7544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 225.481223][T20221] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7550'. [ 225.840561][T20246] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7562'. [ 226.171100][T20273] rdma_op ffff88811bbe8d80 conn xmit_rdma 0000000000000000 [ 226.207259][T20216] kernel write not supported for file /asound/timers (pid: 20216 comm: syz.8.7548) [ 226.307167][T20281] kernel write not supported for file /asound/timers (pid: 20281 comm: syz.8.7577) [ 226.617771][T20288] loop8: detected capacity change from 0 to 4096 [ 226.625751][T20295] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7581'. [ 226.638176][T20288] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.709462][T20301] pim6reg1: entered promiscuous mode [ 226.714806][T20301] pim6reg1: entered allmulticast mode [ 226.939457][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.228034][T20326] Process accounting paused [ 227.297543][T20330] loop8: detected capacity change from 0 to 1024 [ 227.335984][T20330] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.400565][T20330] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.514025][T20348] netlink: 'syz.3.7603': attribute type 6 has an invalid length. [ 227.562952][T20349] sit0 speed is unknown, defaulting to 1000 [ 227.590405][T20354] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7605'. [ 227.727954][T20358] IPv6: NLM_F_CREATE should be specified when creating new route [ 227.769737][T20361] geneve0: entered allmulticast mode [ 227.811692][T20371] macvtap0: entered promiscuous mode [ 227.817703][T20371] macvtap0: left promiscuous mode [ 227.956249][T20374] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7612'. [ 228.142249][T20383] sit0 speed is unknown, defaulting to 1000 [ 228.586503][T20398] loop7: detected capacity change from 0 to 512 [ 228.613318][T20398] EXT4-fs error (device loop7): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.7.7621: corrupted xattr block 95: invalid header [ 228.647233][T20398] EXT4-fs error (device loop7): ext4_validate_block_bitmap:432: comm syz.7.7621: bg 0: block 7: invalid block bitmap [ 228.742867][T20398] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 228.799915][T20398] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2977: inode #11: comm syz.7.7621: corrupted xattr block 95: invalid header [ 228.835770][T20398] EXT4-fs warning (device loop7): ext4_evict_inode:276: xattr delete (err -117) [ 228.847693][T20398] EXT4-fs (loop7): 1 orphan inode deleted [ 228.858372][T20398] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.875017][T20415] IPv6: Can't replace route, no match found [ 229.045378][T20433] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7636'. [ 229.197700][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.219834][T20444] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7641'. [ 229.332998][T20460] serio: Serial port ptm3 [ 229.453269][T20474] tipc: Started in network mode [ 229.458241][T20474] tipc: Node identity ac1414aa, cluster identity 4711 [ 229.473091][T20474] tipc: New replicast peer: 100.1.1.1 [ 229.478707][T20474] tipc: Enabled bearer , priority 10 [ 229.490993][T20481] loop7: detected capacity change from 0 to 1024 [ 229.498014][T20481] EXT4-fs: Ignoring removed nomblk_io_submit option [ 229.529477][T20486] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 229.538264][T20486] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 229.546972][T20486] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 229.555753][T20486] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 229.565004][T20486] vxlan0: entered promiscuous mode [ 229.570366][T20486] vxlan0: entered allmulticast mode [ 229.577425][T20486] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.577936][T20481] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.586400][T20486] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.586431][T20486] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.586468][T20486] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.730053][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.737898][T20503] pim6reg: entered allmulticast mode [ 229.810192][T20515] tipc: Started in network mode [ 229.815247][T20515] tipc: Node identity , cluster identity 4711 [ 229.821380][T20515] tipc: Failed to obtain node identity [ 229.827002][T20515] tipc: Enabling of bearer rejected, failed to enable media [ 229.996104][T20536] sit0: entered allmulticast mode [ 230.014436][T20536] infiniband syz2: set down [ 230.021162][T20537] pim6reg: entered allmulticast mode [ 230.026570][ T3378] sit0 speed is unknown, defaulting to 1000 [ 230.027142][T20537] pim6reg: left allmulticast mode [ 230.055518][T20540] loop8: detected capacity change from 0 to 256 [ 230.092075][ T3378] sit0 speed is unknown, defaulting to 1000 [ 230.110620][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 230.110633][ T29] audit: type=1326 audit(224.120:74831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20544 comm="syz.4.7686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 230.203969][ T29] audit: type=1326 audit(224.167:74832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20544 comm="syz.4.7686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 230.227000][ T29] audit: type=1326 audit(224.167:74833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20544 comm="syz.4.7686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 230.250048][ T29] audit: type=1326 audit(224.167:74834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20544 comm="syz.4.7686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 230.273043][ T29] audit: type=1326 audit(224.167:74835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20544 comm="syz.4.7686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 230.273256][ T40] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 230.295979][ T29] audit: type=1326 audit(224.167:74836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20544 comm="syz.4.7686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 230.307797][ T1638] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 230.463447][ T29] audit: type=1400 audit(224.260:74837): avc: denied { create } for pid=20546 comm="syz.8.7687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 230.482449][ T29] audit: type=1400 audit(224.260:74838): avc: denied { ioctl } for pid=20546 comm="syz.8.7687" path="socket:[64220]" dev="sockfs" ino=64220 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 230.506742][ T29] audit: type=1326 audit(224.335:74839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20544 comm="syz.4.7686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 230.529800][ T29] audit: type=1326 audit(224.335:74840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20544 comm="syz.4.7686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 230.682434][ T3378] tipc: Node number set to 2886997162 [ 230.740002][T20575] serio: Serial port ptm3 [ 230.784946][T20577] loop7: detected capacity change from 0 to 512 [ 230.797629][T20577] EXT4-fs: Ignoring removed i_version option [ 230.803711][T20577] EXT4-fs: Ignoring removed nomblk_io_submit option [ 230.827447][T20577] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 230.835427][T20577] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=f840e11c, mo2=0003] [ 230.849643][T20577] System zones: 0-1, 15-15, 18-18, 34-34 [ 230.861264][T20577] EXT4-fs (loop7): orphan cleanup on readonly fs [ 230.873402][T20577] EXT4-fs warning (device loop7): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 230.896520][T20577] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 230.903482][T20577] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.7698: bg 0: block 40: padding at end of block bitmap is not set [ 230.933067][T20577] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 230.948380][T20577] EXT4-fs (loop7): 1 truncate cleaned up [ 230.959249][T20577] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 231.002301][T20587] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7703'. [ 231.053013][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.099693][T20590] pim6reg: entered allmulticast mode [ 231.260499][T20607] loop7: detected capacity change from 0 to 512 [ 231.284463][T20607] EXT4-fs: Ignoring removed oldalloc option [ 231.306376][T20607] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 231.391871][T20607] EXT4-fs (loop7): 1 truncate cleaned up [ 231.398051][T20607] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.453834][T20620] loop8: detected capacity change from 0 to 128 [ 231.481100][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.517522][T20628] loop7: detected capacity change from 0 to 1024 [ 231.523892][T20630] sit0 speed is unknown, defaulting to 1000 [ 231.539831][T20628] EXT4-fs (loop7): stripe (7) is not aligned with cluster size (4096), stripe is disabled [ 231.559695][T20628] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:483: comm syz.7.7717: Invalid block bitmap block 0 in block_group 0 [ 231.575273][T20628] EXT4-fs error (device loop7): ext4_acquire_dquot:6938: comm syz.7.7717: Failed to acquire dquot type 0 [ 231.587204][T20628] EXT4-fs error (device loop7): ext4_free_blocks:6589: comm syz.7.7717: Freeing blocks not in datazone - block = 0, count = 4096 [ 231.602346][T20628] EXT4-fs error (device loop7): ext4_read_inode_bitmap:139: comm syz.7.7717: Invalid inode bitmap blk 0 in block_group 0 [ 231.615759][T20628] EXT4-fs error (device loop7) in ext4_free_inode:361: Corrupt filesystem [ 231.625845][ T1638] EXT4-fs error (device loop7): ext4_release_dquot:6961: comm kworker/u8:6: Failed to release dquot type 0 [ 231.638885][T20628] EXT4-fs (loop7): 1 orphan inode deleted [ 231.644993][T20628] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.684748][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.724825][ T3378] warn_unsupported: 2 callbacks suppressed [ 231.724839][ T3378] kernel write not supported for file /vcs (pid: 3378 comm: kworker/0:3) [ 231.779584][T20644] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 231.961748][T20659] syz.3.7731[20659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.961829][T20659] syz.3.7731[20659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.980296][T20659] syz.3.7731[20659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.049573][T20662] vhci_hcd: invalid port number 157 [ 232.066251][T20662] vhci_hcd: default hub control req: c1ef v21ba i009d l29779 [ 232.127098][T20666] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7735'. [ 232.676599][T20711] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 232.698186][T20711] vhci_hcd: invalid port number 23 [ 232.755656][T20717] IPVS: set_ctl: invalid protocol: 51 172.20.20.187:20002 [ 232.829545][T20719] loop8: detected capacity change from 0 to 512 [ 232.852632][T20719] EXT4-fs: Ignoring removed oldalloc option [ 232.865645][T20719] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 232.900103][T20719] EXT4-fs (loop8): 1 truncate cleaned up [ 232.927596][T20719] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.200057][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.316586][T20742] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7769'. [ 233.701674][T20772] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 234.371031][T20819] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 234.892506][T20843] loop8: detected capacity change from 0 to 8192 [ 234.910867][T20843] FAT-fs (loop8): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 235.023849][T20858] rdma_op ffff8881158b2980 conn xmit_rdma 0000000000000000 [ 235.032302][T20859] loop7: detected capacity change from 0 to 128 [ 235.087272][T20861] syzkaller0: entered promiscuous mode [ 235.092844][T20861] syzkaller0: entered allmulticast mode [ 235.119428][T20863] bridge: RTM_NEWNEIGH with invalid ether address [ 235.389477][T20892] syz.3.7837[20892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 235.389610][T20892] syz.3.7837[20892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 235.410344][T20892] syz.3.7837[20892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 235.475612][T20896] netlink: 104 bytes leftover after parsing attributes in process `syz.5.7839'. [ 235.739709][ T40] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 235.762698][T20900] netlink: 'syz.5.7841': attribute type 3 has an invalid length. [ 235.935556][T20911] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 236.072902][ T29] kauditd_printk_skb: 251 callbacks suppressed [ 236.072915][ T29] audit: type=1400 audit(229.704:75088): avc: denied { read } for pid=20926 comm="syz.7.7849" path="socket:[65161]" dev="sockfs" ino=65161 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 236.102741][T20874] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 236.151008][T20931] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7850'. [ 236.163742][T20931] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 236.190305][ T29] audit: type=1326 audit(229.817:75089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20935 comm="syz.4.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 236.263862][ T29] audit: type=1326 audit(229.835:75090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20935 comm="syz.4.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 236.286976][ T29] audit: type=1326 audit(229.835:75091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20935 comm="syz.4.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 236.310022][ T29] audit: type=1326 audit(229.835:75092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20935 comm="syz.4.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 236.333225][ T29] audit: type=1326 audit(229.835:75093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20935 comm="syz.4.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 236.356268][ T29] audit: type=1326 audit(229.835:75094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20935 comm="syz.4.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 236.379713][ T29] audit: type=1326 audit(229.835:75095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20935 comm="syz.4.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 236.402745][ T29] audit: type=1326 audit(229.835:75096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20935 comm="syz.4.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 236.425840][ T29] audit: type=1326 audit(229.835:75097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20935 comm="syz.4.7852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 236.426224][ T40] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 236.505092][T20946] usb usb8: usbfs: interface 0 claimed by hub while 'syz.8.7857' sets config #0 [ 236.585029][T20955] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 236.592262][T20955] IPv6: NLM_F_CREATE should be set when creating new route [ 236.637172][T20959] raw_sendmsg: syz.3.7862 forgot to set AF_INET. Fix it! [ 236.782539][T20971] syzkaller1: entered promiscuous mode [ 236.788150][T20971] syzkaller1: entered allmulticast mode [ 236.820701][T20974] netlink: 108 bytes leftover after parsing attributes in process `syz.7.7870'. [ 236.830842][T20974] netlink: 108 bytes leftover after parsing attributes in process `syz.7.7870'. [ 236.887483][T20976] syzkaller1: entered promiscuous mode [ 236.893002][T20976] syzkaller1: entered allmulticast mode [ 236.912764][T20978] xt_HMARK: spi-set and port-set can't be combined [ 236.921430][T20980] smc: net device wg0 applied user defined pnetid SYZ0 [ 236.930085][T20980] netlink: 'syz.5.7873': attribute type 39 has an invalid length. [ 236.946539][T20980] smc: removing net device wg0 with user defined pnetid SYZ0 [ 237.001303][T20986] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7876'. [ 237.278811][T21008] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7885'. [ 237.336478][T21015] loop7: detected capacity change from 0 to 512 [ 237.364426][T21015] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.489524][T21029] IPv4: Oversized IP packet from 127.202.26.0 [ 237.613593][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.718792][T21041] loop7: detected capacity change from 0 to 512 [ 237.790214][T21041] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 237.819299][T21041] System zones: 0-2, 18-18, 34-34 [ 237.835762][T21041] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.7897: bg 0: block 248: padding at end of block bitmap is not set [ 237.862230][T21041] EXT4-fs error (device loop7): ext4_acquire_dquot:6938: comm syz.7.7897: Failed to acquire dquot type 1 [ 237.885998][T21041] EXT4-fs (loop7): 1 truncate cleaned up [ 237.897902][T21041] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.955175][T21059] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7903'. [ 237.971079][T21041] syz.7.7897 (21041) used greatest stack depth: 9296 bytes left [ 237.986161][T21059] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7903'. [ 238.006431][T21059] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7903'. [ 238.021930][T21059] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7903'. [ 238.033126][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.211814][T21070] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=21070 comm=syz.7.7908 [ 238.396094][T21081] sit0 speed is unknown, defaulting to 1000 [ 238.459066][T21082] loop7: detected capacity change from 0 to 1024 [ 238.468846][T21082] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 238.481577][T21082] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 238.489705][T21082] EXT4-fs (loop7): orphan cleanup on readonly fs [ 238.496582][T21082] EXT4-fs error (device loop7) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 238.507433][T21082] EXT4-fs (loop7): Remounting filesystem read-only [ 238.514204][T21082] EXT4-fs (loop7): 1 orphan inode deleted [ 238.522384][T21082] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 238.534581][T21082] SELinux: (dev loop7, type ext4) getxattr errno 5 [ 238.542498][T21082] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.601517][T21085] loop7: detected capacity change from 0 to 512 [ 238.609437][T21085] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 238.641998][T21085] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.692779][T21089] syz.8.7916[21089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.692913][T21089] syz.8.7916[21089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.736404][T21089] syz.8.7916[21089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.810444][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.100848][T21118] IPv4: Oversized IP packet from 127.202.26.0 [ 239.210165][T21127] No such timeout policy "syz0" [ 239.296369][T21133] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21133 comm=syz.7.7935 [ 239.313058][T21137] x_tables: duplicate underflow at hook 1 [ 239.335487][T21133] netlink: 'syz.7.7935': attribute type 1 has an invalid length. [ 239.349377][T21133] 8021q: adding VLAN 0 to HW filter on device bond1 [ 239.367837][T21133] bond1: (slave bridge0): making interface the new active one [ 239.376581][T21133] bond1: (slave bridge0): Enslaving as an active interface with an up link [ 239.393053][T21133] bridge0: entered promiscuous mode [ 239.398972][T21133] macsec1: entered promiscuous mode [ 239.404246][T21133] bond1: entered promiscuous mode [ 239.409541][T21133] macsec1: entered allmulticast mode [ 239.414873][T21133] bond1: entered allmulticast mode [ 239.420167][T21133] bridge0: entered allmulticast mode [ 239.707390][T21170] syzkaller0: entered promiscuous mode [ 239.712950][T21170] syzkaller0: entered allmulticast mode [ 239.864700][T21176] loop7: detected capacity change from 0 to 2048 [ 239.892683][T21176] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.917282][T21176] EXT4-fs error (device loop7): ext4_find_extent:938: inode #2: comm syz.7.7954: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 239.959931][T21176] EXT4-fs (loop7): Remounting filesystem read-only [ 239.999166][T21182] bond1: entered promiscuous mode [ 240.004300][T21182] bond1: entered allmulticast mode [ 240.033277][T21182] 8021q: adding VLAN 0 to HW filter on device bond1 [ 240.042328][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.058206][T21182] bond1 (unregistering): Released all slaves [ 240.077042][T21188] syzkaller0: entered allmulticast mode [ 240.087035][T21188] syzkaller0 (unregistering): left allmulticast mode [ 240.133642][T21187] Falling back ldisc for ttyS3. [ 240.226431][T21194] 8021q: adding VLAN 0 to HW filter on device bond2 [ 240.273025][T21205] program +}[@ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 240.534949][T21234] loop7: detected capacity change from 0 to 164 [ 240.558257][T21234] Unable to read rock-ridge attributes [ 240.730038][T21250] syz.7.7983[21250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.730126][T21250] syz.7.7983[21250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.762570][T21250] syz.7.7983[21250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.940811][T21272] pim6reg1: entered promiscuous mode [ 240.957780][T21272] pim6reg1: entered allmulticast mode [ 241.014523][T21274] __nla_validate_parse: 148 callbacks suppressed [ 241.014539][T21274] netlink: 44 bytes leftover after parsing attributes in process `syz.4.7994'. [ 241.032094][T21274] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7994'. [ 241.162592][T21284] netlink: 'syz.4.7998': attribute type 4 has an invalid length. [ 241.177909][T21284] netlink: 'syz.4.7998': attribute type 4 has an invalid length. [ 241.300900][T21290] loop7: detected capacity change from 0 to 1024 [ 241.307796][T21290] EXT4-fs: Ignoring removed nobh option [ 241.313448][T21290] EXT4-fs: Ignoring removed nomblk_io_submit option [ 241.321957][T21290] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 241.334040][T21290] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.353590][T21290] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 241.376375][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.406419][T21294] netlink: 76 bytes leftover after parsing attributes in process `syz.8.8002'. [ 241.478707][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 241.478729][ T29] audit: type=1400 audit(234.756:75244): avc: denied { getopt } for pid=21300 comm="syz.7.8004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 241.602741][ T29] audit: type=1326 audit(234.877:75245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.7.8006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 241.604084][T21306] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 241.646551][T21306] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 241.648069][ T29] audit: type=1326 audit(234.877:75246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.7.8006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f15f267f1b0 code=0x7ffc0000 [ 241.677367][ T29] audit: type=1326 audit(234.877:75247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.7.8006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f15f268044b code=0x7ffc0000 [ 241.700258][ T29] audit: type=1326 audit(234.877:75248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.7.8006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f15f268044b code=0x7ffc0000 [ 241.740843][ T29] audit: type=1326 audit(234.924:75249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.7.8006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 241.763958][ T29] audit: type=1326 audit(234.933:75250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.7.8006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 241.787088][ T29] audit: type=1326 audit(234.943:75251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.7.8006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 241.810181][ T29] audit: type=1326 audit(234.943:75252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.7.8006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 241.833286][ T29] audit: type=1326 audit(234.943:75253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.7.8006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15f2680849 code=0x7ffc0000 [ 241.875576][T21313] xt_HMARK: spi-set and port-set can't be combined [ 241.896980][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 241.923830][T21317] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8012'. [ 241.934814][T21319] bond2: entered promiscuous mode [ 241.939937][T21319] bond2: entered allmulticast mode [ 241.945534][T21319] 8021q: adding VLAN 0 to HW filter on device bond2 [ 241.959291][T21319] bond2 (unregistering): Released all slaves [ 242.035829][T21326] netlink: 1312 bytes leftover after parsing attributes in process `syz.3.8014'. [ 242.089832][T21330] 8021q: adding VLAN 0 to HW filter on device bond2 [ 242.242025][T21339] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8020'. [ 242.358241][T21346] geneve0: entered allmulticast mode [ 242.472120][T21352] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8026'. [ 242.519633][T21354] program +}[@ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 242.581248][ T1313] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 242.651222][T21368] loop8: detected capacity change from 0 to 512 [ 242.665814][T21368] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 242.689935][T21368] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.782935][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.087398][T21385] syz.3.8039[21385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.087553][T21385] syz.3.8039[21385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.135918][T21385] syz.3.8039[21385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.274120][T21388] dvmrp1: entered allmulticast mode [ 243.421501][T21390] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8041'. [ 243.616950][T21394] loop8: detected capacity change from 0 to 512 [ 243.681577][T21394] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.754924][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.818681][T21403] loop8: detected capacity change from 0 to 256 [ 243.882607][T21403] FAT-fs (loop8): codepage cp874 not found [ 243.957561][T21409] loop8: detected capacity change from 0 to 1024 [ 243.982986][T21410] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8049'. [ 244.005098][T21409] EXT4-fs: Ignoring removed orlov option [ 244.010794][T21409] EXT4-fs: Ignoring removed nomblk_io_submit option [ 244.058906][T21409] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.673267][T21430] netlink: 64 bytes leftover after parsing attributes in process `syz.3.8056'. [ 244.916133][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.228291][T21449] loop8: detected capacity change from 0 to 1024 [ 245.276557][T21449] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.427411][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.692813][T21465] tls_set_device_offload: netdev not found [ 245.875890][T21481] cgroup: fork rejected by pids controller in /syz3 [ 246.484621][T22158] netlink: 'syz.4.8089': attribute type 13 has an invalid length. [ 246.492525][T22158] __nla_validate_parse: 5 callbacks suppressed [ 246.492550][T22158] netlink: 152 bytes leftover after parsing attributes in process `syz.4.8089'. [ 246.517260][T22158] syz_tun: refused to change device tx_queue_len [ 246.523805][T22158] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 246.875064][T22178] syz.5.8098[22178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.875122][T22178] syz.5.8098[22178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.903833][T22178] syz.5.8098[22178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.014162][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 247.014176][ T29] audit: type=1326 audit(239.938:75370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22184 comm="syz.4.8101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 247.096078][T22187] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8102'. [ 247.107629][ T29] audit: type=1326 audit(239.975:75371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22184 comm="syz.4.8101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 247.130638][ T29] audit: type=1326 audit(239.984:75372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22184 comm="syz.4.8101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 247.208338][ T29] audit: type=1326 audit(240.115:75373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22184 comm="syz.4.8101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 247.280840][ T29] audit: type=1326 audit(240.162:75374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22184 comm="syz.4.8101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 247.349860][ T29] audit: type=1326 audit(240.228:75375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22184 comm="syz.4.8101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff3abfb044b code=0x7ffc0000 [ 247.372838][ T29] audit: type=1326 audit(240.228:75376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22184 comm="syz.4.8101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff3abfaf1b0 code=0x7ffc0000 [ 247.373109][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 247.396213][ T29] audit: type=1326 audit(240.237:75377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22184 comm="syz.4.8101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 247.429471][ T29] audit: type=1326 audit(240.237:75378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22184 comm="syz.4.8101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 247.452533][ T29] audit: type=1326 audit(240.237:75379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22184 comm="syz.4.8101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7ff3abfb0849 code=0x7ffc0000 [ 247.550438][T22199] can0: slcan on ttyS3. [ 247.564952][T22202] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8107'. [ 247.637377][T22199] can0 (unregistered): slcan off ttyS3. [ 247.643984][T22199] Falling back ldisc for ttyS3. [ 247.791127][T22216] netlink: 36 bytes leftover after parsing attributes in process `syz.8.8113'. [ 247.800321][T22216] netlink: 36 bytes leftover after parsing attributes in process `syz.8.8113'. [ 247.809359][T22216] netlink: 36 bytes leftover after parsing attributes in process `syz.8.8113'. [ 247.878789][T22216] netlink: 36 bytes leftover after parsing attributes in process `syz.8.8113'. [ 247.887902][T22216] netlink: 36 bytes leftover after parsing attributes in process `syz.8.8113'. [ 247.896925][T22216] netlink: 36 bytes leftover after parsing attributes in process `syz.8.8113'. [ 247.937566][T22216] netlink: 36 bytes leftover after parsing attributes in process `syz.8.8113'. [ 247.958201][T22218] tipc: Started in network mode [ 247.963206][T22218] tipc: Node identity ac14140f, cluster identity 4711 [ 247.970350][T22218] tipc: New replicast peer: 255.255.255.255 [ 247.976389][T22218] tipc: Enabled bearer , priority 10 [ 247.988479][T22228] loop8: detected capacity change from 0 to 1024 [ 248.016528][T22228] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 248.168968][T22238] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 248.239640][T22242] sit0 speed is unknown, defaulting to 1000 [ 248.463129][ T6978] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.735757][T22271] pim6reg: entered allmulticast mode [ 248.742041][ T1313] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 248.804674][T22265] netlink: 'syz.3.8133': attribute type 13 has an invalid length. [ 248.825792][T22265] syz_tun: refused to change device tx_queue_len [ 248.832170][T22265] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 249.055380][ T35] tipc: Node number set to 2886997007 [ 249.131390][T22285] netlink: 'syz.3.8140': attribute type 5 has an invalid length. [ 249.170381][T22285] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.178639][T22285] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.186818][T22285] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.195070][T22285] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.211829][T22285] vxlan0: entered promiscuous mode [ 249.856782][T22305] syzkaller0: left promiscuous mode [ 249.862050][T22305] syzkaller0: left allmulticast mode [ 250.182813][T22316] SELinux: Context Ü is not valid (left unmapped). [ 250.298004][T22320] loop7: detected capacity change from 0 to 1024 [ 250.315208][T22320] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.485822][T22323] ================================================================== [ 250.493946][T22323] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / redirty_tail_locked [ 250.502906][T22323] [ 250.505228][T22323] read-write to 0xffff888104688638 of 4 bytes by task 22320 on cpu 0: [ 250.513389][T22323] redirty_tail_locked+0x54/0x270 [ 250.518429][T22323] writeback_single_inode+0x221/0x3f0 [ 250.523809][T22323] sync_inode_metadata+0x5c/0x90 [ 250.528753][T22323] generic_buffers_fsync_noflush+0xd8/0x120 [ 250.534667][T22323] ext4_sync_file+0x1ff/0x6c0 [ 250.539355][T22323] vfs_fsync_range+0x116/0x130 [ 250.544132][T22323] ext4_buffered_write_iter+0x326/0x370 [ 250.549678][T22323] ext4_file_write_iter+0x383/0xf20 [ 250.554880][T22323] iter_file_splice_write+0x5f1/0x980 [ 250.560271][T22323] direct_splice_actor+0x160/0x2c0 [ 250.565402][T22323] splice_direct_to_actor+0x302/0x670 [ 250.570796][T22323] do_splice_direct+0xd7/0x150 [ 250.575579][T22323] do_sendfile+0x398/0x660 [ 250.580014][T22323] __x64_sys_sendfile64+0x110/0x150 [ 250.585225][T22323] x64_sys_call+0xfbd/0x2dc0 [ 250.589822][T22323] do_syscall_64+0xc9/0x1c0 [ 250.594335][T22323] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.600237][T22323] [ 250.602561][T22323] read to 0xffff888104688638 of 4 bytes by task 22323 on cpu 1: [ 250.610201][T22323] generic_buffers_fsync_noflush+0x83/0x120 [ 250.616115][T22323] ext4_sync_file+0x1ff/0x6c0 [ 250.620807][T22323] vfs_fsync_range+0x116/0x130 [ 250.625577][T22323] ext4_buffered_write_iter+0x326/0x370 [ 250.631133][T22323] ext4_file_write_iter+0x383/0xf20 [ 250.636342][T22323] iter_file_splice_write+0x5f1/0x980 [ 250.641729][T22323] direct_splice_actor+0x160/0x2c0 [ 250.646863][T22323] splice_direct_to_actor+0x302/0x670 [ 250.652252][T22323] do_splice_direct+0xd7/0x150 [ 250.657033][T22323] do_sendfile+0x398/0x660 [ 250.661483][T22323] __x64_sys_sendfile64+0x110/0x150 [ 250.666693][T22323] x64_sys_call+0xfbd/0x2dc0 [ 250.671298][T22323] do_syscall_64+0xc9/0x1c0 [ 250.675826][T22323] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.681735][T22323] [ 250.684061][T22323] value changed: 0x0000003a -> 0x00000002 [ 250.689773][T22323] [ 250.692086][T22323] Reported by Kernel Concurrency Sanitizer on: [ 250.698241][T22323] CPU: 1 UID: 0 PID: 22323 Comm: syz.7.8152 Not tainted 6.12.0-syzkaller-11677-g2ba9f676d0a2 #0 [ 250.708660][T22323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 250.718719][T22323] ================================================================== [ 251.547092][ T6466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.530942][ T1638] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 254.896921][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 259.686220][ T1638] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration