last executing test programs: 3m13.32849543s ago: executing program 1 (id=223): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0xfffffffffffff20, [{}, {0x0, 0x100000000000000}]}, 0x68) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xc}, 0x60}, 0x1, 0x7}, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x58, [{}, {0x0, 0x100000000000000}]}, 0x68) getsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x2) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x84, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xfffd}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}]}, &(0x7f0000000100)=0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000001c0)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r13, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x51}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x4c, 0x24, 0x3fe3aa0262d8c583, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x800, 0x3, 0x0, 0xfffffffe, 0x7}}}}]}, 0x4c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x705, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x1, 0xfff1}, {0x7, 0x8}, {0x4, 0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x40188de}, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000100)=0x2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="42870040", @ANYRES16=r10, @ANYRES8], 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4886) 3m13.053841414s ago: executing program 1 (id=228): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000080)={0x0, 0x12, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0xc080}, 0x20000010) 3m12.985923895s ago: executing program 1 (id=230): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup(r1) sendto$inet(r2, 0x0, 0xfffffffffffffeaa, 0x4000080, 0x0, 0x0) 3m12.963145045s ago: executing program 1 (id=232): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x410c84, &(0x7f00000003c0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}]}, 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init() r4 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r5 = inotify_add_watch(r3, &(0x7f0000000240)='./file0\x00', 0x8c7) write$binfmt_elf32(r4, &(0x7f0000000040)=ANY=[@ANYRES64=r5], 0x69) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) close(r4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000680)=ANY=[@ANYRESOCT=r6, @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r9 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_register(r9, &(0x7f0000000000)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x6, 0x3a, 'E', 0x3a, '@{@$\x9a$^', 0x3a, './file2', 0x3a, [0x46, 0x43, 0x43]}, 0x32) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 3m11.998661858s ago: executing program 1 (id=249): r0 = syz_io_uring_setup(0x1727, &(0x7f0000000080)={0x0, 0xc78d, 0x0, 0x400002, 0x3a6}, &(0x7f0000000040)=0x0, &(0x7f00000003c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000240)=0xfffffc04, 0x0, 0x4) unshare(0x28000600) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_MKDIRAT={0x25, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)='./file0\x00', 0x84, 0x0, 0x1}) io_uring_enter(r0, 0x1ae0, 0x4, 0x48, 0x0, 0x0) 3m11.756356781s ago: executing program 1 (id=252): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000100850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setgroups(0x0, 0x0) 3m11.739046851s ago: executing program 32 (id=252): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000100850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setgroups(0x0, 0x0) 3m10.037485403s ago: executing program 0 (id=285): r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x8000000000}, 0x18) writev(r0, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000000)='0', 0x1}], 0x2) 3m9.947248654s ago: executing program 0 (id=287): syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f00000004c0)='./file0\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xfd, 0x1bf, &(0x7f0000000300)="$eJzs3TGL02AYB/Cn9bzmnG4TRCHg4nSon+BEThADgtJBJ4XT5SqCt0SX9mP4Af0A0qmLRGrSxkaHWmxS6++39En/edvnHZp26ZNXN99dnL+/fPvl+udIkl70T+M0Zr04jn4sTAIA2CezooivRanrXgCAdqzx/f+t5ZYAgC17/uLlkwdZdvYsTZOI6SQf5sPyscwfPc7O7qY/HNerpnk+vLLM76XN3w7z/Gpcq/L75fp0NT+MO7fLfJ49fJo18kGcb3frAAAAAAAAAAAAAAAAAAAAAADQmVuRLvx2vs/JSTM/qvLy6Kf5QI35PQdx46A6rMcDFeM2NgUAAAAAAAAAAAAAAAAAAAD/mMuPny5ej0ZvPtTFICJWn/mTole98IbL2y76sRNtKP5qke5GG6MNPwWHEbGtxmZFUax1cn2NGHR1cQIAAAAAAAAAAAAAAAAAgP9M/affX7Oki4YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoAP1/f83KMYRscbJyzc76nSrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7LHvAQAA///DgjXa") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8042, 0x0) mount$nfs(&(0x7f0000000100)='.5.', 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 3m9.817515296s ago: executing program 0 (id=291): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000540)=ANY=[], 0xed) 3m9.664861998s ago: executing program 0 (id=295): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000000)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x1, 0x4bb, &(0x7f0000000580)="$eJzs3cuLXFUaAPCvqtLP9EweMwxJBiaBDGQepKsfDOmemcUMDMzMIjBMwI1CbLsrbUx1V9NVHdNNFh3dZeFCFAVx4d6/wI1ZGQVxrXtxIRGNLagglNxbVUm/KpaxUyV9fz+o9Dn33NR3Thff4da59/YNILNOJf/kIkYi4oOIONSobt3hVOPHxt3rs8krF/X6hc9z6X5JvbVr6/8djIj1iBiMiP//O+Kp3M641dW1KzPlcmm5WS/WFpaK1dW1s5cXZuZL86XF8alz09NTY5MT03s21psvPHPz/Fv/7X/z6+fv3H7xnbeTbo002zaPYy81ht4XRzZtOxARf38UwXqg0BzPUK87wkNJPr9fRcTpNP8PRSH9NIEsqNfr9e/qA+2a1+vAvpVPj4Fz+dGIaJTz/6qPNo7hfx3D+XKlWvvzpcrK4lzjWPlw9OUvXS6XxprfFQ5HXy6pj6fl+/WJbfXJiPQY+KXCUFofna2U57o71QHbHNyW/18V8vnRpBJ/6nXXgG7wlR+yS/5Ddsl/yC75D9kl/yG75D9kl/yH7JL/kF3yH7JL/kN2yX/IpP+dP5+86q373+eurq5cqVw9O5fMCQsrs6OzleWl0flKZT69Z2fhh96vXKksjf8lVq4Va6VqrVhdXbu4UFlZrF1M7+u/WOrryqiAThw5eeujXESs/3UofSX6m21yFfa3ej0Xvb4HGeiNQq8nIKBnLP1BdvmOD+zyJ3q3GGzXsLT3fQG6I9/rDgA9c+a483+QVdb/Ibus/0N2OcYHrP9D9lj/h+wa2fn8r/T5P7/Y9OyusYj4ZUR8WOgbaD3rC9gP8p/mmsf/Zw79fmR7a3/um/QUQX9EPPvahVeuzdRqy+PJ9i/uba+92tw+0Yv+A51q5WkrjwGA7Nq4e3229epm3M/+2bgIYWf8A821ycH0HOXwRm7LtQq5Pbp2Yf1GRBzbLX6u+bzzxpmP4Y3CjvhHmz9zjbdI+3sgfW56d+If3xT/d5vin/jJvxXIhlvJ/DO2W/7l05yOe/m3df4Z2aNrJ9rPf/l781+hzfx3ssMYT7/+3Cdt49+IOLFr/Fa8wTTW9vhJ3850GP/OE4/9pl1b/Y3G++wWvyUpFWsLS8Xq6trZ9O/IzZcWx6fOTU9PjU1OTBfTNepia6V6p78de//2g8Y/3CZ+u/H/o9mnP3Y4/m9/+97jpx4Q/w+nd//8j7aJnxj6EU/o/3Li4yfbtSXx59qMP78z/rvD0WqNmOwwfvXl/wx0uCsA0AXV1bUrM+VyaVlBQeEhCgM/j27seaHXMxPwqN1P+l73BAAAAAAAAAAAAOhUNy4n7vUYAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD2g+8DAAD//3bC1tg=") r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) write$binfmt_register(r0, &(0x7f0000000140)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x2007, 0x3a, 'M', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1258438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 3m9.553436159s ago: executing program 0 (id=297): syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0xf36e, 0x10100, 0x4}, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf251b00000010002e800c0004000202aaaaaaaaaaaa0c00060003000000000000000c00060003000000030000000c000600020000000000000008000300", @ANYRES32=r3, @ANYBLOB="10002e"], 0x70}, 0x1, 0x0, 0x0, 0x54}, 0x80) 3m9.307759552s ago: executing program 0 (id=299): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10000, &(0x7f0000000480), 0x3, 0x4c4, &(0x7f0000000780)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10) getdents64(r2, 0x0, 0x0) 3m9.272346553s ago: executing program 33 (id=299): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10000, &(0x7f0000000480), 0x3, 0x4c4, &(0x7f0000000780)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10) getdents64(r2, 0x0, 0x0) 3m6.458600469s ago: executing program 6 (id=301): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x3000000, &(0x7f0000000240)={[{@nobarrier}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}]}, 0x1, 0x527, &(0x7f0000019580)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000d40)=ANY=[@ANYBLOB="000000004c90020052feffff0300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 3m6.265956262s ago: executing program 6 (id=358): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x3000000, &(0x7f0000000080), 0x1, 0x519, &(0x7f0000000340)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x24) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1b, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a0040000000000000000000f27c0000e8ff00", [0x0, 0xffffffffffffffff]}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 3m6.019851845s ago: executing program 6 (id=366): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000001"], 0x0) syz_emit_ethernet(0x52, &(0x7f00000007c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1927f2", 0x1c, 0x2c, 0x0, @remote, @local, {[@routing={0x0, 0x0, 0x0, 0xe}], {{0x8000, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 3m4.13147081s ago: executing program 6 (id=429): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') 3m4.12370593s ago: executing program 34 (id=429): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') 2m23.835938221s ago: executing program 4 (id=1713): r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) ftruncate(r0, 0x2007ffc) 2m23.811311891s ago: executing program 4 (id=1714): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 2m23.744514381s ago: executing program 4 (id=1718): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000f200000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x0) 2m23.649834153s ago: executing program 4 (id=1719): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$eJzs289vFFUcAPDvzLZFKNiK+IOCWkVj44+WFlQOXjSaeNDERA94rG0hlYUaWhMhjVZj8GhIvBuPJv4FnvRi1JOJV70bEmJ6AT2tmd2ZdrvdLW3ZdtH9fJKB92be5n2/O/N238zrBtC1hrN/koj9EfF7RAzUqmsbDNf+u7m8OPX38uJUEpXKW38l1XY3lheniqbF6/rzykgakX6WxJEm/c5funxuslyeuZjXxxbOvz82f+nys7PnJ8/OnJ25MHHq1MkT4y88P/FcW/LMYrox9NHc0cOvvXP1janTV9/9+dukyL8hjzYZ3ujgE5VKm7vrrAN15aSng4GwJaWIyE5Xb3X8D0QpVk/eQLz6aUeDA3ZUpVKp9Lc+vFQB/seS6HQEQGcUX/TZ/W+x7dLU445w/aXaDVCW9818qx3piTRv09twf9tOwxFxeumfr7ItduY5BADAGt9n859nms3/0ri/rt3d+drQYETcExEHI+LeiDgUEfdFVNs+EBEPbrH/xkWS9fOf9Nq2EtukbP73Yr62tXb+V8z+YrCU1w5U8+9NzsyWZ47n78lI9O7J6uMb9PHDK7990epY/fwv27L+i7lgHse1nj1rXzM9uTB5OznXu/5JxFBPs/yTlZWAJCIOR8TQNvuYfeqbo62O3Tr/DbRhnanydcSTtfO/FA35F5KN1yfH7oryzPGx4qpY75dfr7zZqv/byr8NsvO/r+n1v5L/YFK/Xju/9T6u/PF5y3ua7V7/fcnb1XJfvu/DyYWFi+MRfcnrtaDr90+svraoF+2z/EeONR//B2P1nTgSEdlF/FBEPBwRj+SxPxoRj0XEsQ3y/+nlx9/bfv47K8t/ekvnf7XQF417mhdK5378bk2ng1vJPzv/J6ulkXzPZj7/NhPX9q5mAAAA+O9JI2J/JOnoSjlNR0drfy9/KPal5bn5hafPzH1wYbr2G4HB6E2LJ10Ddc9Dx/Pb+qI+0VA/kT83/rK0t1ofnZorT3c6eehy/S3Gf+bPUqejA3ac32tB9zL+oXsZ/9C9jH/oXk3G/95OxAHsvmbf/x93IA5g9zWMf8t+0EXc/0P3Mv6hexn/0JXm98atfySvoLCuEOkdEYbCDhU6/ckEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQHv8GAAD//5LX5s8=") creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000", [0x2]}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000200)=ANY=[], 0x841, 0x0) 2m23.395680986s ago: executing program 4 (id=1722): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) ioperm(0x7, 0x1, 0x8) 2m23.194137008s ago: executing program 4 (id=1729): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x600e7180, 0x0, 0x0, 0x0, 0x0, 0x0) 2m22.237562701s ago: executing program 35 (id=1729): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x600e7180, 0x0, 0x0, 0x0, 0x0, 0x0) 3.10883709s ago: executing program 8 (id=4907): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0xfffffffffffff20, [{}, {0x0, 0x100000000000000}]}, 0x68) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xc}, 0x60}, 0x1, 0x7}, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x58, [{}, {0x0, 0x100000000000000}]}, 0x68) getsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x2) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x84, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xfffd}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}]}, 0x0) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000001c0)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r13, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x51}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x4c, 0x24, 0x3fe3aa0262d8c583, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x800, 0x3, 0x0, 0xfffffffe, 0x7}}}}]}, 0x4c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x705, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x1, 0xfff1}, {0x7, 0x8}, {0x4, 0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x40188de}, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000100)=0x2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="42870040", @ANYRES16=r10, @ANYRES8], 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4886) 2.235882671s ago: executing program 3 (id=4908): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="d80000001c0081064e81f782db44b9040a1d08040000000000000aa1180002000607002603600e12080b0f0000810401a8001605200001400200000803604e0cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee422fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef5d2defd5ccae8d3fb7c27a1059ae31c60e2234d732", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 2.235687791s ago: executing program 8 (id=4909): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x27}, 0x40000080) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 2.208488722s ago: executing program 3 (id=4910): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000200)=r1}, 0x20) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x2008002, &(0x7f0000000080)={[{@noquota}]}, 0x4, 0x556, &(0x7f0000000980)="$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") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000007c0)={0x300, 0x0, &(0x7f0000000780)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020a06000300000028bd7008fcd1df250100"], 0x18}}, 0x40) 2.188756142s ago: executing program 8 (id=4911): syz_usb_connect$cdc_ncm(0x4, 0xa3, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x91, 0x2, 0x1, 0x6, 0x0, 0xf5, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "252790"}, {0x5, 0x24, 0x0, 0x400}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x4e, 0x663, 0x8}, {0x6, 0x24, 0x1a, 0x3, 0x4}, [@mdlm={0x15, 0x24, 0x12, 0x6}, @mbim={0xc, 0x24, 0x1b, 0x3, 0x3, 0x81, 0x3, 0x1, 0x7}, @mbim={0xc, 0x24, 0x1b, 0x6, 0x7, 0x8, 0xd, 0x5, 0x7f}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xdc, 0x1, 0xf}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x20, 0x3, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x2, 0x10}}}}}}}]}}, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="03070000b5"], 0xc8) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03040000b500000001008aea0000feff"], 0xc8) dup3(r1, r0, 0x0) 2.151378562s ago: executing program 3 (id=4913): r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0x68f}, 0x18) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x1}]}, 0x10) 2.129240243s ago: executing program 3 (id=4916): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xfe, &(0x7f00000001c0)=[{&(0x7f00000007c0)="d8000000180081054e81f782db4cb904021d0800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370301a8001600a40002400f000100035c0461c1d67f6f94007134cf6edb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00350db798262f3d40fad95667e006dcdf63951f215c3f8b6ad2cba0e2375ee535e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x20000800) 2.005113794s ago: executing program 3 (id=4923): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) readahead(0xffffffffffffffff, 0xff, 0x80000) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000020000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x18) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x8, &(0x7f0000000080), 0x4, 0x4f3, &(0x7f00000012c0)="$eJzs3c9vVEUcAPDvbru0lEJBOahRQUTRELY/gIZwES4aQ0iMxJMHqO3SNN1lm26JtHIoR+8kknjSP8GbBxNOHrx505sXPJigEg018bDmvV3apb+1P9Z2P5/k9b2ZWfY702Vm9g3sTgAt62hEzEbEnoi4FhE99fxM/YgLtSN53ONHt4fnHt0ezkS1euW3TFqe5EXDn0nsqz9nZ0S8/07ER5mlcSvTM+NDxWJhsp7unSpN9FamZ06NZes5A4P9g33nTp8d2LS2Hil99fDtsUsffPP1Sw++n33zk6Ra3Z/uT8sa27GZak3PRXdDXntEXNqKYE3SXv/7w86T9LZnIuJY2v97oi19NQGA3axa7YlqT2MaANjtkvv/7shk8/W1gO7IZvP52hre4ejKFsuVqZM95Zs3RiJdwzoYuez1sWKhr75WeDBymSTdn14vpAeeSt8tnI6IQxFxt2NvWp4fLhdHmvnGBwBa2L5F8/+fHbX5HwDY5TqbXQEAYNuZ/wGg9Zj/AaD1/Iv536cDAWCXcP8PAK3H/A8ArWfN+f/O9tQDANgW712+nBzVudr3Xz/5pu5TI4XKeL50czg/XJ6cyI+Wy6PFQn64Wl3r+Yrl8kT/mflkZXrmaql888bU1bHS0GjhaiG3lY0BANbl0JH7PyaT/uz5vekRDXs5mKthd8s2uwJA07Q1uwJA0/g8D7SuddzjWwaAXW6ZLXqfsuJ/Ebpn81fYqU48b/0fWtVG1v+tHcDO9t/W/9/a9HoA288cDq2rWs3Y8x8AWow1fmBD//4PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALao7PTLZfLoX+GzyM5vPR+yPiIORy1wfKxb6IuJARPzQketI0v3NrjQAsEHZXzL1/b9O9BzvXly6J/NXR3qOiI8/v/LZraGpqcn+JP/3+fype/X8gT3NaAAA0OjC0qzaPF0/N9zIP350e/jJsZ1VfHixtrloEneuftRK2qM9PXdGLiK6/sjU0zXJ+5W2TYg/eycinlto/62GCN3pGkht59PF8ZPY+7cg/sLvf3H87FPxs2lZcs6lv4tnN6Eu0GruX6yNk/W+l3Sxev/LxtH0vHz/70xHqI1Lxr9kLJlbMv5l58e/tiXxM2mfPzqfXr0mD898++6SzGpPrexOxAvty8XPzMfPLD/+5o6vs40/vfjysZXKql9EnFi2/U92pC6lw2zvVGmitzI9c2qsNDRaGC3cGBgY7B/sO3f67EBvukZd+/ndcjF+PX/ywErxk/Z3rRC/c/X2x2vrbP+Xf1/78JVV4r/x6vKv/+FV4idz4uvrjD/UdWHF7buT+CMrtH+N1z9OrjP+g59nRtb5UABgG1SmZ8aHisXC5BoXyXvNtR7jYmdexGzEZj1huigREf+HdrnYyEWzRyZgqy10+mbXBAAAAAAAAAAAAAAAWEllema8Y4s/rdXsNgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALB7/RMAAP//TwTJNg==") socket$nl_route(0x10, 0x3, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) socket(0x15, 0x5, 0x0) r6 = socket(0x10, 0x803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x58, 0x10, 0x439, 0x70bd2c, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x40083, 0x1}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x9}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x21}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x24008080}, 0x4040) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110c23003f) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) fcntl$lock(r7, 0x25, &(0x7f0000000000)={0x1}) 1.985304124s ago: executing program 7 (id=4924): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0xfffffffffffff20, [{}, {0x0, 0x100000000000000}]}, 0x68) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xc}, 0x60}, 0x1, 0x7}, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x58, [{}, {0x0, 0x100000000000000}]}, 0x68) getsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x2) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x84, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xfffd}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}]}, 0x0) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000001c0)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r13, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x51}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x4c, 0x24, 0x3fe3aa0262d8c583, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x800, 0x3, 0x0, 0xfffffffe, 0x7}}}}]}, 0x4c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x705, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x1, 0xfff1}, {0x7, 0x8}, {0x4, 0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x40188de}, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000100)=0x2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="42870040", @ANYRES16=r10, @ANYRES8], 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4886) 1.984800044s ago: executing program 5 (id=4925): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0xfffffffffffff20, [{}, {0x0, 0x100000000000000}]}, 0x68) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xc}, 0x60}, 0x1, 0x7}, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x58, [{}, {0x0, 0x100000000000000}]}, 0x68) getsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x2) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x84, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xfffd}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}]}, &(0x7f0000000100)=0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r11 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000001c0)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r13, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x51}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x4c, 0x24, 0x3fe3aa0262d8c583, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x800, 0x3, 0x0, 0xfffffffe, 0x7}}}}]}, 0x4c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x705, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x1, 0xfff1}, {0x7, 0x8}, {0x4, 0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x40188de}, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000100)=0x2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="42870040", @ANYRES16=r10, @ANYRES8], 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4886) 1.626285189s ago: executing program 8 (id=4926): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f00000001c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x410c84, &(0x7f00000003c0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}]}, 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = inotify_init() r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r6 = inotify_add_watch(r4, &(0x7f0000000240)='./file0\x00', 0x8c7) write$binfmt_elf32(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r6], 0x69) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) close(r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000680)=ANY=[@ANYRESOCT=r7, @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r9}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 1.325152963s ago: executing program 7 (id=4927): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f00000001c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x410c84, &(0x7f00000003c0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}]}, 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = inotify_init() r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r6 = inotify_add_watch(r4, &(0x7f0000000240)='./file0\x00', 0x8c7) write$binfmt_elf32(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r6], 0x69) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) close(r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000680)=ANY=[@ANYRESOCT=r7, @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r9}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r10 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_register(r10, &(0x7f0000000000)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x6, 0x3a, 'E', 0x3a, '@{@$\x9a$^', 0x3a, './file2', 0x3a, [0x46, 0x43, 0x43]}, 0x32) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r11}, 0x10) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 1.069554416s ago: executing program 5 (id=4928): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x27}, 0x40000080) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 1.010072697s ago: executing program 5 (id=4929): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000200)=r1}, 0x20) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x2008002, &(0x7f0000000080)={[{@noquota}]}, 0x4, 0x556, &(0x7f0000000980)="$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") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000007c0)={0x300, 0x0, &(0x7f0000000780)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020a06000300000028bd7008fcd1df250100"], 0x18}}, 0x40) 1.009242227s ago: executing program 2 (id=4939): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x7}, 0x18) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) 893.952939ms ago: executing program 5 (id=4930): set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) socketpair$tipc(0x1e, 0x4, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x106, 0x40001, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext={0x0, 0x10000}, 0x1ba1, 0xfffffffd, 0x3, 0x7, 0x4, 0x1088f105, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002380)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 893.818319ms ago: executing program 2 (id=4931): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xfe, &(0x7f00000001c0)=[{&(0x7f00000007c0)="d8000000180081054e81f782db4cb904021d0800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370301a8001600a40002400f000100035c0461c1d67f6f94007134cf6edb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00350db798262f3d40fad95667e006dcdf63951f215c3f8b6ad2cba0e2375ee535e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x20000800) 734.34495ms ago: executing program 8 (id=4932): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x0) fchdir(r1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r2, 0xfffffffffffffffd, 0xbb) 539.640203ms ago: executing program 5 (id=4933): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0xe) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 539.297763ms ago: executing program 2 (id=4934): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'macvlan0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 467.712874ms ago: executing program 2 (id=4935): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 415.314395ms ago: executing program 5 (id=4936): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) socket(0x11, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f00000002c0)={0x1a, 0x0, 0xa0, 0x1, 0xc9, 0x0, @local}, 0x10) 332.379946ms ago: executing program 7 (id=4937): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000003c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000480)={0x1d, r3}, 0x10) close(r2) 80.904809ms ago: executing program 3 (id=4938): madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x800000, 0x0, 0x1, 0x20000002, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x1783, &(0x7f0000000640)={0x0, 0xfffffffe, 0x800, 0x400, 0x2de}) bpf$MAP_CREATE(0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2000) read(r1, &(0x7f0000000200)=""/209, 0x128) 54.34068ms ago: executing program 7 (id=4940): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) rmdir(&(0x7f0000000540)='./cgroup/../file0\x00') 51.749289ms ago: executing program 2 (id=4941): ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0xfffffffffffffff8, 0x0, 0x1}) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xc, 0x9, 0xfff}, 0x10) 26.43236ms ago: executing program 7 (id=4942): r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0028000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 26.06614ms ago: executing program 8 (id=4943): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0xfffffffffffff20, [{}, {0x0, 0x100000000000000}]}, 0x68) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xc}, 0x60}, 0x1, 0x7}, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x58, [{}, {0x0, 0x100000000000000}]}, 0x68) getsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x2) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x84, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xfffd}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}]}, &(0x7f0000000100)=0x10) r10 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000001c0)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r13, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x51}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x4c, 0x24, 0x3fe3aa0262d8c583, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x800, 0x3, 0x0, 0xfffffffe, 0x7}}}}]}, 0x4c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x705, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x1, 0xfff1}, {0x7, 0x8}, {0x4, 0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x40188de}, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000100)=0x2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="42870040", @ANYRES16=r10, @ANYRES8], 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4886) 10.61716ms ago: executing program 2 (id=4944): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0xfffffffffffff20, [{}, {0x0, 0x100000000000000}]}, 0x68) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xc}, 0x60}, 0x1, 0x7}, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x58, [{}, {0x0, 0x100000000000000}]}, 0x68) getsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x2) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x84, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xfffd}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}]}, &(0x7f0000000100)=0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x51}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x4c, 0x24, 0x3fe3aa0262d8c583, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x800, 0x3, 0x0, 0xfffffffe, 0x7}}}}]}, 0x4c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x705, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x1, 0xfff1}, {0x7, 0x8}, {0x4, 0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x40188de}, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000100)=0x2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="42870040", @ANYRES16=r10, @ANYRES8], 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4886) 0s ago: executing program 7 (id=4945): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f00000001c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x410c84, &(0x7f00000003c0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}]}, 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = inotify_init() r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r6 = inotify_add_watch(r4, &(0x7f0000000240)='./file0\x00', 0x8c7) write$binfmt_elf32(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r6], 0x69) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) close(r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000680)=ANY=[@ANYRESOCT=r7, @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r9}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): 321:freeing already freed block (bit 20); block bitmap corrupt. [ 129.640458][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.663066][T10228] loop2: detected capacity change from 0 to 512 [ 129.673470][T10228] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.2662: corrupted in-inode xattr: invalid ea_ino [ 129.694452][T10228] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.2662: couldn't read orphan inode 15 (err -117) [ 129.715194][T10231] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10231 comm=syz.5.2664 [ 129.727871][T10231] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10231 comm=syz.5.2664 [ 129.753576][T10228] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.809864][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.888016][T10240] lo speed is unknown, defaulting to 1000 [ 129.909281][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.027108][T10259] loop2: detected capacity change from 0 to 2048 [ 130.063435][T10259] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.111915][T10267] hub 2-0:1.0: USB hub found [ 130.120102][ T29] kauditd_printk_skb: 604 callbacks suppressed [ 130.120188][ T29] audit: type=1326 audit(1746220514.378:10627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10269 comm="syz.7.2681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 130.126570][T10267] hub 2-0:1.0: 8 ports detected [ 130.160306][ T29] audit: type=1326 audit(1746220514.378:10628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10269 comm="syz.7.2681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 130.184003][ T29] audit: type=1326 audit(1746220514.378:10629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10269 comm="syz.7.2681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 130.263830][ T29] audit: type=1400 audit(1746220514.498:10630): avc: denied { read } for pid=10275 comm="syz.3.2684" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 130.288500][ T29] audit: type=1400 audit(1746220514.498:10631): avc: denied { open } for pid=10275 comm="syz.3.2684" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 130.313447][ T29] audit: type=1400 audit(1746220514.498:10632): avc: denied { ioctl } for pid=10275 comm="syz.3.2684" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 130.354837][T10279] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2685'. [ 130.386888][T10267] loop8: detected capacity change from 0 to 1024 [ 130.428542][T10267] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.535985][ T29] audit: type=1326 audit(1746220514.788:10633): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10288 comm="syz.3.2688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 130.560085][ T29] audit: type=1326 audit(1746220514.788:10634): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10288 comm="syz.3.2688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 130.584139][ T29] audit: type=1326 audit(1746220514.798:10635): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10288 comm="syz.3.2688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 130.608148][ T29] audit: type=1326 audit(1746220514.798:10636): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10288 comm="syz.3.2688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 130.868525][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.908789][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.001947][T10303] loop2: detected capacity change from 0 to 512 [ 131.014638][T10303] EXT4-fs: Ignoring removed bh option [ 131.025179][T10303] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 131.050324][T10303] EXT4-fs (loop2): 1 truncate cleaned up [ 131.057576][T10303] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.197984][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.266109][T10334] loop7: detected capacity change from 0 to 1024 [ 131.295906][T10334] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.317278][T10339] netlink: 12 bytes leftover after parsing attributes in process `syz.8.2711'. [ 131.326417][T10339] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2711'. [ 131.335622][T10339] netlink: 12 bytes leftover after parsing attributes in process `syz.8.2711'. [ 131.373530][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.400465][T10339] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2711'. [ 131.409625][T10339] netlink: 'syz.8.2711': attribute type 6 has an invalid length. [ 131.675583][T10360] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 131.720677][T10366] loop7: detected capacity change from 0 to 256 [ 131.728004][T10366] FAT-fs (loop7): Directory bread(block 1285) failed [ 131.737596][T10366] FAT-fs (loop7): Directory bread(block 1285) failed [ 131.744527][T10366] FAT-fs (loop7): Directory bread(block 1285) failed [ 131.751306][T10366] FAT-fs (loop7): Directory bread(block 1285) failed [ 131.758910][T10366] FAT-fs (loop7): Directory bread(block 1285) failed [ 131.766185][T10366] FAT-fs (loop7): Directory bread(block 1285) failed [ 131.773173][T10366] FAT-fs (loop7): FAT read failed (blocknr 1281) [ 131.780446][T10366] FAT-fs (loop7): Directory bread(block 1285) failed [ 131.787264][T10366] FAT-fs (loop7): FAT read failed (blocknr 1281) [ 131.795120][T10366] FAT-fs (loop7): Directory bread(block 1285) failed [ 131.821621][T10370] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 131.829870][T10370] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 131.893751][T10374] xt_hashlimit: max too large, truncated to 1048576 [ 131.927261][T10377] pim6reg: entered allmulticast mode [ 131.933706][T10377] pim6reg: left allmulticast mode [ 132.381256][T10421] hub 2-0:1.0: USB hub found [ 132.394140][T10420] binfmt_misc: register: failed to install interpreter file ./file2 [ 132.395653][T10421] hub 2-0:1.0: 8 ports detected [ 132.425755][T10421] loop5: detected capacity change from 0 to 1024 [ 132.478274][T10421] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.587919][T10431] loop7: detected capacity change from 0 to 2048 [ 132.616987][T10431] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.154713][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.453358][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.483751][T10410] syz.2.2741 (10410) used greatest stack depth: 6208 bytes left [ 134.033419][T10499] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2768'. [ 134.189040][T10507] SELinux: failed to load policy [ 134.531889][T10539] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2787'. [ 134.571217][T10541] hub 2-0:1.0: USB hub found [ 134.581872][T10541] hub 2-0:1.0: 8 ports detected [ 134.606744][T10541] loop5: detected capacity change from 0 to 1024 [ 134.646886][T10546] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2790'. [ 134.655918][T10546] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2790'. [ 134.665471][T10541] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.832951][T10564] binfmt_misc: register: failed to install interpreter file ./file0 [ 135.036304][T10580] SELinux: Context is not valid (left unmapped). [ 135.141625][ T29] kauditd_printk_skb: 632 callbacks suppressed [ 135.141644][ T29] audit: type=1326 audit(1746220519.398:11269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 135.171703][ T29] audit: type=1326 audit(1746220519.398:11270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 135.195574][ T29] audit: type=1326 audit(1746220519.398:11271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2c680bd2d0 code=0x7ffc0000 [ 135.219261][ T29] audit: type=1326 audit(1746220519.398:11272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2c680bd2d0 code=0x7ffc0000 [ 135.242893][ T29] audit: type=1326 audit(1746220519.398:11273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 135.266503][ T29] audit: type=1326 audit(1746220519.398:11274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 135.290077][ T29] audit: type=1326 audit(1746220519.398:11275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 135.313976][ T29] audit: type=1326 audit(1746220519.398:11276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 135.314056][ T29] audit: type=1326 audit(1746220519.398:11277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 135.314143][ T29] audit: type=1326 audit(1746220519.398:11278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10587 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 135.427568][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.519302][T10607] pim6reg1: entered promiscuous mode [ 135.524829][T10607] pim6reg1: entered allmulticast mode [ 135.650409][T10614] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2819'. [ 135.659733][ C0] vcan0: j1939_session_tx_dat: 0xffff88811835cc00: queue data error: -100 [ 135.704881][T10617] loop7: detected capacity change from 0 to 1024 [ 135.711618][T10617] EXT4-fs: Ignoring removed nomblk_io_submit option [ 135.737618][T10617] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.756925][T10617] EXT4-fs (loop7): shut down requested (0) [ 135.774231][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.822748][T10624] SELinux: ebitmap: truncated map [ 135.833490][T10624] SELinux: failed to load policy [ 135.857453][T10629] netem: change failed [ 135.929043][T10643] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2832'. [ 135.964432][T10643] hsr_slave_1 (unregistering): left promiscuous mode [ 136.035529][T10650] loop7: detected capacity change from 0 to 2048 [ 136.045774][T10650] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.108366][T10656] loop2: detected capacity change from 0 to 2048 [ 136.137009][T10656] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.376146][T10673] smc: net device bond0 applied user defined pnetid SYZ0 [ 136.384253][T10673] smc: net device bond0 erased user defined pnetid SYZ0 [ 136.533628][T10678] xt_TPROXY: Can be used only with -p tcp or -p udp [ 136.692639][T10684] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.701289][T10684] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 136.856300][T10692] tipc: Started in network mode [ 136.861244][T10692] tipc: Node identity ac14140f, cluster identity 4711 [ 136.868734][T10692] tipc: New replicast peer: 255.255.255.255 [ 136.874900][T10692] tipc: Enabled bearer , priority 10 [ 136.946368][T10696] smc: net device bond0 applied user defined pnetid SYZ0 [ 136.959920][T10698] loop5: detected capacity change from 0 to 512 [ 136.966892][T10696] smc: net device bond0 erased user defined pnetid SYZ0 [ 136.978136][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.996611][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.998622][T10698] EXT4-fs (loop5): 1 orphan inode deleted [ 137.011735][ T6908] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:56: Failed to release dquot type 1 [ 137.012598][T10698] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.036724][T10698] ext4 filesystem being mounted at /520/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.099404][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.377356][T10730] hub 2-0:1.0: USB hub found [ 137.385779][T10730] hub 2-0:1.0: 8 ports detected [ 137.410975][T10730] loop2: detected capacity change from 0 to 1024 [ 137.432929][T10742] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2874'. [ 137.459498][T10730] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.496153][T10750] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2877'. [ 137.514345][T10750] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2877'. [ 137.559699][T10750] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2877'. [ 137.576781][T10750] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2877'. [ 137.632301][T10750] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2877'. [ 137.647499][T10750] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2877'. [ 137.710697][T10773] SELinux: syz.7.2884 (10773) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 138.005335][ T3379] tipc: Node number set to 2886997007 [ 138.015241][T10790] SELinux: ebitmap: truncated map [ 138.029855][T10790] SELinux: failed to load policy [ 138.060588][T10795] xt_TPROXY: Can be used only with -p tcp or -p udp [ 138.071937][T10797] netlink: 12 bytes leftover after parsing attributes in process `syz.8.2893'. [ 138.082828][T10797] smc: net device bond0 applied user defined pnetid SYZ2 [ 138.123333][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.176769][T10808] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2903'. [ 138.350027][T10824] loop8: detected capacity change from 0 to 2048 [ 138.385005][T10824] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.408615][T10830] loop2: detected capacity change from 0 to 512 [ 138.466394][T10830] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.2909: invalid indirect mapped block 256 (level 2) [ 138.487638][T10830] EXT4-fs (loop2): 2 truncates cleaned up [ 138.495308][T10830] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.558521][T10830] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.2.2909: path /637/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 138.664202][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.864905][T10856] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2922'. [ 138.943190][T10860] loop7: detected capacity change from 0 to 512 [ 139.000007][T10860] EXT4-fs (loop7): 1 orphan inode deleted [ 139.009086][T10860] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.023089][T10860] ext4 filesystem being mounted at /492/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.035891][ T52] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 139.128496][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.250195][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.312837][T10886] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 139.365450][T10892] batadv1: entered allmulticast mode [ 139.529234][ T6877] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x1a [ 139.732566][T10919] loop7: detected capacity change from 0 to 512 [ 139.747042][T10919] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.759846][T10919] ext4 filesystem being mounted at /502/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.627807][ T29] kauditd_printk_skb: 1053 callbacks suppressed [ 140.627824][ T29] audit: type=1400 audit(1746220524.028:12330): avc: denied { write } for pid=10913 comm="syz.7.2943" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 140.657417][ T29] audit: type=1400 audit(1746220524.038:12331): avc: denied { lock } for pid=10913 comm="syz.7.2943" path="/502/file1/blkio.bfq.io_wait_time" dev="loop7" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 140.770745][ T29] audit: type=1400 audit(1746220525.008:12332): avc: denied { read write } for pid=10924 comm="syz.2.2946" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 140.796042][ T29] audit: type=1400 audit(1746220525.008:12333): avc: denied { open } for pid=10924 comm="syz.2.2946" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 140.820993][ T29] audit: type=1400 audit(1746220525.008:12334): avc: denied { ioctl } for pid=10924 comm="syz.2.2946" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 140.964394][T10940] audit: audit_backlog=65 > audit_backlog_limit=64 [ 140.971120][T10940] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 140.978816][T10940] audit: backlog limit exceeded [ 140.998957][ T29] audit: type=1326 audit(1746220525.158:12335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10933 comm="syz.2.2949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 141.022794][ T29] audit: type=1326 audit(1746220525.158:12336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10933 comm="syz.2.2949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 141.180330][T10952] vlan2: entered allmulticast mode [ 141.253694][T10959] loop5: detected capacity change from 0 to 1024 [ 141.288018][T10959] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.310344][T10959] ext4 filesystem being mounted at /548/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.357679][T10965] sd 0:0:1:0: device reset [ 141.393462][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.432524][T10969] Invalid ELF header magic: != ELF [ 141.646710][T10988] netlink: 'syz.3.2975': attribute type 10 has an invalid length. [ 141.649000][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.655087][T10988] team0: Device hsr_slave_0 failed to register rx_handler [ 141.698913][T10995] loop2: detected capacity change from 0 to 128 [ 141.714400][T10995] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 141.734272][T10995] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 141.768703][ T6215] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 142.819369][T11073] block device autoloading is deprecated and will be removed. [ 142.840135][T11073] syz.5.3013: attempt to access beyond end of device [ 142.840135][T11073] md33: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 143.000411][T11089] SELinux: syz.5.3020 (11089) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 143.095413][T11102] loop5: detected capacity change from 0 to 2048 [ 143.116420][T11102] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.273017][T11121] loop7: detected capacity change from 0 to 128 [ 143.375910][T11130] __nla_validate_parse: 4 callbacks suppressed [ 143.375929][T11130] netlink: 68 bytes leftover after parsing attributes in process `syz.8.3037'. [ 143.450888][T11132] netlink: 'syz.7.3039': attribute type 10 has an invalid length. [ 143.479691][T11132] team0: Device hsr_slave_0 failed to register rx_handler [ 143.581310][ T1040] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 143.589035][T11141] loop7: detected capacity change from 0 to 1024 [ 143.592815][ T1040] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 143.597506][T11141] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 143.669217][T11146] netlink: 16 bytes leftover after parsing attributes in process `syz.7.3044'. [ 143.697615][T11148] loop7: detected capacity change from 0 to 128 [ 143.706079][T11148] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 143.719121][T11148] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 143.783294][ T6873] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 143.999883][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.005903][T11169] vlan2: entered allmulticast mode [ 144.066717][T11177] loop5: detected capacity change from 0 to 128 [ 144.073718][T11177] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 144.087612][T11177] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 144.119594][ T6895] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 144.156556][T11186] loop5: detected capacity change from 0 to 1024 [ 144.175351][T11186] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 144.186434][T11186] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 144.205122][T11186] JBD2: no valid journal superblock found [ 144.211004][T11186] EXT4-fs (loop5): Could not load journal inode [ 144.262364][T11196] loop7: detected capacity change from 0 to 2048 [ 144.287440][T11196] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.401040][T11204] loop2: detected capacity change from 0 to 2048 [ 144.419334][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.429493][T11204] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.504700][T11210] loop8: detected capacity change from 0 to 512 [ 144.592289][T11210] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.605041][T11210] ext4 filesystem being mounted at /225/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.454036][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.505474][T11239] SELinux: Context system_u:object_r:adjtime_t:s0 is not valid (left unmapped). [ 145.578661][T11243] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3083'. [ 145.645497][ T29] kauditd_printk_skb: 841 callbacks suppressed [ 145.645514][ T29] audit: type=1400 audit(1746220529.908:13178): avc: denied { nlmsg_read } for pid=11246 comm="syz.5.3085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 145.674622][T11247] netlink: 272 bytes leftover after parsing attributes in process `syz.5.3085'. [ 145.706292][ T29] audit: type=1400 audit(1746220529.948:13179): avc: denied { mounton } for pid=11248 comm="syz.3.3086" path="/643/bus" dev="tmpfs" ino=3361 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 145.820253][ T29] audit: type=1326 audit(1746220529.998:13180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11250 comm="syz.2.3087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 145.844036][ T29] audit: type=1326 audit(1746220529.998:13181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11250 comm="syz.2.3087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 145.867797][ T29] audit: type=1326 audit(1746220529.998:13182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11250 comm="syz.2.3087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 145.891549][ T29] audit: type=1400 audit(1746220530.008:13183): avc: denied { mount } for pid=11251 comm="syz.3.3088" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 145.935378][T11261] netlink: 96 bytes leftover after parsing attributes in process `syz.2.3092'. [ 146.149905][T11277] netlink: 'wg1': attribute type 3 has an invalid length. [ 146.162212][T11278] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 146.188906][ T29] audit: type=1326 audit(1746220530.258:13184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11269 comm="syz.2.3095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 146.212635][ T29] audit: type=1326 audit(1746220530.258:13185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11269 comm="syz.2.3095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 146.236355][ T29] audit: type=1326 audit(1746220530.268:13186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11269 comm="syz.2.3095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 146.260212][ T29] audit: type=1326 audit(1746220530.268:13187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11269 comm="syz.2.3095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 146.402248][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.423635][T11290] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3104'. [ 146.439010][T11290] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 146.464107][T11295] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 146.464107][T11295] program syz.8.3106 not setting count and/or reply_len properly [ 146.602440][T11315] loop2: detected capacity change from 0 to 512 [ 146.611400][T11315] EXT4-fs: Ignoring removed mblk_io_submit option [ 146.618478][T11315] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 146.642870][T11315] EXT4-fs (loop2): 1 truncate cleaned up [ 146.643417][T11315] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.737814][T11335] loop8: detected capacity change from 0 to 512 [ 146.768658][T11335] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 146.786092][T11335] EXT4-fs (loop8): 1 truncate cleaned up [ 146.792469][T11335] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.813426][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.871239][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.945830][T11366] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3140'. [ 147.040378][T11381] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3145'. [ 147.049440][T11381] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3145'. [ 147.159376][T11396] netlink: 'syz.8.3152': attribute type 13 has an invalid length. [ 147.168516][T11396] netlink: 24859 bytes leftover after parsing attributes in process `syz.8.3152'. [ 147.877636][T11428] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 32 [ 148.011812][T11444] loop7: detected capacity change from 0 to 2048 [ 148.024306][T11442] Falling back ldisc for ttyS3. [ 148.025797][T11444] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.041923][T11444] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.061918][T11448] loop5: detected capacity change from 0 to 164 [ 148.069240][T11448] Unable to read rock-ridge attributes [ 148.078297][T11448] Unable to read rock-ridge attributes [ 148.084569][T11448] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 148.132136][T11456] Invalid ELF header magic: != ELF [ 148.409082][T11495] loop7: detected capacity change from 0 to 2048 [ 148.421709][T11495] EXT4-fs: inline encryption not supported [ 148.427707][T11495] EXT4-fs: Ignoring removed oldalloc option [ 148.461696][T11495] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.485116][T11495] EXT4-fs error (device loop7): ext4_find_extent:938: inode #2: comm syz.7.3198: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 148.538083][T11502] __nla_validate_parse: 1 callbacks suppressed [ 148.538098][T11502] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 148.553442][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.575056][T11502] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 148.628167][T11508] lo speed is unknown, defaulting to 1000 [ 148.733593][T11523] loop8: detected capacity change from 0 to 2048 [ 148.755570][T11523] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.756750][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.838463][T11548] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 149.896143][T11548] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 149.918266][T11554] loop5: detected capacity change from 0 to 512 [ 149.956619][T11554] EXT4-fs: Ignoring removed nobh option [ 149.966829][T11554] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 149.988679][T11554] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.3223: invalid indirect mapped block 2683928664 (level 1) [ 150.026448][T11554] EXT4-fs (loop5): 1 truncate cleaned up [ 150.038415][T11554] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.357197][T11588] netlink: 'syz.5.3238': attribute type 21 has an invalid length. [ 150.607390][T11612] wireguard0: entered promiscuous mode [ 150.612928][T11612] wireguard0: entered allmulticast mode [ 150.701290][T11632] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3257'. [ 150.710466][T11632] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3257'. [ 150.719636][ T6873] nci: nci_ntf_packet: unknown ntf opcode 0x112 [ 150.907384][ T29] kauditd_printk_skb: 383 callbacks suppressed [ 150.907399][ T29] audit: type=1400 audit(1746220535.168:13571): avc: denied { create } for pid=11648 comm="syz.8.3263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 150.966680][ T29] audit: type=1400 audit(1746220535.228:13572): avc: denied { bind } for pid=11653 comm="syz.8.3265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 151.560520][ T29] audit: type=1400 audit(1746220535.818:13573): avc: denied { setopt } for pid=11667 comm="syz.2.3270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 151.895662][T11675] xt_hashlimit: size too large, truncated to 1048576 [ 151.902417][T11675] xt_hashlimit: max too large, truncated to 1048576 [ 151.998052][T11680] loop8: detected capacity change from 0 to 2048 [ 152.051919][ T29] audit: type=1400 audit(1746220536.308:13574): avc: denied { mount } for pid=11683 comm="syz.7.3277" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 152.167204][ T29] audit: type=1400 audit(1746220536.378:13575): avc: denied { unmount } for pid=4657 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 152.431375][ T29] audit: type=1400 audit(1746220536.688:13576): avc: denied { mount } for pid=11704 comm="syz.5.3285" name="/" dev="configfs" ino=1977 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 152.513105][ T29] audit: type=1400 audit(1746220536.718:13577): avc: denied { search } for pid=11704 comm="syz.5.3285" name="/" dev="configfs" ino=1977 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 152.535683][ T29] audit: type=1400 audit(1746220536.718:13578): avc: denied { read } for pid=11704 comm="syz.5.3285" name="/" dev="configfs" ino=1977 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 152.558151][ T29] audit: type=1400 audit(1746220536.718:13579): avc: denied { open } for pid=11704 comm="syz.5.3285" path="/" dev="configfs" ino=1977 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 152.795129][T11715] loop5: detected capacity change from 0 to 2048 [ 152.898485][T11722] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3294'. [ 152.911089][T11722] ip6gre1: entered allmulticast mode [ 153.202667][T11751] netlink: 'syz.5.3307': attribute type 4 has an invalid length. [ 153.221906][T11751] netlink: 'syz.5.3307': attribute type 4 has an invalid length. [ 153.366893][T11773] loop5: detected capacity change from 0 to 164 [ 153.378143][T11773] syz.5.3317: attempt to access beyond end of device [ 153.378143][T11773] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 153.393392][T11773] syz.5.3317: attempt to access beyond end of device [ 153.393392][T11773] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 153.411668][ T29] audit: type=1400 audit(1746220537.668:13580): avc: denied { wake_alarm } for pid=11774 comm="syz.8.3318" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 153.536399][T11791] hsr0: entered promiscuous mode [ 153.543949][T11791] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3325'. [ 153.555863][T11791] hsr_slave_0: left promiscuous mode [ 153.567002][T11791] hsr_slave_1: left promiscuous mode [ 153.592848][T11791] hsr0 (unregistering): left promiscuous mode [ 153.701114][T11812] hub 2-0:1.0: USB hub found [ 153.708738][T11812] hub 2-0:1.0: 8 ports detected [ 153.806408][T11832] SELinux: security_context_str_to_sid () failed with errno=-22 [ 154.045364][T11856] netlink: 'syz.7.3350': attribute type 22 has an invalid length. [ 154.053278][T11856] netlink: 168 bytes leftover after parsing attributes in process `syz.7.3350'. [ 154.181778][T11873] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3358'. [ 154.327072][T11890] vhci_hcd: invalid port number 96 [ 154.332274][T11890] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 154.439135][T11904] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3371'. [ 154.450771][T11904] vlan2: entered allmulticast mode [ 154.741414][T11915] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 154.782984][T11919] 9pnet: p9_errstr2errno: server reported unknown error %U [ 155.025079][T11921] loop7: detected capacity change from 0 to 164 [ 155.034166][T11921] syz.7.3378: attempt to access beyond end of device [ 155.034166][T11921] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 155.048193][T11921] syz.7.3378: attempt to access beyond end of device [ 155.048193][T11921] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 155.412961][T11958] program syz.5.3395 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 155.461012][T11962] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11962 comm=syz.3.3397 [ 155.473667][T11962] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11962 comm=syz.3.3397 [ 155.514445][T11968] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3400'. [ 155.539138][T11968] bond1: entered promiscuous mode [ 155.544480][T11968] bond1: entered allmulticast mode [ 155.560318][T11968] 8021q: adding VLAN 0 to HW filter on device bond1 [ 155.581857][T11977] hub 9-0:1.0: USB hub found [ 155.586693][T11977] hub 9-0:1.0: 8 ports detected [ 155.725230][T11992] loop8: detected capacity change from 0 to 2048 [ 155.778543][T12001] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3413'. [ 155.787632][T12001] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3413'. [ 155.817260][T12003] xt_hashlimit: max too large, truncated to 1048576 [ 155.855219][T12006] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 155.913771][T12013] loop5: detected capacity change from 0 to 1024 [ 155.920656][ T29] kauditd_printk_skb: 210 callbacks suppressed [ 155.920673][ T29] audit: type=1326 audit(155.955:13791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12012 comm="syz.7.3417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f564b8b1225 code=0x7ffc0000 [ 155.937563][T12013] EXT4-fs: Ignoring removed mblk_io_submit option [ 155.957847][ T29] audit: type=1326 audit(155.955:13792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.7.3417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 155.981013][ T29] audit: type=1326 audit(155.955:13793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.7.3417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 156.004082][ T29] audit: type=1326 audit(155.955:13794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.7.3417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 156.027143][ T29] audit: type=1326 audit(155.955:13795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.7.3417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 156.050701][T12013] EXT4-fs: Ignoring removed nobh option [ 156.056384][T12013] EXT4-fs: Ignoring removed bh option [ 156.076839][ T29] audit: type=1326 audit(156.095:13796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12012 comm="syz.7.3417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 156.121342][ T29] audit: type=1400 audit(156.135:13797): avc: denied { setattr } for pid=12011 comm="syz.5.3418" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 156.186891][ T29] audit: type=1400 audit(156.155:13798): avc: denied { unmount } for pid=4139 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 156.227011][ T29] audit: type=1400 audit(156.255:13799): avc: denied { create } for pid=12022 comm="syz.5.3423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 156.248572][ T29] audit: type=1400 audit(156.275:13800): avc: denied { sys_admin } for pid=12022 comm="syz.5.3423" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 156.294225][T12023] lo speed is unknown, defaulting to 1000 [ 156.562669][T12045] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3433'. [ 156.709712][T12061] netlink: 196 bytes leftover after parsing attributes in process `syz.3.3441'. [ 156.740176][T12066] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3442'. [ 156.749533][T12066] netlink: 'syz.3.3442': attribute type 6 has an invalid length. [ 156.961580][T12091] hub 2-0:1.0: USB hub found [ 156.976193][T12091] hub 2-0:1.0: 8 ports detected [ 157.126338][T12113] 9p: Unknown access argument any$: -22 [ 157.133094][T12115] xt_CT: You must specify a L4 protocol and not use inversions on it [ 157.179163][T12117] loop5: detected capacity change from 0 to 2048 [ 157.512234][T12155] netlink: 'syz.7.3481': attribute type 10 has an invalid length. [ 157.524107][T12155] veth1_macvtap: left promiscuous mode [ 157.590603][T12159] ip6gre1: entered allmulticast mode [ 157.666812][T12166] vhci_hcd: invalid port number 236 [ 157.672146][T12166] vhci_hcd: default hub control req: 1f03 v0005 i00ec l0 [ 157.701098][T12171] random: crng reseeded on system resumption [ 157.765856][T12173] loop7: detected capacity change from 0 to 128 [ 157.776766][T12173] syz.7.3488: attempt to access beyond end of device [ 157.776766][T12173] loop7: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 157.790240][T12173] Buffer I/O error on dev loop7, logical block 2065, async page read [ 157.813920][T12173] syz.7.3488: attempt to access beyond end of device [ 157.813920][T12173] loop7: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 157.827418][T12173] Buffer I/O error on dev loop7, logical block 2066, async page read [ 157.834329][T12183] netlink: 'syz.2.3493': attribute type 1 has an invalid length. [ 157.837950][T12173] syz.7.3488: attempt to access beyond end of device [ 157.837950][T12173] loop7: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 157.856833][T12173] Buffer I/O error on dev loop7, logical block 2067, async page read [ 157.865140][T12173] syz.7.3488: attempt to access beyond end of device [ 157.865140][T12173] loop7: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 157.878504][T12173] Buffer I/O error on dev loop7, logical block 2068, async page read [ 157.886915][T12173] syz.7.3488: attempt to access beyond end of device [ 157.886915][T12173] loop7: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 157.900224][T12173] Buffer I/O error on dev loop7, logical block 2069, async page read [ 157.908746][T12173] syz.7.3488: attempt to access beyond end of device [ 157.908746][T12173] loop7: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 157.922062][T12173] Buffer I/O error on dev loop7, logical block 2070, async page read [ 157.949187][T12173] Buffer I/O error on dev loop7, logical block 2071, async page read [ 157.959172][T12173] Buffer I/O error on dev loop7, logical block 2072, async page read [ 157.968157][T12173] Buffer I/O error on dev loop7, logical block 2065, async page read [ 157.978290][T12173] Buffer I/O error on dev loop7, logical block 2066, async page read [ 159.029364][T12262] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 159.040867][T12261] IPVS: stopping master sync thread 12262 ... [ 159.100691][T12270] __nla_validate_parse: 5 callbacks suppressed [ 159.100709][T12270] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3532'. [ 159.116625][T12270] bridge0: port 3(dummy0) entered disabled state [ 159.161690][T12272] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 159.161690][T12272] program syz.2.3533 not setting count and/or reply_len properly [ 159.198999][T12276] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3535'. [ 159.373630][T12290] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 159.495282][T12297] infiniband syz2: set active [ 159.500038][T12297] infiniband syz2: added veth0_to_bond [ 159.509212][T12299] dvmrp0: entered allmulticast mode [ 159.520866][T12302] dvmrp0: left allmulticast mode [ 159.542889][T12301] smc: net device bond0 erased user defined pnetid SYZ2 [ 159.554620][T12297] RDS/IB: syz2: added [ 159.558657][T12297] smc: adding ib device syz2 with port count 1 [ 159.594464][T12297] smc: ib device syz2 port 1 has pnetid [ 159.606897][T12305] SELinux: failed to load policy [ 159.689750][T12309] loop8: detected capacity change from 0 to 512 [ 159.723969][T12309] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 159.786655][T12309] EXT4-fs (loop8): 1 truncate cleaned up [ 159.800263][T12309] EXT4-fs mount: 11 callbacks suppressed [ 159.800279][T12309] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.866270][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.158652][T12346] netlink: 'syz.2.3566': attribute type 3 has an invalid length. [ 160.248179][T12358] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3573'. [ 160.437989][T12382] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3585'. [ 160.447093][T12382] netlink: 'syz.3.3585': attribute type 7 has an invalid length. [ 160.455095][T12382] netlink: 'syz.3.3585': attribute type 8 has an invalid length. [ 160.462891][T12382] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3585'. [ 160.603606][T12407] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12407 comm=syz.3.3594 [ 160.620073][T12410] C: renamed from team_slave_0 (while UP) [ 160.629918][T12410] netlink: 'syz.2.3597': attribute type 1 has an invalid length. [ 160.637893][T12410] netlink: 152 bytes leftover after parsing attributes in process `syz.2.3597'. [ 160.655611][T12410] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 160.696075][T12418] random: crng reseeded on system resumption [ 160.699265][T12416] SELinux: failed to load policy [ 160.742982][T12423] loop8: detected capacity change from 0 to 128 [ 160.862718][T12435] netlink: 'syz.5.3608': attribute type 3 has an invalid length. [ 160.891854][T12437] netlink: 'syz.3.3609': attribute type 1 has an invalid length. [ 160.899762][T12437] netlink: 'syz.3.3609': attribute type 4 has an invalid length. [ 160.907560][T12437] netlink: 9462 bytes leftover after parsing attributes in process `syz.3.3609'. [ 160.935653][ T29] kauditd_printk_skb: 627 callbacks suppressed [ 160.935697][ T29] audit: type=1326 audit(160.965:14428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12442 comm="syz.7.3611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 160.964951][ T29] audit: type=1326 audit(160.965:14429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12442 comm="syz.7.3611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 160.988314][ T29] audit: type=1326 audit(160.965:14430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12442 comm="syz.7.3611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 161.046401][ T29] audit: type=1326 audit(161.065:14431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12442 comm="syz.7.3611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 161.069501][ T29] audit: type=1326 audit(161.065:14432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12442 comm="syz.7.3611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 161.072106][T12453] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 161.157735][T12453] SELinux: failed to load policy [ 161.172342][T12464] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 161.172591][ T29] audit: type=1400 audit(161.135:14433): avc: denied { relabelfrom } for pid=12451 comm="syz.2.3614" name="NETLINK" dev="sockfs" ino=34927 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 161.204844][ T29] audit: type=1400 audit(161.135:14434): avc: denied { relabelto } for pid=12451 comm="syz.2.3614" name="NETLINK" dev="sockfs" ino=34927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 161.229582][ T29] audit: type=1400 audit(161.145:14435): avc: denied { write } for pid=12455 comm="syz.8.3615" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 161.248317][ T29] audit: type=1400 audit(161.195:14436): avc: denied { read } for pid=12463 comm="syz.7.3619" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 161.306090][ T29] audit: type=1400 audit(161.335:14437): avc: denied { name_bind } for pid=12462 comm="syz.2.3618" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 161.386162][T12487] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3630'. [ 161.446692][T12487] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 161.634923][T12496] hub 2-0:1.0: USB hub found [ 161.639712][T12496] hub 2-0:1.0: 8 ports detected [ 161.660169][T12499] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3634'. [ 161.782401][T12509] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3635'. [ 161.805733][T12511] loop5: detected capacity change from 0 to 2048 [ 161.827379][T12511] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.424234][T12538] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 162.626068][T12557] xt_hashlimit: max too large, truncated to 1048576 [ 162.662725][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.859636][T12579] SELinux: ebitmap: truncated map [ 162.870564][T12579] SELinux: failed to load policy [ 163.180127][T12619] netem: change failed [ 163.755739][T12662] netlink: 'syz.5.3703': attribute type 21 has an invalid length. [ 163.783097][T12662] netlink: 'syz.5.3703': attribute type 1 has an invalid length. [ 163.916714][T12671] hub 2-0:1.0: USB hub found [ 163.921445][T12671] hub 2-0:1.0: 8 ports detected [ 163.936508][T12671] loop5: detected capacity change from 0 to 1024 [ 163.945632][T12677] lo speed is unknown, defaulting to 1000 [ 163.957315][T12671] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.018130][T12685] 9pnet: p9_errstr2errno: server reported unknown error @L O!L8iHѡ [ 164.312827][T12718] autofs4:pid:12718:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1803188595.1701604449), cmd(0xc018937e) [ 164.327806][T12718] autofs4:pid:12718:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 164.704851][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.764900][T12752] loop5: detected capacity change from 0 to 512 [ 164.777927][T12752] EXT4-fs (loop5): 1 orphan inode deleted [ 164.784078][T12752] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.796711][ T6903] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:51: Failed to release dquot type 1 [ 164.824577][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.847315][T12757] loop5: detected capacity change from 0 to 1024 [ 164.855519][T12757] EXT4-fs: Ignoring removed orlov option [ 164.861262][T12757] EXT4-fs: Ignoring removed nomblk_io_submit option [ 164.876836][T12757] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.923659][T12761] netlink: 'syz.8.3744': attribute type 11 has an invalid length. [ 164.931674][T12761] __nla_validate_parse: 3 callbacks suppressed [ 164.931691][T12761] netlink: 140 bytes leftover after parsing attributes in process `syz.8.3744'. [ 164.948311][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.099880][T12776] loop5: detected capacity change from 0 to 512 [ 165.126028][T12776] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.152941][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.418431][T12792] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 32 [ 165.956676][ T29] kauditd_printk_skb: 622 callbacks suppressed [ 165.956695][ T29] audit: type=1400 audit(165.985:15059): avc: denied { read } for pid=12819 comm="syz.8.3769" path="socket:[35502]" dev="sockfs" ino=35502 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 166.049684][ T29] audit: type=1326 audit(166.065:15060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12822 comm="syz.8.3771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 166.072745][ T29] audit: type=1326 audit(166.065:15061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12822 comm="syz.8.3771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 166.095811][ T29] audit: type=1326 audit(166.075:15062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12822 comm="syz.8.3771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 166.118726][ T29] audit: type=1326 audit(166.075:15063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12822 comm="syz.8.3771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 166.141744][ T29] audit: type=1326 audit(166.075:15064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12822 comm="syz.8.3771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 166.158951][T12823] loop8: detected capacity change from 0 to 512 [ 166.164730][ T29] audit: type=1326 audit(166.075:15065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12822 comm="syz.8.3771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 166.164766][ T29] audit: type=1326 audit(166.075:15066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12822 comm="syz.8.3771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9b8585e9a3 code=0x7ffc0000 [ 166.207322][T12823] EXT4-fs: dax option not supported [ 166.216854][ T29] audit: type=1326 audit(166.075:15067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12822 comm="syz.8.3771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9b8585d41f code=0x7ffc0000 [ 166.244961][ T29] audit: type=1326 audit(166.075:15068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12822 comm="syz.8.3771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f9b8585e9f7 code=0x7ffc0000 [ 166.296734][T12834] hub 2-0:1.0: USB hub found [ 166.301521][T12834] hub 2-0:1.0: 8 ports detected [ 166.348622][T12834] loop5: detected capacity change from 0 to 1024 [ 166.390873][T12834] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.579912][T12853] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3784'. [ 166.589012][T12853] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3784'. [ 166.598036][T12853] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3784'. [ 166.627941][ T10] kernel write not supported for file /1768/sched (pid: 10 comm: kworker/0:1) [ 166.670146][T12853] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3784'. [ 166.785453][T12874] atomic_op ffff8881353cf928 conn xmit_atomic 0000000000000000 [ 167.027940][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.317383][T12920] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 167.520570][T12934] loop8: detected capacity change from 0 to 512 [ 167.568397][T12934] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.834336][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.016048][T12945] netlink: 'syz.2.3826': attribute type 11 has an invalid length. [ 168.058574][T12945] netlink: 448 bytes leftover after parsing attributes in process `syz.2.3826'. [ 168.316584][T12973] : renamed from vlan1 (while UP) [ 168.464730][T12987] loop7: detected capacity change from 0 to 164 [ 168.488651][T12987] bio_check_eod: 10 callbacks suppressed [ 168.488669][T12987] syz.7.3843: attempt to access beyond end of device [ 168.488669][T12987] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 168.540226][T12987] syz.7.3843: attempt to access beyond end of device [ 168.540226][T12987] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 168.585860][T13000] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3848'. [ 168.594883][T13000] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3848'. [ 168.681851][T13008] netlink: 'syz.8.3852': attribute type 10 has an invalid length. [ 168.698398][T13008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.709461][T13008] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 168.816173][T13024] vlan2: entered allmulticast mode [ 168.821510][T13024] batadv0: entered allmulticast mode [ 169.273500][T13071] netem: incorrect gi model size [ 169.278601][T13071] netem: change failed [ 169.298695][T13075] loop5: detected capacity change from 0 to 512 [ 169.308113][T13075] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 169.321904][T13075] EXT4-fs (loop5): 1 truncate cleaned up [ 169.335300][T13075] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.416992][T13092] serio: Serial port ptm0 [ 169.432537][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.529365][T13105] hub 2-0:1.0: USB hub found [ 169.536811][T13105] hub 2-0:1.0: 8 ports detected [ 169.561019][T13105] loop7: detected capacity change from 0 to 1024 [ 169.599675][T13105] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.644297][T13125] atomic_op ffff8881353d1928 conn xmit_atomic 0000000000000000 [ 169.673044][T13129] netlink: 108 bytes leftover after parsing attributes in process `syz.3.3909'. [ 169.682314][T13129] netlink: 108 bytes leftover after parsing attributes in process `syz.3.3909'. [ 169.935462][T13152] sd 0:0:1:0: device reset [ 170.166589][T13171] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 170.287591][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.292037][T13178] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3930'. [ 170.506009][ T3348] Process accounting resumed [ 170.544489][T13216] netlink: 132 bytes leftover after parsing attributes in process `syz.8.3948'. [ 170.655196][ T3348] IPVS: starting estimator thread 0... [ 170.727057][T13244] loop7: detected capacity change from 0 to 512 [ 170.730638][T13239] binfmt_misc: register: failed to install interpreter file ./file2 [ 170.743928][T13231] IPVS: using max 2448 ests per chain, 122400 per kthread [ 170.770390][T13244] EXT4-fs warning (device loop7): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 170.822908][T13244] EXT4-fs (loop7): mount failed [ 170.979728][T13272] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 171.026480][T13272] vhci_hcd: default hub control req: 1f31 v0017 i0001 l0 [ 171.087278][ T29] kauditd_printk_skb: 626 callbacks suppressed [ 171.087334][ T29] audit: type=1326 audit(171.105:15694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13276 comm="syz.7.3973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 171.116768][ T29] audit: type=1326 audit(171.105:15695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13276 comm="syz.7.3973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 171.139882][ T29] audit: type=1326 audit(171.105:15696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13276 comm="syz.7.3973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 171.162931][ T29] audit: type=1326 audit(171.105:15697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13276 comm="syz.7.3973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 171.185947][ T29] audit: type=1326 audit(171.105:15698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13276 comm="syz.7.3973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 171.209056][ T29] audit: type=1326 audit(171.105:15699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13276 comm="syz.7.3973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 171.232226][ T29] audit: type=1326 audit(171.105:15700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13276 comm="syz.7.3973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 171.255226][ T29] audit: type=1326 audit(171.105:15701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13276 comm="syz.7.3973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 171.278228][ T29] audit: type=1326 audit(171.105:15702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13276 comm="syz.7.3973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 171.301497][ T29] audit: type=1326 audit(171.105:15703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13276 comm="syz.7.3973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564b87e969 code=0x7ffc0000 [ 171.516022][T13291] hub 9-0:1.0: USB hub found [ 171.520759][T13291] hub 9-0:1.0: 8 ports detected [ 171.670567][T13311] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 172.161960][T13368] loop5: detected capacity change from 0 to 256 [ 172.169755][T13368] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 172.277658][T13375] loop5: detected capacity change from 0 to 128 [ 172.430201][T13393] netlink: 'syz.5.4026': attribute type 30 has an invalid length. [ 172.438318][T13389] loop8: detected capacity change from 0 to 8192 [ 172.460573][T13389] FAT-fs (loop8): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 172.469215][T13389] FAT-fs (loop8): Filesystem has been set read-only [ 172.766521][T13423] hub 2-0:1.0: USB hub found [ 172.775483][T13423] hub 2-0:1.0: 8 ports detected [ 172.805294][T13423] loop7: detected capacity change from 0 to 1024 [ 172.835111][T13423] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.854646][T13436] ip6gretap0: entered promiscuous mode [ 172.860246][T13436] ip6gretap0: entered allmulticast mode [ 172.881483][T13413] netlink: 244 bytes leftover after parsing attributes in process `syz.8.4036'. [ 172.908509][T13432] lo speed is unknown, defaulting to 1000 [ 173.104970][T13457] syzkaller0: entered promiscuous mode [ 173.110532][T13457] syzkaller0: entered allmulticast mode [ 173.303564][T13469] loop5: detected capacity change from 0 to 256 [ 173.318958][T13469] FAT-fs (loop5): bogus number of FAT sectors [ 173.325155][T13469] FAT-fs (loop5): Can't find a valid FAT filesystem [ 173.528358][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.556132][T13480] loop8: detected capacity change from 0 to 512 [ 173.568168][T13480] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.648363][T13488] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #18: comm syz.8.4064: corrupted inode contents [ 173.662254][T13488] EXT4-fs (loop8): Remounting filesystem read-only [ 173.669063][T13488] EXT4-fs warning (device loop8): ext4_evict_inode:279: xattr delete (err -30) [ 173.691140][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.930549][T13498] IPv6: NLM_F_CREATE should be specified when creating new route [ 173.989038][T13500] SELinux: ebitmap: truncated map [ 174.010909][T13500] SELinux: failed to load policy [ 174.068757][T13506] netlink: 44 bytes leftover after parsing attributes in process `syz.3.4074'. [ 174.079943][T13506] netlink: 44 bytes leftover after parsing attributes in process `syz.3.4074'. [ 174.158787][T13514] loop9: detected capacity change from 0 to 7 [ 174.165378][T13514] buffer_io_error: 6 callbacks suppressed [ 174.165392][T13514] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.179367][T13514] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.187450][T13514] loop9: unable to read partition table [ 174.193646][T13514] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 174.193646][T13514] U) failed (rc=-5) [ 174.241098][T13518] serio: Serial port ptm0 [ 174.315906][T13527] netlink: 'syz.3.4084': attribute type 1 has an invalid length. [ 174.351323][T13527] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 174.359820][T13527] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 174.368252][T13527] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 174.376686][T13527] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 174.387669][T13527] bond0: (slave geneve2): making interface the new active one [ 174.395784][T13527] bond0: (slave geneve2): Enslaving as an active interface with an up link [ 174.478997][T13544] syzkaller1: entered allmulticast mode [ 174.509863][T13548] ALSA: seq fatal error: cannot create timer (-22) [ 174.661373][T13574] netlink: 'syz.5.4106': attribute type 2 has an invalid length. [ 174.669232][T13574] netlink: 199836 bytes leftover after parsing attributes in process `syz.5.4106'. [ 174.711913][ T3348] kernel write not supported for file /973/attr/exec (pid: 3348 comm: kworker/1:2) [ 174.747439][T13584] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4111'. [ 174.816866][T13591] hub 2-0:1.0: USB hub found [ 174.829885][T13591] hub 2-0:1.0: 8 ports detected [ 174.850467][T13591] loop5: detected capacity change from 0 to 1024 [ 174.885647][T13591] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.568310][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.321236][T13673] hub 2-0:1.0: USB hub found [ 176.326365][T13673] hub 2-0:1.0: 8 ports detected [ 176.340166][T13673] loop8: detected capacity change from 0 to 1024 [ 176.354722][T13675] SELinux: ebitmap: truncated map [ 176.361419][T13673] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.363643][T13675] SELinux: failed to load policy [ 176.419138][T13682] smc: net device bond0 applied user defined pnetid SYZ2 [ 176.427372][T13682] smc: net device bond0 erased user defined pnetid SYZ2 [ 176.459943][T13686] SELinux: security_context_str_to_sid (s) failed with errno=-22 [ 176.765429][T13704] loop7: detected capacity change from 0 to 512 [ 176.776807][T13704] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 176.788512][T13704] EXT4-fs (loop7): 1 truncate cleaned up [ 176.796033][T13704] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.812036][ T29] kauditd_printk_skb: 494 callbacks suppressed [ 176.812051][ T29] audit: type=1400 audit(176.835:16198): avc: denied { write } for pid=13703 comm="syz.7.4160" path="/707/file2/file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop7" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 176.867857][ T29] audit: type=1326 audit(176.895:16199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.5.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 176.890918][ T29] audit: type=1326 audit(176.895:16200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.5.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 176.913977][ T29] audit: type=1326 audit(176.895:16201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.5.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 176.916600][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.941008][ T29] audit: type=1326 audit(176.965:16202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13711 comm="syz.5.4164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 176.970640][ T29] audit: type=1326 audit(176.975:16203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13711 comm="syz.5.4164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0dc38fd2d0 code=0x7ffc0000 [ 176.993752][ T29] audit: type=1326 audit(176.975:16204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13711 comm="syz.5.4164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0dc38fd2d0 code=0x7ffc0000 [ 177.016822][ T29] audit: type=1326 audit(176.975:16205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13711 comm="syz.5.4164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 177.039899][ T29] audit: type=1326 audit(176.975:16206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13711 comm="syz.5.4164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 177.062996][ T29] audit: type=1326 audit(176.975:16207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13711 comm="syz.5.4164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 177.097874][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.199004][T13733] loop5: detected capacity change from 0 to 512 [ 177.219587][T13733] EXT4-fs error (device loop5): ext4_orphan_get:1391: inode #15: comm syz.5.4172: casefold flag without casefold feature [ 177.233624][T13733] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.4172: couldn't read orphan inode 15 (err -117) [ 177.247075][T13733] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.314388][T13741] loop7: detected capacity change from 0 to 512 [ 177.389252][T13741] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.525829][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.296925][T13775] hub 2-0:1.0: USB hub found [ 178.301754][T13775] hub 2-0:1.0: 8 ports detected [ 178.320364][T13775] loop5: detected capacity change from 0 to 1024 [ 178.347315][T13775] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.540219][T13781] binfmt_misc: register: failed to install interpreter file ./file2 [ 179.094075][ T4139] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.177361][T13790] atomic_op ffff88814364e128 conn xmit_atomic 0000000000000000 [ 179.277317][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.343347][T13808] loop7: detected capacity change from 0 to 1024 [ 179.361500][T13808] EXT4-fs: Ignoring removed nobh option [ 179.367193][T13808] EXT4-fs: Ignoring removed bh option [ 179.393659][T13816] netlink: 132 bytes leftover after parsing attributes in process `syz.3.4204'. [ 179.406745][T13808] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.423498][T13808] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4113: comm syz.7.4198: Allocating blocks 385-513 which overlap fs metadata [ 179.440662][T13808] EXT4-fs (loop7): pa ffff888106161380: logic 16, phys. 129, len 24 [ 179.448941][T13808] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 179.462198][T13808] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 179.474589][T13808] EXT4-fs (loop7): This should not happen!! Data will be lost [ 179.474589][T13808] [ 179.484306][T13808] EXT4-fs (loop7): Total free blocks count 0 [ 179.490349][T13808] EXT4-fs (loop7): Free/Dirty block details [ 179.496343][T13808] EXT4-fs (loop7): free_blocks=128 [ 179.501481][T13808] EXT4-fs (loop7): dirty_blocks=0 [ 179.506619][T13808] EXT4-fs (loop7): Block reservation details [ 179.512616][T13808] EXT4-fs (loop7): i_reserved_data_blocks=0 [ 179.731185][T13852] loop8: detected capacity change from 0 to 512 [ 179.840831][T13848] hub 2-0:1.0: USB hub found [ 179.845792][T13848] hub 2-0:1.0: 8 ports detected [ 179.858442][T13852] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.939473][T13848] loop7: detected capacity change from 0 to 1024 [ 180.000221][T13848] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.555404][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.682897][T13864] loop7: detected capacity change from 0 to 2048 [ 180.719736][T13866] 9pnet: p9_errstr2errno: server reported unknown error @L O!L8iHѡ [ 180.764404][T13864] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.798541][T13872] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4222'. [ 181.599760][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.626246][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.638874][T13912] loop8: detected capacity change from 0 to 128 [ 181.647455][T13912] EXT4-fs: test_dummy_encryption option not supported [ 181.672431][T13915] loop7: detected capacity change from 0 to 512 [ 181.697454][T13915] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.731266][T13922] program syz.3.4245 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 181.761960][T13925] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4246'. [ 181.786591][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.852515][T13931] lo speed is unknown, defaulting to 1000 [ 182.029487][T13939] IPv6: sit3: Disabled Multicast RS [ 182.455797][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 182.455816][ T29] audit: type=1400 audit(182.485:16456): avc: denied { read } for pid=13941 comm="syz.5.4251" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 182.688185][ T29] audit: type=1400 audit(182.515:16457): avc: denied { open } for pid=13941 comm="syz.5.4251" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 182.712693][ T29] audit: type=1400 audit(182.515:16458): avc: denied { ioctl } for pid=13941 comm="syz.5.4251" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 182.853617][T13948] netlink: 'syz.5.4254': attribute type 1 has an invalid length. [ 182.943466][T13948] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 182.954089][T13948] bond1: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 183.008907][T13948] bond1: (slave wireguard0): making interface the new active one [ 183.036321][ T29] audit: type=1400 audit(183.045:16459): avc: granted { setsecparam } for pid=13955 comm="syz.8.4257" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 183.060085][T13948] bond1: (slave wireguard0): Enslaving as an active interface with an up link [ 183.396513][ T29] audit: type=1400 audit(183.425:16460): avc: denied { create } for pid=13971 comm="syz.7.4266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 183.507033][ T29] audit: type=1326 audit(183.515:16461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13977 comm="syz.5.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 183.530201][ T29] audit: type=1326 audit(183.515:16462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13977 comm="syz.5.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 183.791176][ T29] audit: type=1326 audit(183.585:16463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13977 comm="syz.5.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0dc38fd2d0 code=0x7ffc0000 [ 183.814502][ T29] audit: type=1326 audit(183.585:16464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13977 comm="syz.5.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0dc38fd2d0 code=0x7ffc0000 [ 183.837542][ T29] audit: type=1326 audit(183.585:16465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13977 comm="syz.5.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 184.053708][T14014] binfmt_misc: register: failed to install interpreter file ./file2 [ 185.102321][T14043] loop7: detected capacity change from 0 to 512 [ 185.183209][T14043] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 185.259129][ T10] kernel write not supported for file /1829/sched (pid: 10 comm: kworker/0:1) [ 185.325634][T14043] EXT4-fs (loop7): 1 truncate cleaned up [ 185.392617][T14043] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.467595][T14043] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.726960][T14073] netlink: 14528 bytes leftover after parsing attributes in process `syz.2.4304'. [ 185.986701][T14092] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 188.171163][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 188.171245][ T29] audit: type=1326 audit(188.195:16671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.4340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 188.205359][T14150] loop8: detected capacity change from 0 to 2048 [ 188.294186][ T29] audit: type=1326 audit(188.235:16672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.4340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2c680bd2d0 code=0x7ffc0000 [ 188.317401][ T29] audit: type=1326 audit(188.235:16673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.4340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2c680bd2d0 code=0x7ffc0000 [ 188.340615][ T29] audit: type=1326 audit(188.235:16674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.4340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 188.363694][ T29] audit: type=1326 audit(188.235:16675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.4340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 188.386801][ T29] audit: type=1326 audit(188.235:16676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.4340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 188.409933][ T29] audit: type=1326 audit(188.235:16677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.4340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 188.432956][ T29] audit: type=1326 audit(188.235:16678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.4340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 188.456252][ T29] audit: type=1326 audit(188.235:16679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.4340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 188.479284][ T29] audit: type=1326 audit(188.235:16680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.4340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 188.538242][T14157] : renamed from vlan1 (while UP) [ 188.638352][T14166] netlink: 14528 bytes leftover after parsing attributes in process `syz.7.4342'. [ 188.659673][T14150] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.905945][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.098683][T14192] loop8: detected capacity change from 0 to 512 [ 189.993253][T14192] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.417607][T14216] binfmt_misc: register: failed to install interpreter file ./file2 [ 190.710037][ T10] kernel write not supported for file /2064/sched (pid: 10 comm: kworker/0:1) [ 191.127291][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.489623][T14253] binfmt_misc: register: failed to install interpreter file ./file2 [ 191.970281][T14282] loop7: detected capacity change from 0 to 512 [ 191.993376][T14282] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.815676][T14298] vlan1: entered allmulticast mode [ 192.820878][T14298] batadv0: entered allmulticast mode [ 193.767989][T14317] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4400'. [ 193.777023][T14317] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4400'. [ 193.809053][T14315] netlink: 'syz.5.4399': attribute type 10 has an invalid length. [ 193.839887][T14315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.850915][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.867010][T14315] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 194.036426][ T29] kauditd_printk_skb: 304 callbacks suppressed [ 194.036443][ T29] audit: type=1326 audit(194.065:16985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14333 comm="syz.2.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 194.072410][T14332] loop8: detected capacity change from 0 to 2048 [ 194.086358][ T29] audit: type=1326 audit(194.095:16986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14333 comm="syz.2.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb731a4d2d0 code=0x7ffc0000 [ 194.095086][T14332] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.109499][ T29] audit: type=1326 audit(194.095:16987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14333 comm="syz.2.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb731a4d2d0 code=0x7ffc0000 [ 194.144591][ T29] audit: type=1326 audit(194.095:16988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14333 comm="syz.2.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 194.167618][ T29] audit: type=1326 audit(194.095:16989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14333 comm="syz.2.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 194.190725][ T29] audit: type=1326 audit(194.095:16990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14333 comm="syz.2.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 194.213770][ T29] audit: type=1326 audit(194.095:16991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14333 comm="syz.2.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 194.236777][ T29] audit: type=1326 audit(194.095:16992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14333 comm="syz.2.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 194.259939][ T29] audit: type=1326 audit(194.095:16993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14333 comm="syz.2.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 194.282936][ T29] audit: type=1326 audit(194.095:16994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14333 comm="syz.2.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 194.934751][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.984276][T14362] loop7: detected capacity change from 0 to 512 [ 194.996031][T14362] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.232675][T14394] loop8: detected capacity change from 0 to 2048 [ 196.277447][T14394] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.850610][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.983514][T14412] netem: incorrect gi model size [ 196.988764][T14412] netem: change failed [ 197.174701][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.230986][T14433] loop8: detected capacity change from 0 to 2048 [ 197.406949][T14433] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.142081][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.768531][T14466] binfmt_misc: register: failed to install interpreter file ./file2 [ 199.298495][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 199.298509][ T29] audit: type=1326 audit(199.315:17224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14473 comm="syz.3.4459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 199.327806][ T29] audit: type=1326 audit(199.315:17225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14473 comm="syz.3.4459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 199.350855][ T29] audit: type=1326 audit(199.315:17226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14473 comm="syz.3.4459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2c680bd2d0 code=0x7ffc0000 [ 199.374085][ T29] audit: type=1326 audit(199.315:17227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14473 comm="syz.3.4459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2c680bd2d0 code=0x7ffc0000 [ 199.397163][ T29] audit: type=1326 audit(199.315:17228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14473 comm="syz.3.4459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 199.420195][ T29] audit: type=1326 audit(199.315:17229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14473 comm="syz.3.4459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 199.443715][ T29] audit: type=1326 audit(199.315:17230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14473 comm="syz.3.4459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 199.466873][ T29] audit: type=1326 audit(199.315:17231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14473 comm="syz.3.4459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 199.489977][ T29] audit: type=1326 audit(199.325:17232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14473 comm="syz.3.4459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 199.513319][ T29] audit: type=1326 audit(199.325:17233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14473 comm="syz.3.4459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 199.523234][T14484] loop7: detected capacity change from 0 to 512 [ 199.549237][T14484] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.584924][T14491] atomic_op ffff888102019528 conn xmit_atomic 0000000000000000 [ 199.667270][T14498] loop8: detected capacity change from 0 to 512 [ 199.686589][T14498] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 199.715012][T14498] EXT4-fs (loop8): 1 truncate cleaned up [ 199.721224][T14498] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.765955][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.289105][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.336176][T14540] binfmt_misc: register: failed to install interpreter file ./file2 [ 200.516486][T14550] loop7: detected capacity change from 0 to 512 [ 200.603386][T14550] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.666250][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.598228][T14603] sd 0:0:1:0: device reset [ 202.675559][T14609] : renamed from vlan1 [ 202.791759][T14622] loop8: detected capacity change from 0 to 2048 [ 202.839860][T14622] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.779872][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.748938][T14655] loop7: detected capacity change from 0 to 2048 [ 204.763209][T14658] : renamed from vlan1 (while UP) [ 204.777490][T14655] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.822920][T14667] netlink: 'syz.2.4531': attribute type 10 has an invalid length. [ 204.850216][T14667] bond0: (slave batadv0): Error -22 calling dev_set_mtu [ 204.947901][T14678] loop8: detected capacity change from 0 to 512 [ 204.983176][T14678] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.861686][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.033464][ T29] kauditd_printk_skb: 383 callbacks suppressed [ 206.033482][ T29] audit: type=1326 audit(206.055:17617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 206.149234][ T29] audit: type=1326 audit(206.055:17618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0dc38fd2d0 code=0x7ffc0000 [ 206.172503][ T29] audit: type=1326 audit(206.055:17619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0dc38fd2d0 code=0x7ffc0000 [ 206.195719][ T29] audit: type=1326 audit(206.065:17620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 206.218773][ T29] audit: type=1326 audit(206.065:17621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 206.241995][ T29] audit: type=1326 audit(206.065:17622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 206.265072][ T29] audit: type=1326 audit(206.065:17623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 206.288233][ T29] audit: type=1326 audit(206.065:17624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 206.311270][ T29] audit: type=1326 audit(206.065:17625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 206.334560][ T29] audit: type=1326 audit(206.065:17626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.4547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 206.374088][T14714] netlink: 'syz.7.4549': attribute type 10 has an invalid length. [ 206.416909][T14714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.458513][T14714] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 206.733293][T14722] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 206.876925][T14726] loop7: detected capacity change from 0 to 2048 [ 206.947673][T14726] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.981442][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.037394][T14735] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4557'. [ 207.278820][T14750] vlan1: entered allmulticast mode [ 207.284051][T14750] batadv0: entered allmulticast mode [ 207.715181][ T36] IPVS: starting estimator thread 0... [ 207.726878][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.791249][T14766] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4570'. [ 207.800221][T14766] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4570'. [ 207.812108][T14762] IPVS: using max 2448 ests per chain, 122400 per kthread [ 207.878594][T14768] loop7: detected capacity change from 0 to 512 [ 207.987891][T14768] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.008346][T14794] binfmt_misc: register: failed to install interpreter file ./file2 [ 209.112624][T14802] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4584'. [ 209.121669][T14802] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4584'. [ 209.297853][T14806] binfmt_misc: register: failed to install interpreter file ./file2 [ 209.787614][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.950611][T14827] loop7: detected capacity change from 0 to 512 [ 210.018337][T14827] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.391827][ T10] Process accounting resumed [ 210.493433][T14838] netlink: 132 bytes leftover after parsing attributes in process `syz.2.4597'. [ 210.890830][T14846] binfmt_misc: register: failed to install interpreter file ./file2 [ 210.972385][T14854] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 211.015770][T14854] vhci_hcd: default hub control req: 1f31 v0017 i0001 l0 [ 211.547791][T14867] loop8: detected capacity change from 0 to 512 [ 211.575831][T14867] __quota_error: 272 callbacks suppressed [ 211.575922][T14867] Quota error (device loop8): v2_read_file_info: Can't read info structure [ 211.647891][T14867] EXT4-fs warning (device loop8): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 211.669884][ T29] audit: type=1326 audit(211.695:17899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.2.4610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 211.730927][T14867] EXT4-fs (loop8): mount failed [ 211.771384][ T29] audit: type=1326 audit(211.725:17900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.2.4610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb731a4d2d0 code=0x7ffc0000 [ 211.794723][ T29] audit: type=1326 audit(211.725:17901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.2.4610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb731a4d2d0 code=0x7ffc0000 [ 211.817904][ T29] audit: type=1326 audit(211.725:17902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.2.4610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 211.840890][ T29] audit: type=1326 audit(211.725:17903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.2.4610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 211.863951][ T29] audit: type=1326 audit(211.735:17904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.2.4610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 211.887013][ T29] audit: type=1326 audit(211.735:17905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.2.4610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 211.910063][ T29] audit: type=1326 audit(211.735:17906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.2.4610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 211.933115][ T29] audit: type=1326 audit(211.735:17907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.2.4610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fb731a4e969 code=0x7ffc0000 [ 211.989376][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.144147][T14888] loop7: detected capacity change from 0 to 512 [ 212.243617][T14888] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.921689][T14905] serio: Serial port ptm0 [ 213.106578][T14910] binfmt_misc: register: failed to install interpreter file ./file2 [ 214.338339][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.820545][T14962] binfmt_misc: register: failed to install interpreter file ./file2 [ 214.944290][T14976] loop8: detected capacity change from 0 to 512 [ 215.078174][T14976] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.236238][T14983] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 215.950007][T14997] netem: incorrect gi model size [ 215.955087][T14997] netem: change failed [ 216.243413][T15011] loop7: detected capacity change from 0 to 2048 [ 216.305732][T15011] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.898542][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.974762][ T29] kauditd_printk_skb: 351 callbacks suppressed [ 216.974781][ T29] audit: type=1326 audit(217.005:18259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15032 comm="syz.8.4670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 217.026176][ T29] audit: type=1326 audit(217.005:18260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15032 comm="syz.8.4670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 217.049281][ T29] audit: type=1326 audit(217.005:18261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15032 comm="syz.8.4670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 217.052077][T15031] binfmt_misc: register: failed to install interpreter file ./file2 [ 217.072479][ T29] audit: type=1326 audit(217.005:18262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15032 comm="syz.8.4670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 217.072523][ T29] audit: type=1326 audit(217.005:18263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15032 comm="syz.8.4670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 217.072571][ T29] audit: type=1326 audit(217.005:18264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15032 comm="syz.8.4670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 217.149977][ T29] audit: type=1326 audit(217.005:18265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15032 comm="syz.8.4670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 217.173069][ T29] audit: type=1326 audit(217.005:18266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15032 comm="syz.8.4670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 217.196426][ T29] audit: type=1326 audit(217.005:18267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15032 comm="syz.8.4670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 217.318076][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.550973][T15052] hub 9-0:1.0: USB hub found [ 217.583966][ T29] audit: type=1326 audit(217.605:18268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15054 comm="syz.8.4681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 217.647278][T15052] hub 9-0:1.0: 8 ports detected [ 218.049474][T15075] loop8: detected capacity change from 0 to 256 [ 218.101895][T15075] FAT-fs (loop8): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 219.509086][T15107] loop7: detected capacity change from 0 to 2048 [ 219.559029][T15107] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.393741][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.319399][T15162] atomic_op ffff888106ede928 conn xmit_atomic 0000000000000000 [ 221.662288][T15174] binfmt_misc: register: failed to install interpreter file ./file2 [ 221.719075][T15184] loop8: detected capacity change from 0 to 2048 [ 221.786545][T15184] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.329895][T15193] netlink: 'syz.7.4739': attribute type 30 has an invalid length. [ 222.497593][ T29] kauditd_printk_skb: 235 callbacks suppressed [ 222.497609][ T29] audit: type=1326 audit(222.525:18504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.5.4741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 222.542760][ T29] audit: type=1326 audit(222.535:18505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.5.4741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0dc38fd2d0 code=0x7ffc0000 [ 222.565880][ T29] audit: type=1326 audit(222.535:18506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.5.4741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0dc38fd2d0 code=0x7ffc0000 [ 222.588966][ T29] audit: type=1326 audit(222.535:18507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.5.4741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 222.612018][ T29] audit: type=1326 audit(222.535:18508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.5.4741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 222.635122][ T29] audit: type=1326 audit(222.535:18509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.5.4741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 222.658148][ T29] audit: type=1326 audit(222.535:18510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.5.4741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 222.681182][ T29] audit: type=1326 audit(222.535:18511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.5.4741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 222.698482][T15205] loop7: detected capacity change from 0 to 2048 [ 222.704173][ T29] audit: type=1326 audit(222.535:18512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.5.4741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 222.733573][ T29] audit: type=1326 audit(222.535:18513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.5.4741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dc38fe969 code=0x7ffc0000 [ 222.756242][T15205] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.807941][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.824577][T15209] sd 0:0:1:0: device reset [ 222.881988][T15218] ip6gretap0: entered promiscuous mode [ 222.887588][T15218] ip6gretap0: entered allmulticast mode [ 223.590207][T15234] loop8: detected capacity change from 0 to 2048 [ 223.674121][T15234] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.702224][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.983893][T15225] netlink: 244 bytes leftover after parsing attributes in process `syz.3.4752'. [ 224.188327][T15250] sd 0:0:1:0: device reset [ 224.421612][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.518213][T15268] loop8: detected capacity change from 0 to 2048 [ 224.546201][T15268] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.382695][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.459875][T15296] binfmt_misc: register: failed to install interpreter file ./file2 [ 225.802143][T15315] loop8: detected capacity change from 0 to 256 [ 225.821200][T15315] FAT-fs (loop8): bogus number of FAT sectors [ 225.827469][T15315] FAT-fs (loop8): Can't find a valid FAT filesystem [ 225.924713][T15320] loop7: detected capacity change from 0 to 512 [ 226.042381][T15320] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.338061][T15350] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 227.518685][T15356] syzkaller0: entered promiscuous mode [ 227.524258][T15356] syzkaller0: entered allmulticast mode [ 227.650186][T15360] serio: Serial port ptm0 [ 227.786674][T15362] binfmt_misc: register: failed to install interpreter file ./file2 [ 227.803405][ T29] kauditd_printk_skb: 267 callbacks suppressed [ 227.803423][ T29] audit: type=1326 audit(227.825:18781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15363 comm="syz.3.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 227.911937][ T29] audit: type=1326 audit(227.865:18782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15363 comm="syz.3.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2c680bd2d0 code=0x7ffc0000 [ 227.935178][ T29] audit: type=1326 audit(227.865:18783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15363 comm="syz.3.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2c680bd2d0 code=0x7ffc0000 [ 227.958273][ T29] audit: type=1326 audit(227.865:18784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15363 comm="syz.3.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 227.981328][ T29] audit: type=1326 audit(227.865:18785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15363 comm="syz.3.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 228.004373][ T29] audit: type=1326 audit(227.865:18786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15363 comm="syz.3.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 228.027520][ T29] audit: type=1326 audit(227.865:18787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15363 comm="syz.3.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 228.050889][ T29] audit: type=1326 audit(227.865:18788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15363 comm="syz.3.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 228.074081][ T29] audit: type=1326 audit(227.865:18789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15363 comm="syz.3.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 228.097058][ T29] audit: type=1326 audit(227.865:18790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15363 comm="syz.3.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c680be969 code=0x7ffc0000 [ 228.125491][T15368] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4805'. [ 228.146612][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.212094][T15373] loop7: detected capacity change from 0 to 1024 [ 228.228544][T15373] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.327773][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.720714][T15399] loop8: detected capacity change from 0 to 2048 [ 228.737056][T15395] binfmt_misc: register: failed to install interpreter file ./file2 [ 228.784791][T15399] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.997796][T15420] IPv6: NLM_F_CREATE should be specified when creating new route [ 229.161437][T15426] loop7: detected capacity change from 0 to 512 [ 229.986279][T15426] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.020945][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.033616][T15430] loop9: detected capacity change from 0 to 7 [ 230.051568][T15430] Buffer I/O error on dev loop9, logical block 0, async page read [ 230.072421][T15430] Buffer I/O error on dev loop9, logical block 0, async page read [ 230.080459][T15430] loop9: unable to read partition table [ 230.109863][T15433] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #18: comm syz.7.4825: corrupted inode contents [ 230.122157][T15433] EXT4-fs (loop7): Remounting filesystem read-only [ 230.132099][T15430] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 230.132099][T15430] U) failed (rc=-5) [ 230.137296][T15432] SELinux: ebitmap: truncated map [ 230.151352][T15435] loop8: detected capacity change from 0 to 1024 [ 230.157849][T15432] SELinux: failed to load policy [ 230.193914][T15433] EXT4-fs warning (device loop7): ext4_evict_inode:279: xattr delete (err -30) [ 230.260531][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.325887][T15435] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.442435][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.641553][ T10] Process accounting resumed [ 230.792929][T15447] netlink: 'syz.2.4847': attribute type 1 has an invalid length. [ 230.842729][T15447] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 230.851614][T15447] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 230.860549][T15447] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 230.869569][T15447] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 230.899172][T15447] bond1: (slave geneve2): making interface the new active one [ 230.907322][T15447] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 230.937544][T15456] loop7: detected capacity change from 0 to 2048 [ 230.955402][T15456] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.022099][T15462] netlink: 44 bytes leftover after parsing attributes in process `syz.5.4836'. [ 231.076883][T15462] netlink: 44 bytes leftover after parsing attributes in process `syz.5.4836'. [ 231.417532][T15496] serio: Serial port ptm0 [ 231.471928][T15501] ALSA: seq fatal error: cannot create timer (-22) [ 231.499310][T15503] syzkaller1: entered allmulticast mode [ 231.669747][T15511] loop8: detected capacity change from 0 to 512 [ 231.811431][T15511] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.162804][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.195902][T15517] binfmt_misc: register: failed to install interpreter file ./file2 [ 232.766710][T15526] binfmt_misc: register: failed to install interpreter file ./file2 [ 232.860557][T15529] netlink: 132 bytes leftover after parsing attributes in process `syz.5.4867'. [ 232.971620][T15539] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 233.001115][T15539] vhci_hcd: default hub control req: 1f31 v0017 i0001 l0 [ 233.595282][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.660139][ T29] kauditd_printk_skb: 264 callbacks suppressed [ 233.660158][ T29] audit: type=1326 audit(233.685:19055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15551 comm="syz.8.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 233.699922][ T29] audit: type=1326 audit(233.725:19056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15551 comm="syz.8.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9b8585d2d0 code=0x7ffc0000 [ 233.723010][ T29] audit: type=1326 audit(233.725:19057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15551 comm="syz.8.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9b8585d2d0 code=0x7ffc0000 [ 233.746328][ T29] audit: type=1326 audit(233.725:19058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15551 comm="syz.8.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 233.769427][ T29] audit: type=1326 audit(233.725:19059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15551 comm="syz.8.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 233.792552][ T29] audit: type=1326 audit(233.725:19060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15551 comm="syz.8.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 233.815596][ T29] audit: type=1326 audit(233.725:19061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15551 comm="syz.8.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 233.838698][ T29] audit: type=1326 audit(233.725:19062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15551 comm="syz.8.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 233.861809][ T29] audit: type=1326 audit(233.725:19063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15551 comm="syz.8.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 233.884788][ T29] audit: type=1326 audit(233.725:19064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15551 comm="syz.8.4876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b8585e969 code=0x7ffc0000 [ 234.005974][T15562] binfmt_misc: register: failed to install interpreter file ./file2 [ 234.311022][T15572] netlink: 132 bytes leftover after parsing attributes in process `syz.7.4883'. [ 234.439435][T15583] loop7: detected capacity change from 0 to 512 [ 234.491772][T15583] EXT4-fs error (device loop7): ext4_iget_extra_inode:4693: inode #15: comm syz.7.4886: corrupted in-inode xattr: bad e_name length [ 234.517370][T15583] EXT4-fs error (device loop7): ext4_orphan_get:1396: comm syz.7.4886: couldn't read orphan inode 15 (err -117) [ 234.718065][T15583] EXT4-fs (loop7): mounted filesystem 00000000-005d-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.928961][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-005d-0000-0000-000000000000. [ 235.429049][ T10] kernel write not supported for file /2277/attr/exec (pid: 10 comm: kworker/0:1) [ 236.306461][T15614] loop7: detected capacity change from 0 to 512 [ 236.365338][T15614] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 236.400975][T15614] EXT4-fs (loop7): 1 truncate cleaned up [ 236.408035][T15614] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.495491][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.519493][T15626] binfmt_misc: register: failed to install interpreter file ./file2 [ 237.262189][T15633] netlink: 132 bytes leftover after parsing attributes in process `syz.3.4908'. [ 237.315419][T15638] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4918'. [ 237.370682][T15648] loop7: detected capacity change from 0 to 128 [ 237.387039][T15652] netlink: 'syz.3.4916': attribute type 21 has an invalid length. [ 237.400226][T15652] netlink: 'syz.3.4916': attribute type 1 has an invalid length. [ 237.408066][T15652] netlink: 144 bytes leftover after parsing attributes in process `syz.3.4916'. [ 237.959910][T15675] loop8: detected capacity change from 0 to 2048 [ 238.009856][T15675] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.308154][T15680] loop7: detected capacity change from 0 to 2048 [ 238.448462][T15680] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.628116][T15691] netlink: 'syz.2.4931': attribute type 21 has an invalid length. [ 238.758725][ T7962] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.774032][T15691] netlink: 'syz.2.4931': attribute type 1 has an invalid length. [ 238.781798][T15691] netlink: 144 bytes leftover after parsing attributes in process `syz.2.4931'. [ 239.160222][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.523476][T15718] loop7: detected capacity change from 0 to 2048 [ 239.546982][T15718] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.765367][T15718] ================================================================== [ 239.773522][T15718] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 239.781649][T15718] [ 239.783992][T15718] write to 0xffff888104060ca8 of 8 bytes by task 15726 on cpu 0: [ 239.791724][T15718] filemap_splice_read+0x47e/0x6b0 [ 239.796885][T15718] ext4_file_splice_read+0x8f/0xb0 [ 239.802039][T15718] splice_direct_to_actor+0x26c/0x680 [ 239.807449][T15718] do_splice_direct+0xda/0x150 [ 239.812258][T15718] do_sendfile+0x380/0x640 [ 239.816699][T15718] __x64_sys_sendfile64+0x105/0x150 [ 239.821930][T15718] x64_sys_call+0xb39/0x2fb0 [ 239.826554][T15718] do_syscall_64+0xd0/0x1a0 [ 239.831095][T15718] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 239.837019][T15718] [ 239.839354][T15718] write to 0xffff888104060ca8 of 8 bytes by task 15718 on cpu 1: [ 239.847093][T15718] filemap_splice_read+0x47e/0x6b0 [ 239.852233][T15718] ext4_file_splice_read+0x8f/0xb0 [ 239.857393][T15718] splice_direct_to_actor+0x26c/0x680 [ 239.862806][T15718] do_splice_direct+0xda/0x150 [ 239.867598][T15718] do_sendfile+0x380/0x640 [ 239.872051][T15718] __x64_sys_sendfile64+0x105/0x150 [ 239.877290][T15718] x64_sys_call+0xb39/0x2fb0 [ 239.881914][T15718] do_syscall_64+0xd0/0x1a0 [ 239.886479][T15718] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 239.892406][T15718] [ 239.894749][T15718] value changed: 0x00000000000000e3 -> 0x00000000000000e4 [ 239.901880][T15718] [ 239.904226][T15718] Reported by Kernel Concurrency Sanitizer on: [ 239.910410][T15718] CPU: 1 UID: 0 PID: 15718 Comm: syz.7.4945 Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(voluntary) [ 239.922945][T15718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 239.933023][T15718] ================================================================== [ 240.360156][ T4657] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.