last executing test programs: 2.503108492s ago: executing program 2 (id=5167): syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r2 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0xa, 0x20002f7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {0xd}, {0xe, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r2, 0x2219, 0x7721, 0x16, 0x0, 0x0) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/215, 0xd7}], 0x1) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000100)="19", 0x3a4e1e905c56cdb7}], 0x1) 2.181975984s ago: executing program 4 (id=5174): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000011"], 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3}, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000140)=0x6, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0x2cb1, 0x1c080, 0xd, 0x20002f7}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x201, 0x0, 0x0) shutdown(r0, 0x0) 1.61418693s ago: executing program 2 (id=5182): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x400, 0x83, "00000000000000000000ffff00"}) dup3(0xffffffffffffffff, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000004}) 1.361648145s ago: executing program 4 (id=5183): r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f00000008c0)=[{&(0x7f0000000580)}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x1, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = io_uring_setup(0x56ab, &(0x7f0000000040)={0x0, 0x36d, 0xc000, 0xc, 0xa0002f5}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0xfffffffffffffda2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000)=0xa, 0x4) io_uring_enter(r2, 0x2219, 0x7721, 0x16, 0x0, 0x0) 1.341375637s ago: executing program 4 (id=5184): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000003c0)=0x491b, 0x4) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x6, @mcast2}, 0x1c, 0x0}}], 0x1, 0x4004800) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaabaaaaaaaaaaa0086dd6000000000140600fe80000000000000000000000600"], 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0x56ab, &(0x7f0000000040)={0x0, 0x36d, 0xc000, 0x3, 0x77}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0xfffffffffffffda2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000)=0xa, 0x4) io_uring_enter(r1, 0x6219, 0x7721, 0x16, 0x0, 0x0) 1.286008553s ago: executing program 4 (id=5185): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000010000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYRES8=r0, @ANYRES32=r0, @ANYRES64=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x401c2, 0x0) ftruncate(r2, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)}}], 0x1, 0x700, 0x0) preadv2(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x5453, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800000ca73a7088dcca12f64c2d97fe2ce196040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x28, r7, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 1.00647776s ago: executing program 3 (id=5188): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)}], 0x1}, 0x4048043) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000005c0)={0x8, 0x0, 0xfff, 0xfffffffa}, 0x10) sendmmsg$inet(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)='`', 0x1}], 0x1}}], 0x1, 0x40081) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x5, 0x3, 0xf06, 0x1, 0x94, 0xfffffffd, 0x5}, 0x9c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x106, 0xb}}, 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000500)={0x3, 0x4, 0xfffffe2f, 0x9}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e60, 0xfffffff2, @empty}}, 0xffffec47, 0x9, 0xffff1896, 0x100, 0x25, 0x7fff}, 0x9c) 957.285755ms ago: executing program 3 (id=5189): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0xff, 0x0, 0x7fff0026}]}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x34, 0x0, "0c9e089c1b4a04000bde79f04103c458187eb46c2d996aff287154e786455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3d}}}, 0x0, 0x0, 0x11, 0x0, "a1c1dd75a68473ba07d945c3b03e10950cd4b347113e55eb4285bf274bca67efbff2fdf98328de9434031348589bf28046d14810000000e3ffffff00"}, 0xd8) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=@newtfilter={0x4e8, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, r4, {0xf}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x4bc, 0x2, [@TCA_U32_POLICE={0x444, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x2dbc04b6, 0x1, 0x50, 0xa, 0x4, 0x800, 0x3, 0x10, 0x7, 0x9, 0x0, 0xd, 0x8, 0x5, 0x82, 0x9, 0x9, 0x4, 0x81, 0x5, 0x537d, 0x0, 0xfffffffa, 0x12000000, 0x6, 0x3, 0x4, 0x0, 0xffffffff, 0x5, 0x0, 0x1, 0x7, 0x7fff, 0x0, 0xffffffff, 0x10, 0x258, 0x5, 0x8, 0x4, 0x1d, 0x5, 0x1, 0xfffff173, 0x1, 0x401, 0x7, 0x8000, 0x10000, 0xe, 0x3, 0x1, 0xd, 0x8, 0x0, 0x0, 0x4, 0xa79, 0x5, 0xc, 0x2, 0x0, 0x30000, 0xd, 0x6, 0xffd, 0x40, 0xfffeffff, 0x7fff, 0x6b81102, 0x7f, 0xfffdfffe, 0x800000, 0x6, 0xff, 0x0, 0xe, 0x20000, 0xffff, 0x80000001, 0x1, 0x9a0, 0x4, 0x8, 0x6, 0x7, 0xfffffffb, 0x1ff, 0x3ff, 0x0, 0x40, 0xfc5, 0x810000, 0xb422, 0x1, 0x1, 0x8, 0x1, 0xa0bd, 0x200, 0x400, 0x1, 0xc, 0xff, 0x3, 0x2, 0xffffffc0, 0x8, 0x8001, 0x3f3, 0x8, 0x9, 0xf, 0x4, 0x3, 0x0, 0x6, 0xd, 0x8, 0x62, 0x800, 0x0, 0x9, 0x3, 0x8, 0x2, 0xf4, 0x81, 0x0, 0x6, 0x200, 0xad07, 0x8001, 0x8, 0x9, 0x101, 0x44, 0xb10, 0x8, 0x7, 0xfff, 0xa, 0x4e, 0x80, 0xfec300, 0xe815, 0x1, 0xfffffff9, 0xfffff801, 0x9, 0x1, 0xff, 0x7, 0x7, 0x7, 0x10008001, 0x7, 0x1ff, 0x401, 0x5, 0x2, 0x1ff, 0x4, 0x2, 0x5f, 0x2, 0x1, 0x1, 0x8b, 0x7, 0xb, 0x7, 0xc, 0x9, 0x68, 0x8, 0x6, 0x4, 0x9ca, 0x100, 0x9, 0xfff, 0xfffffffd, 0x1, 0xb, 0x2, 0xfffffff8, 0x80000001, 0x4, 0x9, 0x8, 0x8, 0x9, 0x3, 0x1, 0x7, 0x8, 0x5, 0x4, 0xc, 0x0, 0xffffff68, 0x80000000, 0x5, 0x4, 0xfffffff7, 0xd6f, 0x4, 0x38, 0x1, 0x6, 0x9bb, 0xd31d, 0xfff, 0xfff, 0x40, 0x101, 0x3, 0x4, 0x0, 0x1ff, 0x6, 0x0, 0x9, 0x1, 0x4, 0x0, 0x1000, 0x5, 0x1c000000, 0x1, 0x8006, 0x9, 0x6, 0x3, 0x1, 0x0, 0x10000, 0x2, 0x7, 0x7, 0x6, 0xfffff7f0, 0x2, 0x3, 0x8090, 0x7, 0x6d8, 0xfffffffb, 0x6, 0x400, 0x800, 0x8, 0x6, 0x6]}, @TCA_POLICE_TBF={0x15, 0x1, {0x6e8ccd9d, 0x8, 0x9, 0x9, 0x7fffffff, {0x8, 0x0, 0x92fd, 0x0, 0x1, 0x100}, {0x1, 0x2, 0xab11, 0x7, 0x8}, 0x3, 0x2, 0x6}}]}, @TCA_U32_SEL={0x74, 0x5, {0x10, 0x9, 0x6, 0x10da, 0xa760, 0x0, 0x10, 0x100, [{0x1000, 0xe, 0xfffff000, 0x9f6}, {0xdeb2, 0x3, 0x6, 0x3}, {0x1, 0xfffffffb, 0xde, 0x3ff}, {0x200, 0x3ff, 0x7, 0x4}, {0x9, 0x7, 0x40, 0x80}, {0x3ff, 0xb, 0x3, 0xa6d}]}}]}}]}, 0x4e8}, 0x1, 0x0, 0x0, 0xccd4ddef28bd690b}, 0x40094) 956.984305ms ago: executing program 1 (id=5190): r0 = io_uring_setup(0x4a86, &(0x7f0000000300)={0x0, 0x4178, 0x40, 0x8001002, 0x3d7}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0)="9e", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback, 0xe}, 0x1c) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000240)=',', 0x1}], 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 937.558627ms ago: executing program 3 (id=5191): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0xff2e) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000240)={0x1f, 0x1, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4}, 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 925.267348ms ago: executing program 1 (id=5192): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0xff, 0x0, 0x7fff0026}]}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x34, 0x0, "0c9e089c1b4a04000bde79f04103c458187eb46c2d996aff287154e786455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3d}}}, 0x0, 0x0, 0x11, 0x0, "a1c1dd75a68473ba07d945c3b03e10950cd4b347113e55eb4285bf274bca67efbff2fdf98328de9434031348589bf28046d14810000000e3ffffff00"}, 0xd8) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=@newtfilter={0x4e8, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x4bc, 0x2, [@TCA_U32_POLICE={0x444, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x2dbc04b6, 0x1, 0x50, 0xa, 0x4, 0x800, 0x3, 0x10, 0x7, 0x9, 0x0, 0xd, 0x8, 0x5, 0x82, 0x9, 0x9, 0x4, 0x81, 0x5, 0x537d, 0x0, 0xfffffffa, 0x12000000, 0x6, 0x3, 0x4, 0x0, 0xffffffff, 0x5, 0x0, 0x1, 0x7, 0x7fff, 0x0, 0xffffffff, 0x10, 0x258, 0x5, 0x8, 0x4, 0x1d, 0x5, 0x1, 0xfffff173, 0x1, 0x401, 0x7, 0x8000, 0x10000, 0xe, 0x3, 0x1, 0xd, 0x8, 0x0, 0x0, 0x4, 0xa79, 0x5, 0xc, 0x2, 0x0, 0x30000, 0xd, 0x6, 0xffd, 0x40, 0xfffeffff, 0x7fff, 0x6b81102, 0x7f, 0xfffdfffe, 0x800000, 0x6, 0xff, 0x0, 0xe, 0x20000, 0xffff, 0x80000001, 0x1, 0x9a0, 0x4, 0x8, 0x6, 0x7, 0xfffffffb, 0x1ff, 0x3ff, 0x0, 0x40, 0xfc5, 0x810000, 0xb422, 0x1, 0x1, 0x8, 0x1, 0xa0bd, 0x200, 0x400, 0x1, 0xc, 0xff, 0x3, 0x2, 0xffffffc0, 0x8, 0x8001, 0x3f3, 0x8, 0x9, 0xf, 0x4, 0x3, 0x0, 0x6, 0xd, 0x8, 0x62, 0x800, 0x0, 0x9, 0x3, 0x8, 0x2, 0xf4, 0x81, 0x0, 0x6, 0x200, 0xad07, 0x8001, 0x8, 0x9, 0x101, 0x44, 0xb10, 0x8, 0x7, 0xfff, 0xa, 0x4e, 0x80, 0xfec300, 0xe815, 0x1, 0xfffffff9, 0xfffff801, 0x9, 0x1, 0xff, 0x7, 0x7, 0x7, 0x10008001, 0x7, 0x1ff, 0x401, 0x5, 0x2, 0x1ff, 0x4, 0x2, 0x5f, 0x2, 0x1, 0x1, 0x8b, 0x7, 0xb, 0x7, 0xc, 0x9, 0x68, 0x8, 0x6, 0x4, 0x9ca, 0x100, 0x9, 0xfff, 0xfffffffd, 0x1, 0xb, 0x2, 0xfffffff8, 0x80000001, 0x4, 0x9, 0x8, 0x8, 0x9, 0x3, 0x1, 0x7, 0x8, 0x5, 0x4, 0xc, 0x0, 0xffffff68, 0x80000000, 0x5, 0x4, 0xfffffff7, 0xd6f, 0x4, 0x38, 0x1, 0x6, 0x9bb, 0xd31d, 0xfff, 0xfff, 0x40, 0x101, 0x3, 0x4, 0x0, 0x1ff, 0x6, 0x0, 0x9, 0x1, 0x4, 0x0, 0x1000, 0x5, 0x1c000000, 0x1, 0x8006, 0x9, 0x6, 0x3, 0x1, 0x0, 0x10000, 0x2, 0x7, 0x7, 0x6, 0xfffff7f0, 0x2, 0x3, 0x8090, 0x7, 0x6d8, 0xfffffffb, 0x6, 0x400, 0x800, 0x8, 0x6, 0x6]}, @TCA_POLICE_TBF={0x15, 0x1, {0x6e8ccd9d, 0x8, 0x9, 0x9, 0x7fffffff, {0x8, 0x0, 0x92fd, 0x0, 0x1, 0x100}, {0x1, 0x2, 0xab11, 0x7, 0x8}, 0x3, 0x2, 0x6}}]}, @TCA_U32_SEL={0x74, 0x5, {0x10, 0x9, 0x6, 0x10da, 0xa760, 0x0, 0x10, 0x100, [{0x1000, 0xe, 0xfffff000, 0x9f6}, {0xdeb2, 0x3, 0x6, 0x3}, {0x1, 0xfffffffb, 0xde, 0x3ff}, {0x200, 0x3ff, 0x7, 0x4}, {0x9, 0x7, 0x40, 0x80}, {0x3ff, 0xb, 0x3, 0xa6d}]}}]}}]}, 0x4e8}, 0x1, 0x0, 0x0, 0xccd4ddef28bd690b}, 0x40094) 904.99009ms ago: executing program 1 (id=5193): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x340) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000400)={[{@nolazytime}]}, 0x2, 0x522, &(0x7f00000006c0)="$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") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) r2 = syz_open_procfs$pagemap(0x0, &(0x7f0000001080)) madvise(&(0x7f0000cf6000/0x4000)=nil, 0x4000, 0x16) ioctl$PAGEMAP_SCAN(r2, 0xc0606610, &(0x7f0000000140)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, &(0x7f00000000c0)=[{0x800000000}, {0x0, 0x0, 0x4}], 0x2, 0x100000c01, 0x38, 0x0, 0x42, 0x6e}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="f000000010000d0400"/20, @ANYRES32=0x0, @ANYBLOB="0008000000020000bc0012800c0001006d6163766c616e00ac000280080006000100000008000100100000000a0004000180c200000300000a00040000000000030000000800070005000000080007000a0000004c0005800a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb00000a0004"], 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000002010300000094d10000000000009e060c00198007", @ANYRES32], 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x20004810) add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5, 0x0, 0x1}, 0x18) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) write$sndseq(r6, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f0000001140)={0x80, 0x1, 0x7d0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x20009005}, 0x40040c0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) timer_create(0x0, 0x0, &(0x7f0000000100)=0x0) timer_settime(r8, 0x1, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) sendmsg$nl_xfrm(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="74010000170001000000000000000000fc0000000000000000000000000000000000000000000000fe8000000000000000000000000000bbfc000000000000000000000000000000200100000000000000000000000000014e210000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff010000000000000000000000000001ffffffff0000000000000000000000000000ffff000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="00000000000000000000000000000000260e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001f0002000000440005"], 0x174}}, 0x0) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000300)='./bus\x00') r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x18) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000080)={0x6, 0x40}) sendmsg$nl_route_sched(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000007c0)=@newtaction={0xe80, 0x30, 0x100, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x0, 0x0, 0x20000000}, 0x97, 0x0, [{0x0, 0x0, 0x3, 0xffffffff}]}, [{}, {}, {0x0, 0x1000007, 0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, {0x448eade7}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x20000, 0x2000}, {0x0, 0x10000, 0x0, 0x0, 0xd5}, {}, {0x2, 0x3fd}, {0x0, 0x0, 0xfffffffc}, {0x0, 0x1, 0x2, 0x6, 0xfffffffe, 0x8001}, {}, {}, {}, {}, {}, {0xd5}, {0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x100}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x6}, {0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, {}, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x10000000}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {0x7}, {0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0xd5}, {}, {0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, {0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x800, 0x6}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x10000}, {0x0, 0x5, 0x0, 0x2}, {0x0, 0xfffffeff, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0xc, 0x0, 0x8000000}, {0x0, 0x0, 0x0, 0x5}, {}, {0xffffffff, 0xfffffffd}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x7}, {0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x2}, {0x0, 0x20000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x800000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x3}, {}, {}, {0x4, 0xfffffffe}, {}, {0xa7, 0x0, 0x0, 0x0, 0x1}, {0x10000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xfffffffa}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x100000}, {0xd2, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x4, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x9}, {0x0, 0x9}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x5}, {0x0, 0x1000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, {0x8000000, 0x0, 0x0, 0x3}, {}, {0x20, 0x6, 0x81}, {0x0, 0x0, 0x0, 0x0, 0x10000000}, {0x0, 0x3}, {}, {0x0, 0x0, 0x1}, {}, {0x523e}, {}, {0x4, 0x0, 0x0, 0x10}, {}, {0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb}], [{}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {0x4}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {0x5}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x3}, {0x2}, {}, {}, {}, {}, {}, {0x2}, {0x2}, {0x0, 0x1}, {}, {}, {}, {}, {0x4, 0x1}, {}, {0x0, 0x1}, {}, {0x1}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {0x3}, {}, {0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 800.269241ms ago: executing program 2 (id=5197): wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101402, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/138, 0x8a}], 0x1, 0x9, 0x89b) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x5, 0x3, 0xc06a2f6, 0x1, 0x7}, 0x6, 0x0, 0xa, 0x4, 0x6, 0x8, 0x18, 0x9, 0x3, 0x4, {0x0, 0x2, 0x9, 0x800, 0x8704, 0x27000000}}}}]}, 0x78}}, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) getpid() r3 = socket$inet_mptcp(0x2, 0x1, 0x106) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)=0x0) timer_settime(r5, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r3, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="b9", 0x1}], 0x1}}], 0x1, 0x20008000) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/130, 0x82}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/41, 0x29}], 0x1}, 0x9}], 0x2, 0x0, 0x0) 755.682085ms ago: executing program 2 (id=5198): setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x3, 0x3, 0x3}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8400, &(0x7f00000008c0)={[{@uid}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@showassoc}, {@unhide}, {@nojoliet}, {@uid}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_off}]}, 0x0, 0x688, &(0x7f0000000100)="$eJzs3V1vFOf1APCzBAvLfwn91VYIIUIm0EogEbO7DkZWbrpdj+1J1jurmXUEVykKdoQwSQupVLgKN2krtR8it/0Q7SeKets7qp3dhQW/rEOCl6DfbwXz7MzZec4Myxw99rwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABC19mq93qhFJ+tu3UwO1l4t8s1Dlo/X9+8XJof0G1Eb/In5+Tg7nHX2V88Xnxn8dTHOD9+dj/nBZD4e/9+Z///olydPjD9/SELH4uGjx/du7+5uP5h1IjOynnazMs82W+tpkpV5srK8XL+2sVYma1knLW+V/XQzaRdpq58XyeX2laSxsrKUpIu38q3u+mqrk45n3vigWa8vJx8v9tJWUebdax8vlu2NrNPJuutVzGDxIObG4Iv4SdZP+mlrM0l27u5uL01LchDUOEpQc1pQs95sNhrNZmP5+sr1G/X6yT0z6i+JPRGz/9IyWz/xERxe3YlR/Y9OZNGNrbgZyb6vdqxGEXlsHrB8ZFz/f3MtHba+2b/fyfo/rvJnny8+F1X9vzB8d+Gg+n9ALsf3ehiP4nHci9uxG7uxHQ9mntHxvtYjjW5kUUYeWWxGq5qTjOYksRLLsRz1+Cw2Yi3KSGItsuhEGmXcijL6kVbfqHYUkUYr+pFHEUlcjnZciSQasRIrsRRJpLEYtyKPrejGeqxGq1rLTtyt9vvSITk+C2ocJah5SJD6zw81v2fO6zmQwyt4Oq7/AAAAwFurVv30fTD+n4t3q9Za1knrs04LAAAA+AlVv/k/P5jMDVrvRs34HwAAAN42teoau1pELMR7w9b4SqjxDwHmZpwiAAAA8CNVv/+/MJgsDFrvRW3P+B8AAAD4mfvr1Hvsz/dO1f71nyiKudqT3s1f1+63BnGt++8MP1dN/vt0aNDur52rnR6tpJosnxy9a6fna6O7Xz67Cebo5ILvd6blUTs0gUkHJxB/j/eHMe/fGU7vjJcMe1lYyzrpYjvvfNSIVuv0iX56s/+nL+/+OarN/1t383Qtdu7ubi9+/tXunSqXJ4O1PLk/uoHinvso7pPLeNHX1f0Wqmsu9t3iuepCjFG/C8N+65Pbf2L48RM/YPu/jYvDmIsL8fRURCy8uP3zgz4biwdt/SiLRpXF/AudHmXLn2dxaRhz6fKl4WSfLJrTsmhO7v9X2hdHyGJpWhZLPzILgFnZmVKFansL/ysc5Y6nun8bl4cxl89VB9aT5/Y5otenHdHrr1jXx339M64MY66Mgw+qsYN+//FSVf1u8IHvDuy37DRrg134ztf3/xBnHj56/MHd+7e/2P5i+8tmc2m5/mG9fr0Zc9VmjCZqDwD7mP6MnakRtQ+njKp/8eyUgsX4PL6K3bgTV6urDaozDvZd60Ls/DZGpyFcnRi1Vl4atS5MPOHl6pRR3cLEg16OHrt0DP8SAHB8Lk6pw0ep/1enjLsXJk4pvDpldDxZywGA1yMtvq8t9P9SK4qs91ljZaXR6m+kSZG3P0mKbHU9TbJuPy3aG63uepr0iryft/POoPFptpqWSbnV6+VFP1nLi6SXl9nN6snvyejR72W62er2s3bZ66StMk3aebffaveT1axsJ72t33WyciMtqg+XvbSdrWXtVj/Lu0mZbxXtdDFJyjSdCMxW024/W8sGzW7SK7LNVnEr+TTvbG2myWpatous18+HKxz3lXXX8mKzWu3irHc2ALwhHj56fO/27u72g9fYiFOz3koAYNJElQYAAAAAAAAAAAAAAN5Qx3H931vY+OPPededejPS0JhJ45vfD//nTwue9ZEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPb6XwAAAP//2kFZhw==") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000003, 0x13, r5, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x10) r6 = accept4(r3, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000980)=""/195, 0xc3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x6, @empty, 0x7}}, 0x8, 0x7ff}, &(0x7f00000001c0)=0x90) r7 = socket(0x1, 0x803, 0xffffffff) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000800)={0x0, 0x80, 0x9, 0x1, 0x5}) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(r9, 0x0, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0x20) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x12, r10, 0x0) r11 = syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x8, 0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x2000, 0x0, 0xe, 0x0, 0x7}, r11, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="8d2206000000ff002800128009000100766c616e00000000180002800c0002001f0000001f000000060001000100000008000500", @ANYRES32=r8], 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) 608.24602ms ago: executing program 2 (id=5200): r0 = epoll_create1(0x80000) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdcf, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10}, 0x94) finit_module(r1, 0x0, 0x3) close_range(r0, 0xffffffffffffffff, 0x0) 537.957777ms ago: executing program 2 (id=5201): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000001700000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4c, 0x9, 0x6, 0x0, 0x3}, 0x0) read(r5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x2c, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setown(r6, 0x8, 0x0) tkill(0x0, 0x13) 475.501883ms ago: executing program 4 (id=5204): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x383, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x6, 0x800004, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002f80)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)}], 0x1, &(0x7f0000000500)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x9}}], 0x18, 0x4c0c0}], 0x1, 0x0) 439.672756ms ago: executing program 4 (id=5205): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x2, 0xfffffe81, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="0203970000000000"], 0x10}, 0x1, 0x7}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000400000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x0, 0xa, 0x5) io_uring_setup(0x22625, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone3(&(0x7f0000001040)={0x20400, 0x0, 0x0, 0x0, {0x1a}, 0x0, 0x0, 0x0, &(0x7f0000001000)=[0x0], 0x1}, 0x58) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000580)=""/244, 0xf4}], 0x1) syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffb]}, 0x8, 0x0) readv(r5, &(0x7f0000000ec0)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1) fcntl$setsig(0xffffffffffffffff, 0xa, 0x10007) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000280)) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r6, 0x400, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000240)=@v3={0x3000000, [{0xffff4a0c, 0x7}, {0x2}], 0xee01}, 0x18, 0x0) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r3) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01000000000000000000040000e41300050003030000000a0000005dc000000000010800020005000000140006"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) 326.038298ms ago: executing program 0 (id=5207): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x3}, {0x8}, {0x4}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x11}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) 325.604408ms ago: executing program 0 (id=5208): wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101402, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/138, 0x8a}], 0x1, 0x9, 0x89b) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x5, 0x3, 0xc06a2f6, 0x1, 0x7}, 0x6, 0x0, 0xa, 0x4, 0x6, 0x8, 0x18, 0x9, 0x3, 0x4, {0x0, 0x2, 0x9, 0x800, 0x8704, 0x27000000}}}}]}, 0x78}}, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) getpid() r3 = socket$inet_mptcp(0x2, 0x1, 0x106) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)=0x0) timer_settime(r5, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r3, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="b9", 0x1}], 0x1}}], 0x1, 0x20008000) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/130, 0x82}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/41, 0x29}], 0x1}, 0x9}], 0x2, 0x0, 0x0) 311.819839ms ago: executing program 0 (id=5209): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2b, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0xf96d, 0x3010, 0x4, 0xe6}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[], 0xe8}, 0x0, 0x24040092}) io_uring_enter(r3, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) 260.457144ms ago: executing program 0 (id=5210): r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200cc0c5, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffe, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000001cc0)="2501d77b330b7e73d6b1d1b8a473ff7420b4b43ce0861f000000714fa228ee1f", 0x20, 0x20000084, 0x0, 0x0) 247.310085ms ago: executing program 0 (id=5211): r0 = syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) wait4(r0, 0x0, 0x80000000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101402, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/138, 0x8a}], 0x1, 0x9, 0x89b) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x5, 0x3, 0xc06a2f6, 0x1, 0x7}, 0x6, 0x0, 0xa, 0x4, 0x6, 0x8, 0x18, 0x9, 0x3, 0x4, {0x0, 0x2, 0x9, 0x800, 0x8704, 0x27000000}}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newtfilter={0x3c, 0x2c, 0xd2b, 0x800, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x10, 0xfff1}, {}, {0x7, 0xb}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8, 0x1, {0xf, 0xc}}]}}]}, 0x3c}}, 0x24044094) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) getpid() r3 = socket$inet_mptcp(0x2, 0x1, 0x106) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)=0x0) timer_settime(r5, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r3, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="b9", 0x1}], 0x1}}], 0x1, 0x20008000) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/130, 0x82}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/41, 0x29}], 0x1}, 0x9}], 0x2, 0x0, 0x0) 90.187701ms ago: executing program 3 (id=5212): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x383, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x6, 0x800004, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002f80)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)}], 0x1, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x74, 0x8, 0x7, 0xaa72}}], 0x20, 0x4c0c0}], 0x1, 0x0) 65.193103ms ago: executing program 0 (id=5213): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x40000000, 0x0, 0x0, 0x83, "00000000000000000000ffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r3 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0xa, 0x20002f7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {0xd}, {0xe, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r3, 0x2219, 0xf9c1, 0x16, 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000bc0)={0x7, 0xdac2, 0x8, 0x7, 0x13, "4dd5d26bd8b1eb227705ecfba7158d29559dba", 0x5, 0xa6}) 47.787905ms ago: executing program 3 (id=5214): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001400000018000180140002006e657464657673"], 0x44}}, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r2}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x54, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) connect$inet6(r1, &(0x7f0000000200)={0xa, 0xffff, 0xb7, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x1e) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "ba28597967d1b54c", "9712b0d86846b5ecc522bc6f13a6e30c", "ea0292da", "9e87dc79f4c04982"}, 0x28) close(r1) 46.815005ms ago: executing program 1 (id=5215): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)}], 0x1}, 0x4048043) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000005c0)={0x8, 0x0, 0xfff, 0xfffffffa}, 0x10) sendmmsg$inet(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)='`', 0x1}], 0x1}}], 0x1, 0x40081) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x5, 0x3, 0xf06, 0x1, 0x94, 0xfffffffd, 0x5}, 0x9c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x106, 0xb}}, 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000500)={0x3, 0x4, 0xfffffe2f, 0x9}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e60, 0xfffffff2, @empty}}, 0xffffec47, 0x9, 0xffff1896, 0x100, 0x25, 0x7fff}, 0x9c) 25.522327ms ago: executing program 3 (id=5216): r0 = syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) wait4(r0, 0x0, 0x80000000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101402, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/138, 0x8a}], 0x1, 0x9, 0x89b) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x5, 0x3, 0xc06a2f6, 0x1, 0x7}, 0x6, 0x0, 0xa, 0x4, 0x6, 0x8, 0x18, 0x9, 0x3, 0x4, {0x0, 0x2, 0x9, 0x800, 0x8704, 0x27000000}}}}]}, 0x78}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYRES32=r2], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) getpid() r5 = socket$inet_mptcp(0x2, 0x1, 0x106) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)=0x0) timer_settime(r7, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r5, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="b9", 0x1}], 0x1}}], 0x1, 0x20008000) recvmmsg(r5, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/130, 0x82}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/41, 0x29}], 0x1}, 0x9}], 0x2, 0x0, 0x0) 308.68µs ago: executing program 1 (id=5217): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000cc0)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x0, 0x9b, 0x4, 0xffffffff7fffffff, 0x2, 0x3, 0x8, 0x2a, 0x38, 0x329, 0xb, 0x0, 0x20, 0x1, 0x9, 0x7ff}, [{0x2, 0x8, 0x2, 0x6, 0x8000, 0x4, 0x400, 0xb}], "7aa5bb5e2d9cd61ef3abd9b8251dc56244b043c2062c8297c2310d6b42c700c08a2ad4a0b373ac9e4d74d6ba1b716d0442e34cb3ffb3d313e14e7917ea9645e2791aa53757ca251d33786b750c669ba1a5f386bc639d2a50af0cf13b31b43e3f62b2b80b5212fc08ac1f07266e30a3efb8622106235f27cc8f04d09855b2b7b21d9ed5363d986d46791de3858690c8c1e4c3cc86f3e8d44769020df2707f3f2998686c173f187af4f657656bee02251f3312bcc69eaf15", ['\x00', '\x00', '\x00']}, 0x40f) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)={0x110, r2, 0x38, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7b}, @void, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xc00000}, @NL80211_ATTR_VENDOR_DATA={0xea, 0xc5, "8a5a05b6c599e3be61d663961ce663d05e27bcd06f2cc92802d877875f655a7bccc825fe6f180d9cb3a6fa7664fa4ab562a4278915a9d35babc4ae83a6036dd7e8004ccb60d99257b4d3d9e119ec54563ce305a97da7d5e079e40314447126170a7704c4fcb1ee69c1ec0d2b9a18377d6589311aa39a64a8699d891dc45f3f09101677f29a35c8995b894e3028b976bb255bedb67f02f6c72faebb321ebe19e934646c97772906bdddd9afcfa663ea012cda546c4bc4894977bf632d4596142ee8d77714fdb9a9a5fc62abb542cde343fcc44825e1c018582101c9360c18cb7e9b5c48893e29"}]}, 0x110}, 0x1, 0x0, 0x0, 0x20040000}, 0x800) 0s ago: executing program 1 (id=5218): socket(0x10, 0x803, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106, 0x8}}, 0x20) ppoll(&(0x7f0000000300)=[{0xffffffffffffffff, 0x4236}], 0x1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0xfffb, 0x2, @empty, 0xa098}, {0xa, 0x4e21, 0x8000009, @mcast1}, r2, 0x4040099d}}, 0x48) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100), 0x86}], 0x2) kernel console output (not intermixed with test programs): ] EXT4-fs (loop2): pa ffff888105927930: logic 48, phys. 177, len 21 [ 205.974084][T13363] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 206.000741][T12027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.247646][T13410] netlink: 44 bytes leftover after parsing attributes in process `syz.4.3436'. [ 206.256643][T13410] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3436'. [ 206.274532][T13412] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3438'. [ 206.519545][T13435] loop1: detected capacity change from 0 to 4096 [ 206.535707][T13435] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.558014][T13439] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3450'. [ 206.670768][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.805247][T13466] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3462'. [ 206.828194][T13468] vcan0: tx drop: invalid sa for name 0xfffffffffffffffc [ 206.933725][T13474] loop1: detected capacity change from 0 to 4096 [ 206.942691][T13474] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.017933][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.056819][T13530] tipc: Started in network mode [ 208.061779][T13530] tipc: Node identity ac14140f, cluster identity 4711 [ 208.068734][T13530] tipc: New replicast peer: 255.255.255.255 [ 208.074792][T13530] tipc: Enabled bearer , priority 10 [ 208.297951][T13548] loop2: detected capacity change from 0 to 2048 [ 208.313464][T13548] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.326596][T13548] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.337844][T13548] EXT4-fs (loop2): shut down requested (2) [ 208.351654][T13548] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 208.360735][T13548] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 208.369877][T13548] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 208.386422][T13548] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 208.395566][T13548] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 208.406215][T13548] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 208.417676][T13548] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 208.438039][T12027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.191407][ T3400] tipc: Node number set to 2886997007 [ 209.203157][T13612] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3517'. [ 209.324639][ T29] kauditd_printk_skb: 452 callbacks suppressed [ 209.324654][ T29] audit: type=1326 audit(1761557910.529:68839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13582 comm="syz.0.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8e5c721885 code=0x7ffc0000 [ 209.358764][ T29] audit: type=1326 audit(1761557910.529:68840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13582 comm="syz.0.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8e5c721885 code=0x7ffc0000 [ 209.382619][ T29] audit: type=1326 audit(1761557910.539:68841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13582 comm="syz.0.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8e5c721885 code=0x7ffc0000 [ 209.406214][ T29] audit: type=1326 audit(1761557910.539:68842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13582 comm="syz.0.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8e5c721885 code=0x7ffc0000 [ 209.407990][T13619] tipc: Started in network mode [ 209.429945][ T29] audit: type=1326 audit(1761557910.539:68843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13582 comm="syz.0.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8e5c721885 code=0x7ffc0000 [ 209.429971][ T29] audit: type=1326 audit(1761557910.539:68844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13582 comm="syz.0.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8e5c721885 code=0x7ffc0000 [ 209.429992][ T29] audit: type=1326 audit(1761557910.539:68845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13582 comm="syz.0.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8e5c721885 code=0x7ffc0000 [ 209.430021][ T29] audit: type=1326 audit(1761557910.539:68846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13582 comm="syz.0.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8e5c721885 code=0x7ffc0000 [ 209.430043][ T29] audit: type=1326 audit(1761557910.539:68847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13582 comm="syz.0.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8e5c721885 code=0x7ffc0000 [ 209.430100][ T29] audit: type=1326 audit(1761557910.539:68848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13582 comm="syz.0.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8e5c721885 code=0x7ffc0000 [ 209.577408][T13619] tipc: Node identity ac14140f, cluster identity 4711 [ 209.586598][T13619] tipc: New replicast peer: 255.255.255.255 [ 209.592786][T13619] tipc: Enabled bearer , priority 10 [ 210.039314][T13646] loop0: detected capacity change from 0 to 2048 [ 210.064170][T13646] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.079948][T13646] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.114303][T13646] EXT4-fs (loop0): shut down requested (2) [ 210.136488][T13646] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=15 [ 210.151683][T13646] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=15 [ 210.160719][T13646] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=15 [ 210.206409][T13657] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3540'. [ 210.233770][T13646] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 210.242971][T13646] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 210.262565][T13646] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=15 [ 210.287395][T11784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.301200][T13664] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3543'. [ 210.628486][T13680] loop1: detected capacity change from 0 to 512 [ 210.653021][T13680] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 210.670042][T13680] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.711353][ T3400] tipc: Node number set to 2886997007 [ 210.817074][T13680] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 210.945388][T13689] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3548'. [ 210.954404][T13689] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3548'. [ 210.966247][T13689] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3548'. [ 211.203342][T13702] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3555'. [ 211.894641][T13731] loop1: detected capacity change from 0 to 764 [ 211.906295][T13731] rock: directory entry would overflow storage [ 211.912524][T13731] rock: sig=0x5245, size=8, remaining=5 [ 212.186807][T13741] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3571'. [ 212.326522][T13757] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 212.335056][T13757] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 212.421516][T13762] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3572'. [ 212.492713][T13769] loop4: detected capacity change from 0 to 764 [ 212.500097][T13769] rock: directory entry would overflow storage [ 212.506295][T13769] rock: sig=0x5245, size=8, remaining=5 [ 212.518184][T13769] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3580'. [ 212.547307][T13757] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 212.561566][T13757] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 213.098539][T13802] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3592'. [ 213.242854][T13813] loop1: detected capacity change from 0 to 2048 [ 213.331795][T13813] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.404570][T13813] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 213.417679][T13822] loop2: detected capacity change from 0 to 512 [ 213.464271][T13822] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 213.510648][T13813] EXT4-fs (loop1): shut down requested (2) [ 213.516687][T13822] ext4 filesystem being mounted at /145/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 213.527490][T13813] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 213.536497][T13813] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 213.545484][T13813] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 213.595711][T13813] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 213.614685][T13813] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 213.633883][T13813] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 213.780010][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.789408][T13822] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 213.860382][T13840] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3600'. [ 213.869456][T13840] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3600'. [ 213.879027][T13840] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3600'. [ 214.037481][T13847] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3609'. [ 214.181482][T13855] loop1: detected capacity change from 0 to 4096 [ 214.190026][T13855] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.298415][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.341949][T13870] tipc: Started in network mode [ 214.346932][T13870] tipc: Node identity ac14140f, cluster identity 4711 [ 214.353887][T13869] loop1: detected capacity change from 0 to 2048 [ 214.375819][T13870] tipc: New replicast peer: 255.255.255.255 [ 214.382034][T13870] tipc: Enabled bearer , priority 10 [ 214.402515][T13869] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.414678][T13869] ext4 filesystem being mounted at /98/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.426406][T13869] EXT4-fs (loop1): shut down requested (2) [ 214.432561][T13869] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 214.441828][T13869] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 214.450883][T13869] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 214.466919][T13869] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 214.476038][T13869] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 214.485336][T13869] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 214.495330][T13869] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 214.504276][ T29] kauditd_printk_skb: 587 callbacks suppressed [ 214.504290][ T29] audit: type=1400 audit(1761557915.709:69436): avc: denied { remove_name } for pid=13866 comm="syz.1.3618" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 214.534459][ T29] audit: type=1400 audit(1761557915.709:69437): avc: denied { unlink } for pid=13866 comm="syz.1.3618" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 214.535908][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.573780][ T29] audit: type=1326 audit(1761557915.769:69438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13835 comm="syz.4.3606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd20defc9 code=0x7ffc0000 [ 214.597597][ T29] audit: type=1326 audit(1761557915.769:69439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13835 comm="syz.4.3606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd20defc9 code=0x7ffc0000 [ 214.719693][T13886] loop1: detected capacity change from 0 to 764 [ 214.741757][T13886] rock: directory entry would overflow storage [ 214.748026][T13886] rock: sig=0x5245, size=8, remaining=5 [ 214.831544][ T29] audit: type=1400 audit(1761557916.019:69440): avc: denied { name_bind } for pid=13898 comm="syz.4.3631" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 214.855494][T13901] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3625'. [ 214.912316][T13904] loop4: detected capacity change from 0 to 2048 [ 214.952973][T13904] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.972148][ T29] audit: type=1401 audit(1761557916.159:69441): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 214.994798][T13908] loop3: detected capacity change from 0 to 4096 [ 215.001657][T13904] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.020522][T13904] EXT4-fs (loop4): shut down requested (2) [ 215.028152][T13908] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.061419][T13904] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 215.070311][T13904] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 215.079271][ T29] audit: type=1326 audit(1761557916.269:69442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13913 comm="syz.0.3635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5c6eefc9 code=0x7ffc0000 [ 215.103053][ T29] audit: type=1326 audit(1761557916.269:69443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13913 comm="syz.0.3635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e5c6eefc9 code=0x7ffc0000 [ 215.126732][ T29] audit: type=1326 audit(1761557916.269:69444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13913 comm="syz.0.3635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5c6eefc9 code=0x7ffc0000 [ 215.150579][ T29] audit: type=1326 audit(1761557916.269:69445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13913 comm="syz.0.3635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e5c6eefc9 code=0x7ffc0000 [ 215.176272][T13904] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 215.229884][T13904] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 215.241602][T13904] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 215.284669][T13916] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 215.309253][T13931] vcan0: tx drop: invalid sa for name 0xfffffffffffffffc [ 215.326554][T13916] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 215.337095][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.413948][T12758] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.424745][ T3408] tipc: Node number set to 2886997007 [ 215.556824][T13966] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3658'. [ 215.830044][T14001] loop1: detected capacity change from 0 to 1024 [ 215.843558][T14001] EXT4-fs: Ignoring removed orlov option [ 215.851127][T14001] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.891971][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.043921][T14007] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.057811][T14007] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.419625][T14065] loop1: detected capacity change from 0 to 1024 [ 216.457547][T14065] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.531525][T14065] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.3699: Allocating blocks 449-513 which overlap fs metadata [ 216.554626][T14064] EXT4-fs (loop1): pa ffff888105927b60: logic 48, phys. 177, len 21 [ 216.562695][T14064] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 216.591107][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.993300][T14099] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 217.192765][T14116] loop4: detected capacity change from 0 to 764 [ 217.310803][T14116] rock: directory entry would overflow storage [ 217.317057][T14116] rock: sig=0x5245, size=8, remaining=5 [ 217.383529][T14116] __nla_validate_parse: 9 callbacks suppressed [ 217.383545][T14116] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3718'. [ 217.423931][T14131] netlink: 44 bytes leftover after parsing attributes in process `syz.1.3723'. [ 217.432959][T14131] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3723'. [ 217.558306][T14148] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3732'. [ 217.588491][T14143] loop3: detected capacity change from 0 to 1024 [ 217.613353][T14143] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.654913][T14158] loop0: detected capacity change from 0 to 1024 [ 217.661942][T14158] EXT4-fs: Ignoring removed orlov option [ 217.683100][T14158] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.717060][T14143] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.3730: Allocating blocks 449-513 which overlap fs metadata [ 217.733191][T11784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.744853][T14142] EXT4-fs (loop3): pa ffff888105927bd0: logic 48, phys. 177, len 21 [ 217.752892][T14142] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 217.776122][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.810629][T14166] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3738'. [ 217.819922][T14166] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3738'. [ 217.856936][T14168] loop3: detected capacity change from 0 to 4096 [ 217.864526][T14166] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 217.882559][T14168] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.993415][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.957308][T14230] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3761'. [ 219.063020][T14236] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3764'. [ 219.072073][T14236] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3764'. [ 219.084888][T14236] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 219.606272][ T29] kauditd_printk_skb: 1090 callbacks suppressed [ 219.606286][ T29] audit: type=1400 audit(1761557920.809:70536): avc: denied { create } for pid=14264 comm="syz.2.3776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 219.634940][ T29] audit: type=1400 audit(1761557920.809:70537): avc: denied { write } for pid=14264 comm="syz.2.3776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 219.655301][ T29] audit: type=1400 audit(1761557920.809:70538): avc: denied { nlmsg_read } for pid=14264 comm="syz.2.3776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 219.703644][T14267] loop2: detected capacity change from 0 to 1024 [ 219.727611][T14267] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.808219][T14267] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.3777: Allocating blocks 449-513 which overlap fs metadata [ 219.829231][T14266] EXT4-fs (loop2): pa ffff888107258930: logic 48, phys. 177, len 21 [ 219.837555][T14266] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 219.855885][T12027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.938709][ T29] audit: type=1326 audit(1761557921.139:70539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14279 comm="syz.0.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5c6eefc9 code=0x7ffc0000 [ 219.962979][ T29] audit: type=1326 audit(1761557921.139:70540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14279 comm="syz.0.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5c6eefc9 code=0x7ffc0000 [ 219.986845][ T29] audit: type=1326 audit(1761557921.139:70541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14279 comm="syz.0.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e5c6eefc9 code=0x7ffc0000 [ 220.010624][ T29] audit: type=1326 audit(1761557921.139:70542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14279 comm="syz.0.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5c6eefc9 code=0x7ffc0000 [ 220.034273][ T29] audit: type=1326 audit(1761557921.139:70543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14279 comm="syz.0.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e5c6eefc9 code=0x7ffc0000 [ 220.057938][ T29] audit: type=1326 audit(1761557921.139:70544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14279 comm="syz.0.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5c6eefc9 code=0x7ffc0000 [ 220.081545][ T29] audit: type=1326 audit(1761557921.139:70545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14279 comm="syz.0.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e5c6eefc9 code=0x7ffc0000 [ 220.172450][T14290] loop3: detected capacity change from 0 to 1024 [ 220.194916][T14290] EXT4-fs: Ignoring removed orlov option [ 220.202424][T14290] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.218906][T14296] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3780'. [ 220.250677][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.265828][T14299] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 220.430306][T14302] loop3: detected capacity change from 0 to 1024 [ 220.442298][T14294] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 220.451037][T14294] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 220.483097][T14302] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.563917][T14302] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.3789: Allocating blocks 449-513 which overlap fs metadata [ 220.584918][T14300] EXT4-fs (loop3): pa ffff888105927b60: logic 48, phys. 177, len 21 [ 220.592994][T14300] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 220.613880][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.162010][T14341] loop1: detected capacity change from 0 to 1024 [ 221.256522][T14353] loop2: detected capacity change from 0 to 512 [ 221.275726][T14341] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 221.297418][T14353] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 221.335389][T14353] ext4 filesystem being mounted at /186/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.390573][T14353] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 221.490296][T14363] loop0: detected capacity change from 0 to 764 [ 221.514257][T14363] rock: directory entry would overflow storage [ 221.520478][T14363] rock: sig=0x5245, size=8, remaining=5 [ 221.549961][T14341] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.3804: Allocating blocks 449-513 which overlap fs metadata [ 221.588991][T14339] EXT4-fs (loop1): pa ffff888107258380: logic 48, phys. 177, len 21 [ 221.597041][T14339] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 221.619612][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.748622][T14365] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.757304][T14365] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 221.816846][T14387] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 221.994401][T14396] loop0: detected capacity change from 0 to 1024 [ 222.019667][T14396] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.104135][T14396] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.3824: Allocating blocks 449-513 which overlap fs metadata [ 222.122141][T14395] EXT4-fs (loop0): pa ffff888107258310: logic 48, phys. 177, len 21 [ 222.130177][T14395] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 222.148840][T11784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.278296][T14418] loop0: detected capacity change from 0 to 4096 [ 222.290097][T14418] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.406638][T11784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.462664][T14442] __nla_validate_parse: 9 callbacks suppressed [ 222.462678][T14442] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3845'. [ 222.477869][T14442] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3845'. [ 222.490030][T14442] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 222.521031][T14448] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 222.529607][T14448] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 222.619798][T14460] loop2: detected capacity change from 0 to 4096 [ 222.629177][T14460] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.661872][T14464] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3846'. [ 222.706783][T12027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.741734][T14448] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 222.756562][T14448] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 222.790146][T14475] netlink: 'syz.4.3857': attribute type 10 has an invalid length. [ 222.798086][T14475] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3857'. [ 222.807727][T14475] batman_adv: batadv0: Adding interface: veth1_vlan [ 222.814478][T14475] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 222.841173][T14475] batman_adv: batadv0: Interface activated: veth1_vlan [ 223.132253][T14492] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3861'. [ 223.361270][T14494] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3862'. [ 223.370331][T14494] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3862'. [ 223.485416][T14494] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 223.962317][T14538] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3875'. [ 224.375666][T14560] loop3: detected capacity change from 0 to 2048 [ 224.394214][T14560] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.406754][T14560] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.418120][T14560] EXT4-fs (loop3): shut down requested (2) [ 224.424551][T14560] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 224.433598][T14560] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 224.442684][T14560] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 224.459198][T14560] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 224.468105][T14560] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 224.477158][T14560] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 224.487537][T14560] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 224.504471][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.576590][T14574] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3887'. [ 224.622012][ T29] kauditd_printk_skb: 1603 callbacks suppressed [ 224.622026][ T29] audit: type=1400 audit(1761557925.829:72149): avc: denied { create } for pid=14576 comm="syz.0.3892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 224.648360][ T29] audit: type=1400 audit(1761557925.829:72150): avc: denied { getopt } for pid=14576 comm="syz.0.3892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 224.699512][ T29] audit: type=1400 audit(1761557925.899:72151): avc: denied { open } for pid=14579 comm="syz.0.3893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 224.718964][ T29] audit: type=1400 audit(1761557925.899:72152): avc: denied { kernel } for pid=14579 comm="syz.0.3893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 224.816278][T14585] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3895'. [ 224.826706][T14580] loop0: detected capacity change from 0 to 1024 [ 224.862422][ T29] audit: type=1400 audit(1761557926.059:72153): avc: denied { add_name } for pid=14579 comm="syz.0.3893" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 224.883364][ T29] audit: type=1400 audit(1761557926.069:72154): avc: denied { create } for pid=14579 comm="syz.0.3893" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 224.904166][ T29] audit: type=1400 audit(1761557926.089:72155): avc: denied { read write } for pid=14579 comm="syz.0.3893" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 224.927096][ T29] audit: type=1400 audit(1761557926.089:72156): avc: denied { open } for pid=14579 comm="syz.0.3893" path="/230/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 224.951778][ T29] audit: type=1400 audit(1761557926.149:72157): avc: denied { egress } for pid=22 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 224.975487][ T29] audit: type=1400 audit(1761557926.149:72158): avc: denied { sendto } for pid=22 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 224.982333][T14580] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.3893: Allocating blocks 449-513 which overlap fs metadata [ 225.020894][T14579] EXT4-fs (loop0): pa ffff888105927a80: logic 48, phys. 177, len 21 [ 225.028969][T14579] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 225.059043][T14596] loop0: detected capacity change from 0 to 764 [ 225.066428][T14596] rock: directory entry would overflow storage [ 225.072729][T14596] rock: sig=0x5245, size=8, remaining=5 [ 225.428825][T14621] loop4: detected capacity change from 0 to 764 [ 225.436221][T14621] rock: directory entry would overflow storage [ 225.442414][T14621] rock: sig=0x5245, size=8, remaining=5 [ 225.485254][T14626] loop3: detected capacity change from 0 to 4096 [ 226.408420][T14700] netlink: 'syz.1.3942': attribute type 10 has an invalid length. [ 226.428091][T14700] team0: Port device dummy0 added [ 227.588296][T14793] loop3: detected capacity change from 0 to 4096 [ 227.725164][T14807] netlink: 'syz.1.3987': attribute type 10 has an invalid length. [ 227.793566][T14812] __nla_validate_parse: 5 callbacks suppressed [ 227.793575][T14812] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3989'. [ 228.016139][T14836] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4000'. [ 228.105626][T14844] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 228.114157][T14844] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 228.323595][T14844] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 228.332200][T14844] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 228.624986][T14852] macvtap0: refused to change device tx_queue_len [ 228.947419][T14886] loop4: detected capacity change from 0 to 512 [ 228.955963][T14882] macvtap0: refused to change device tx_queue_len [ 228.970688][T14888] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4023'. [ 228.998271][T14886] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 229.086183][T14899] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4022'. [ 229.095320][T14899] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4022'. [ 229.105883][T14899] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4022'. [ 229.353325][T14916] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4034'. [ 229.385839][T14918] loop1: detected capacity change from 0 to 764 [ 229.393748][T14918] rock: directory entry would overflow storage [ 229.399928][T14918] rock: sig=0x5245, size=8, remaining=5 [ 229.451729][T14918] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4035'. [ 229.477457][T14920] macvtap0: refused to change device tx_queue_len [ 229.624610][T14943] loop3: detected capacity change from 0 to 764 [ 229.633214][T14943] rock: directory entry would overflow storage [ 229.639494][T14943] rock: sig=0x5245, size=8, remaining=5 [ 229.686927][T14943] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4047'. [ 229.700979][T14948] macvtap0: refused to change device tx_queue_len [ 229.815546][ T29] kauditd_printk_skb: 1020 callbacks suppressed [ 229.815559][ T29] audit: type=1401 audit(1761557931.019:73179): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 229.886080][T14969] loop4: detected capacity change from 0 to 4096 [ 229.910821][T14983] loop3: detected capacity change from 0 to 512 [ 229.934659][T14983] ext4 filesystem being mounted at /192/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.031528][T14996] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4065'. [ 230.119561][T15000] loop4: detected capacity change from 0 to 1024 [ 230.192821][ T29] audit: type=1400 audit(1761557931.399:73180): avc: denied { watch watch_reads } for pid=15013 comm="syz.0.4077" path="/257" dev="tmpfs" ino=1329 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 230.250613][ T29] audit: type=1400 audit(1761557931.449:73181): avc: denied { create } for pid=15020 comm="syz.2.4080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 230.275203][ T29] audit: type=1400 audit(1761557931.459:73182): avc: denied { read write } for pid=11784 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.279303][T15000] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.4071: Allocating blocks 449-513 which overlap fs metadata [ 230.299572][ T29] audit: type=1400 audit(1761557931.459:73183): avc: denied { open } for pid=11784 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.299602][ T29] audit: type=1400 audit(1761557931.459:73184): avc: denied { ioctl } for pid=11784 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.299628][ T29] audit: type=1400 audit(1761557931.469:73185): avc: denied { write } for pid=15020 comm="syz.2.4080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 230.299941][ T29] audit: type=1400 audit(1761557931.509:73186): avc: denied { recv } for pid=14 comm="ksoftirqd/0" saddr=10.128.0.163 src=30036 daddr=10.128.1.199 dest=59812 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 230.339647][T14998] EXT4-fs (loop4): pa ffff8881059279a0: logic 48, phys. 177, len 21 [ 230.364268][ T29] audit: type=1400 audit(1761557931.529:73187): avc: denied { prog_load } for pid=15024 comm="syz.2.4082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 230.384719][T14998] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 230.447560][ T29] audit: type=1400 audit(1761557931.529:73188): avc: denied { bpf } for pid=15024 comm="syz.2.4082" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 230.523963][T15025] loop2: detected capacity change from 0 to 4096 [ 231.525382][T15080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=15080 comm=syz.4.4106 [ 231.533356][T15081] loop2: detected capacity change from 0 to 2048 [ 231.574979][T15081] EXT4-fs mount: 16 callbacks suppressed [ 231.575024][T15081] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.594988][T15081] ext4 filesystem being mounted at /255/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.609645][T15081] EXT4-fs (loop2): shut down requested (2) [ 231.616633][T15081] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 231.627351][T15081] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 231.638041][T15081] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 231.652729][T15081] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 231.686308][T15081] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 231.704354][T15081] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 231.722541][T15081] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 231.738907][T12027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.765838][T15107] macvtap0: refused to change device tx_queue_len [ 231.794652][T15114] loop3: detected capacity change from 0 to 764 [ 231.802718][T15114] rock: directory entry would overflow storage [ 231.808884][T15114] rock: sig=0x5245, size=8, remaining=5 [ 231.811710][T15116] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 231.823399][T15116] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 232.034424][T15116] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 232.043216][T15116] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 232.590073][T15134] loop0: detected capacity change from 0 to 4096 [ 232.604609][T15134] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.736694][T11784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.828930][T15143] macvtap0: refused to change device tx_queue_len [ 232.876129][T15145] loop3: detected capacity change from 0 to 764 [ 232.886313][T15145] rock: directory entry would overflow storage [ 232.892557][T15145] rock: sig=0x5245, size=8, remaining=5 [ 232.964885][T15147] __nla_validate_parse: 6 callbacks suppressed [ 232.964914][T15147] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4132'. [ 233.066922][T15151] loop0: detected capacity change from 0 to 512 [ 233.088801][T15151] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 233.102164][T15151] ext4 filesystem being mounted at /273/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.113768][T15151] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 233.181346][T15160] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4130'. [ 233.190404][T15160] netlink: 36 bytes leftover after parsing attributes in process `syz.0.4130'. [ 233.199905][T15160] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4130'. [ 233.396517][T15166] loop1: detected capacity change from 0 to 512 [ 233.413152][T15166] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 233.425775][T15166] ext4 filesystem being mounted at /229/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.436713][T15166] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 233.501583][T15172] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4138'. [ 234.258215][T15213] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 234.266943][T15213] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 234.587015][T15213] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 234.598598][T15213] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 235.145636][T15250] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4172'. [ 235.457822][T15271] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 235.466378][T15271] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 235.500245][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 235.500259][ T29] audit: type=1326 audit(1761557936.699:73298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15272 comm="syz.2.4181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 235.531080][ T29] audit: type=1326 audit(1761557936.699:73299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15272 comm="syz.2.4181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 235.554739][ T29] audit: type=1326 audit(1761557936.699:73300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15272 comm="syz.2.4181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 235.578367][ T29] audit: type=1326 audit(1761557936.699:73301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15272 comm="syz.2.4181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 235.587319][T15275] loop2: detected capacity change from 0 to 764 [ 235.602079][ T29] audit: type=1326 audit(1761557936.699:73302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15272 comm="syz.2.4181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 235.631777][ T29] audit: type=1326 audit(1761557936.699:73303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15272 comm="syz.2.4181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 235.633120][T15275] rock: directory entry would overflow storage [ 235.655477][ T29] audit: type=1326 audit(1761557936.699:73304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15272 comm="syz.2.4181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=325 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 235.661591][T15275] rock: sig=0x5245, size=8, remaining=5 [ 235.685135][ T29] audit: type=1326 audit(1761557936.699:73305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15272 comm="syz.2.4181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 235.686636][T15271] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 235.722894][T15271] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 235.740158][T15275] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4182'. [ 235.764418][ T29] audit: type=1326 audit(1761557936.969:73306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15277 comm="syz.2.4183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 235.788165][ T29] audit: type=1326 audit(1761557936.969:73307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15277 comm="syz.2.4183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 235.907847][T15292] netlink: 44 bytes leftover after parsing attributes in process `syz.4.4190'. [ 236.440051][T15318] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4197'. [ 236.868082][T15338] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 236.876725][T15338] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 237.086434][T15338] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 237.095012][T15338] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 237.122992][T15345] loop3: detected capacity change from 0 to 2048 [ 237.132900][T15345] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.145115][T15345] ext4 filesystem being mounted at /230/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 237.164527][T15344] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4210: bg 0: block 345: padding at end of block bitmap is not set [ 237.179644][T15344] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 237.199137][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.304033][T15357] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4214'. [ 237.764778][T15379] loop4: detected capacity change from 0 to 2048 [ 237.782772][T15379] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.794917][T15379] ext4 filesystem being mounted at /184/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 237.814853][T15378] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4223: bg 0: block 345: padding at end of block bitmap is not set [ 237.830007][T15378] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 237.846142][T12758] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.246111][T15399] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 238.257358][T15399] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 238.472253][T15399] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 238.499538][T15399] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 238.813354][T15413] loop4: detected capacity change from 0 to 4096 [ 238.821846][T15413] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.896206][T12758] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.917693][T15417] __nla_validate_parse: 4 callbacks suppressed [ 238.917709][T15417] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4237'. [ 239.590413][T15443] loop0: detected capacity change from 0 to 1024 [ 239.620392][T15443] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.694529][T15443] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.4247: Allocating blocks 449-513 which overlap fs metadata [ 239.711477][T15442] EXT4-fs (loop0): pa ffff888105927850: logic 48, phys. 177, len 21 [ 239.719504][T15442] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 239.737220][T11784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.283805][T15514] macvtap0: refused to change device tx_queue_len [ 240.338239][T15522] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4284'. [ 240.784428][T15539] macvtap0: refused to change device tx_queue_len [ 240.802060][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 240.802070][ T29] audit: type=1400 audit(1761557942.009:73441): avc: denied { prog_load } for pid=15540 comm="syz.4.4293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 240.827508][ T29] audit: type=1400 audit(1761557942.009:73442): avc: denied { bpf } for pid=15540 comm="syz.4.4293" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 240.848443][ T29] audit: type=1400 audit(1761557942.009:73443): avc: denied { map_create } for pid=15540 comm="syz.4.4293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 240.867840][ T29] audit: type=1400 audit(1761557942.009:73444): avc: denied { open } for pid=15540 comm="syz.4.4293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 240.887295][ T29] audit: type=1400 audit(1761557942.009:73445): avc: denied { perfmon } for pid=15540 comm="syz.4.4293" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 240.908363][ T29] audit: type=1400 audit(1761557942.009:73446): avc: denied { kernel } for pid=15540 comm="syz.4.4293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 240.941972][ T29] audit: type=1400 audit(1761557942.139:73447): avc: denied { egress } for pid=11784 comm="syz-executor" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 240.965982][ T29] audit: type=1400 audit(1761557942.139:73448): avc: denied { sendto } for pid=11784 comm="syz-executor" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 240.969537][T15541] loop4: detected capacity change from 0 to 1024 [ 240.990892][ T29] audit: type=1400 audit(1761557942.199:73449): avc: denied { allowed } for pid=15542 comm="syz.0.4294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 241.007777][ T29] audit: type=1400 audit(1761557942.209:73450): avc: denied { map_read map_write } for pid=15544 comm="syz.0.4295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 241.059629][T15541] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.060284][T15549] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4296'. [ 241.155038][T15541] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.4293: Allocating blocks 449-513 which overlap fs metadata [ 241.173532][T15540] EXT4-fs (loop4): pa ffff8881059277e0: logic 48, phys. 177, len 21 [ 241.181660][T15540] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 241.208845][T12758] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.254106][T15570] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4305'. [ 241.287261][T15574] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4307'. [ 241.578674][T15600] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4316'. [ 241.676261][T15607] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4320'. [ 241.688786][T15609] macvtap0: refused to change device tx_queue_len [ 241.816856][T15630] loop4: detected capacity change from 0 to 2048 [ 241.832819][T15630] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.845022][T15630] ext4 filesystem being mounted at /214/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 241.856400][T15630] EXT4-fs (loop4): shut down requested (2) [ 241.862566][T15630] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 241.871368][T15630] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 241.880308][T15630] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 241.894370][T15630] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 241.903375][T15630] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 241.912528][T15630] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 241.922539][T15630] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 241.938276][T12758] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.084437][T15637] macvtap0: refused to change device tx_queue_len [ 242.104698][T15639] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4333'. [ 242.333622][T15659] macvtap0: refused to change device tx_queue_len [ 243.037598][T15706] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 243.046783][T15706] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 243.061882][T15707] loop3: detected capacity change from 0 to 512 [ 243.142862][T15707] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 243.155922][T15707] ext4 filesystem being mounted at /243/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.167287][T15707] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 243.272021][T15706] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 243.280602][T15706] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 243.342452][T15707] netlink: 208 bytes leftover after parsing attributes in process `syz.3.4360'. [ 243.353768][T15707] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4360'. [ 243.710247][T15733] macvtap0: refused to change device tx_queue_len [ 243.749905][T15725] loop4: detected capacity change from 0 to 1024 [ 243.766798][T15725] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.907923][T15725] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.4366: Allocating blocks 449-513 which overlap fs metadata [ 243.935027][T15724] EXT4-fs (loop4): pa ffff8881059278c0: logic 48, phys. 177, len 21 [ 243.943098][T15724] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 243.963123][T12758] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.023967][T15756] loop2: detected capacity change from 0 to 2048 [ 244.039216][T15756] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.054073][T15756] ext4 filesystem being mounted at /314/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 244.065353][T15756] EXT4-fs (loop2): shut down requested (2) [ 244.071623][T15756] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 244.080463][T15756] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 244.089326][T15756] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 244.145197][T15762] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 244.154374][T15762] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 244.164382][T15762] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 244.177013][T15756] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 244.206014][T12027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.325096][T15765] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 244.334011][T15765] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 244.545716][T15765] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 244.554380][T15765] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 244.964160][T15781] loop0: detected capacity change from 0 to 1024 [ 244.987977][T15781] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.080233][T15781] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.4389: Allocating blocks 449-513 which overlap fs metadata [ 245.098240][T15780] EXT4-fs (loop0): pa ffff888105927700: logic 48, phys. 177, len 21 [ 245.106452][T15780] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 245.124800][T11784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.142538][T15799] macvtap0: refused to change device tx_queue_len [ 245.171807][T15803] __nla_validate_parse: 1 callbacks suppressed [ 245.171820][T15803] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4397'. [ 245.516994][T15822] loop2: detected capacity change from 0 to 512 [ 245.533788][T15822] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 245.546705][T15822] ext4 filesystem being mounted at /324/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.557544][T15822] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 245.631366][T15825] netlink: 208 bytes leftover after parsing attributes in process `syz.2.4406'. [ 245.641372][T15825] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4406'. [ 245.821385][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 245.821399][ T29] audit: type=1400 audit(1761557947.019:73640): avc: denied { name_bind } for pid=15837 comm="syz.4.4412" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 245.849545][ T29] audit: type=1400 audit(1761557947.019:73641): avc: denied { node_bind } for pid=15837 comm="syz.4.4412" saddr=255.255.255.255 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 245.879071][ T29] audit: type=1400 audit(1761557947.079:73642): avc: denied { allowed } for pid=15841 comm="syz.3.4414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 245.899053][ T29] audit: type=1400 audit(1761557947.079:73643): avc: denied { create } for pid=15841 comm="syz.3.4414" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 245.920544][ T29] audit: type=1400 audit(1761557947.079:73644): avc: denied { getopt } for pid=15841 comm="syz.3.4414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 245.948936][ T29] audit: type=1400 audit(1761557947.129:73645): avc: denied { setcurrent } for pid=15843 comm="syz.3.4415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 245.968712][ T29] audit: type=1401 audit(1761557947.129:73646): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 245.983819][T15844] loop3: detected capacity change from 0 to 4096 [ 245.985706][ T29] audit: type=1400 audit(1761557947.149:73647): avc: denied { create } for pid=15843 comm=2B6AF540 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 245.985749][ T29] audit: type=1400 audit(1761557947.149:73648): avc: denied { setopt } for pid=15843 comm=2B6AF540 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 246.013048][T15844] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.032999][ T29] audit: type=1400 audit(1761557947.199:73649): avc: denied { mounton } for pid=15843 comm=2B6AF540 path="/256/file0" dev="tmpfs" ino=1339 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 246.126443][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.670513][T15873] loop4: detected capacity change from 0 to 764 [ 246.677737][T15873] rock: directory entry would overflow storage [ 246.683913][T15873] rock: sig=0x5245, size=8, remaining=5 [ 246.733491][T15873] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4427'. [ 246.808941][T15880] loop4: detected capacity change from 0 to 2048 [ 246.822527][T15880] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 246.834708][T15880] ext4 filesystem being mounted at /227/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 246.845928][T15880] EXT4-fs (loop4): shut down requested (2) [ 246.852884][T15880] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 246.861729][T15880] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 246.870668][T15880] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 246.884693][T15880] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 246.893759][T15880] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 246.902904][T15880] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 246.924125][T15880] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 246.942335][T12758] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.031671][T15896] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4432'. [ 247.161508][T15911] tipc: Started in network mode [ 247.166418][T15911] tipc: Node identity ac14140f, cluster identity 4711 [ 247.174396][T15911] tipc: New replicast peer: 255.255.255.255 [ 247.180522][T15911] tipc: Enabled bearer , priority 10 [ 248.008231][T15970] loop1: detected capacity change from 0 to 512 [ 248.035679][T15970] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 248.048325][T15970] ext4 filesystem being mounted at /283/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.059273][T15970] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 248.124098][T15976] netlink: 208 bytes leftover after parsing attributes in process `syz.1.4469'. [ 248.133623][T15976] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4469'. [ 248.291307][ T1036] tipc: Node number set to 2886997007 [ 248.907487][T16013] loop4: detected capacity change from 0 to 1024 [ 248.938573][T16013] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 249.024562][T16013] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.4486: Allocating blocks 449-513 which overlap fs metadata [ 249.041559][T16012] EXT4-fs (loop4): pa ffff8881072582a0: logic 48, phys. 177, len 21 [ 249.049576][T16012] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 249.067949][T12758] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.268714][T16033] macvtap0: refused to change device tx_queue_len [ 249.476391][T16048] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4495'. [ 249.745069][T16054] loop1: detected capacity change from 0 to 4096 [ 249.753721][T16054] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 249.827371][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.113565][T16086] netlink: 64 bytes leftover after parsing attributes in process `syz.2.4513'. [ 250.189763][T16089] loop0: detected capacity change from 0 to 512 [ 250.203130][T16089] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 250.215879][T16089] ext4 filesystem being mounted at /350/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.226891][T16089] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 250.302854][T16092] netlink: 208 bytes leftover after parsing attributes in process `syz.0.4516'. [ 250.314803][T16092] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4516'. [ 250.473879][T16100] loop3: detected capacity change from 0 to 2048 [ 250.492987][T16100] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.505447][T16100] ext4 filesystem being mounted at /287/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.516949][T16100] EXT4-fs (loop3): shut down requested (2) [ 250.523259][T16100] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 250.532735][T16100] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 250.541762][T16100] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 250.556792][T16100] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 250.565818][T16100] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 250.575037][T16100] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 250.585241][T16100] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 250.601876][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.150622][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 251.150637][ T29] audit: type=1400 audit(1761557952.349:73784): avc: denied { read write } for pid=16156 comm="syz.3.4543" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 251.181060][ T29] audit: type=1400 audit(1761557952.349:73785): avc: denied { open } for pid=16156 comm="syz.3.4543" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 251.201711][T16157] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 251.216373][ T29] audit: type=1400 audit(1761557952.409:73786): avc: denied { ioctl } for pid=16156 comm="syz.3.4543" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 251.251778][T16157] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 251.282931][ T29] audit: type=1400 audit(1761557952.479:73787): avc: denied { read } for pid=16156 comm="syz.3.4543" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 251.306308][ T29] audit: type=1400 audit(1761557952.479:73788): avc: denied { open } for pid=16156 comm="syz.3.4543" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 251.475653][T16174] loop1: detected capacity change from 0 to 512 [ 251.493526][T16174] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 251.506567][T16174] ext4 filesystem being mounted at /297/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.517941][T16174] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 251.531158][T16157] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 251.539695][T16157] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 251.581068][T16183] netlink: 208 bytes leftover after parsing attributes in process `syz.1.4550'. [ 251.606042][T16183] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4550'. [ 251.773078][ T29] audit: type=1326 audit(1761557952.979:73789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16190 comm="syz.2.4555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 251.796763][ T29] audit: type=1326 audit(1761557952.979:73790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16190 comm="syz.2.4555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 251.820827][ T29] audit: type=1326 audit(1761557952.979:73791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16190 comm="syz.2.4555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 251.844613][ T29] audit: type=1326 audit(1761557952.979:73792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16190 comm="syz.2.4555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 251.868252][ T29] audit: type=1326 audit(1761557952.979:73793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16190 comm="syz.2.4555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 251.995012][T16210] tipc: Enabling of bearer rejected, already enabled [ 252.288588][T16241] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 252.298048][T16241] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 252.406348][T16256] loop1: detected capacity change from 0 to 4096 [ 252.415899][T16256] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.488080][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.517072][T16241] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 252.525847][T16241] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 252.676775][T16270] loop1: detected capacity change from 0 to 512 [ 252.694952][T16270] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 252.710136][T16270] ext4 filesystem being mounted at /308/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.720997][T16270] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 252.786686][T16274] netlink: 208 bytes leftover after parsing attributes in process `syz.1.4591'. [ 252.812472][T16274] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4591'. [ 254.641910][T16406] macvtap0: refused to change device tx_queue_len [ 254.653354][T16407] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4643'. [ 254.860876][T16414] loop3: detected capacity change from 0 to 2048 [ 254.874843][T16414] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.887481][T16414] ext4 filesystem being mounted at /315/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.898856][T16414] EXT4-fs (loop3): shut down requested (2) [ 254.906014][T16414] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 254.920723][T16414] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 254.930234][T16414] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 254.946370][T16414] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 254.955411][T16414] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 254.964510][T16414] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 254.975050][T16414] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 254.991341][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.417332][T16442] loop1: detected capacity change from 0 to 512 [ 255.496780][T16442] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 255.510510][T16442] ext4 filesystem being mounted at /318/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.521842][T16442] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 255.594263][T16447] netlink: 208 bytes leftover after parsing attributes in process `syz.1.4658'. [ 255.616045][T16447] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4658'. [ 256.154985][T16467] loop3: detected capacity change from 0 to 4096 [ 256.163474][T16467] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.176869][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 256.176880][ T29] audit: type=1400 audit(1761557957.379:73989): avc: denied { add_name } for pid=16466 comm=2B6AF540 name="file2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 256.203608][ T29] audit: type=1400 audit(1761557957.379:73990): avc: denied { create } for pid=16466 comm=2B6AF540 name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 256.285175][ T29] audit: type=1400 audit(1761557957.439:73991): avc: denied { read write } for pid=16466 comm=2B6AF540 name="file2" dev="loop3" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 256.308177][ T29] audit: type=1400 audit(1761557957.439:73992): avc: denied { open } for pid=16466 comm=2B6AF540 path="/320/file0/file2" dev="loop3" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 256.342305][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.475112][ T29] audit: type=1400 audit(1761557957.679:73993): avc: denied { create } for pid=16483 comm="syz.1.4675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 256.477730][T16489] netlink: 44 bytes leftover after parsing attributes in process `syz.1.4675'. [ 256.619675][ T29] audit: type=1400 audit(1761557957.819:73994): avc: denied { nlmsg_read } for pid=16498 comm="syz.3.4682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 257.268978][T16512] loop1: detected capacity change from 0 to 2048 [ 257.292587][T16512] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.304774][T16512] ext4 filesystem being mounted at /326/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.315914][T16512] EXT4-fs (loop1): shut down requested (2) [ 257.322149][T16512] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 257.330972][T16512] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 257.340247][T16512] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 257.354868][T16512] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 257.363756][T16512] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 257.372793][T16512] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 257.382652][T16512] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 257.400935][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.497104][ T29] audit: type=1400 audit(1761557958.699:73995): avc: denied { watch } for pid=16523 comm="syz.0.4691" path="/379/control" dev="tmpfs" ino=1960 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 257.765491][ T29] audit: type=1400 audit(1761557958.969:73996): avc: denied { name_bind } for pid=16541 comm="syz.2.4699" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 258.034441][T16568] loop0: detected capacity change from 0 to 764 [ 258.044639][T16568] rock: directory entry would overflow storage [ 258.050816][T16568] rock: sig=0x5245, size=8, remaining=5 [ 258.063109][ T29] audit: type=1400 audit(1761557959.269:73997): avc: denied { mount } for pid=16567 comm="syz.0.4708" name="/" dev="loop0" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 258.129061][T16568] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4708'. [ 258.181304][ T29] audit: type=1400 audit(1761557959.299:73998): avc: denied { map } for pid=16567 comm="syz.0.4708" path="/387/file0" dev="loop0" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=dir permissive=1 [ 258.386002][T16598] loop3: detected capacity change from 0 to 764 [ 258.393481][T16598] rock: directory entry would overflow storage [ 258.400110][T16598] rock: sig=0x5245, size=8, remaining=5 [ 258.446277][T16598] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4722'. [ 258.520067][T16605] loop3: detected capacity change from 0 to 1024 [ 258.549221][T16605] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.627620][T16605] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.4724: Allocating blocks 449-513 which overlap fs metadata [ 258.644343][T16603] EXT4-fs (loop3): pa ffff8881072581c0: logic 48, phys. 177, len 21 [ 258.652415][T16603] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 258.674949][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.863551][T16622] loop2: detected capacity change from 0 to 2048 [ 258.872355][T16622] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.885423][T16622] ext4 filesystem being mounted at /379/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 258.896802][T16622] EXT4-fs (loop2): shut down requested (2) [ 258.903958][T16622] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 258.913222][T16622] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 258.922041][T16622] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 258.937201][T16622] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 258.946126][T16622] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 258.955254][T16622] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 258.965277][T16622] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 258.983783][T12027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.298942][T16654] loop0: detected capacity change from 0 to 512 [ 259.332502][T16654] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 259.351509][T16654] ext4 filesystem being mounted at /395/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 259.368997][T16664] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4748'. [ 259.383112][T16654] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 259.503329][T16679] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4744'. [ 259.512396][T16679] netlink: 36 bytes leftover after parsing attributes in process `syz.0.4744'. [ 259.537714][T16679] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4744'. [ 259.684861][T16702] loop4: detected capacity change from 0 to 2048 [ 259.702786][T16702] ext4 filesystem being mounted at /299/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 259.713994][T16702] EXT4-fs (loop4): shut down requested (2) [ 259.720220][T16702] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 259.729112][T16702] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 259.738098][T16702] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 259.752133][T16702] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 259.760966][T16702] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 259.770019][T16702] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 259.779885][T16702] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 260.036771][T16721] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4770'. [ 260.285177][T16735] macvtap0: refused to change device tx_queue_len [ 260.426251][T16756] loop2: detected capacity change from 0 to 2048 [ 260.442769][T16756] ext4 filesystem being mounted at /391/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.453954][T16756] EXT4-fs (loop2): shut down requested (2) [ 260.460312][T16756] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 260.469218][T16756] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 260.478068][T16756] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 260.492201][T16756] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 260.501074][T16756] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 260.510092][T16756] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 260.519755][T16756] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 260.724202][T16769] loop4: detected capacity change from 0 to 4096 [ 260.757949][T16778] loop2: detected capacity change from 0 to 2048 [ 260.783943][T16778] ext4 filesystem being mounted at /399/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.795968][T16778] EXT4-fs (loop2): shut down requested (2) [ 260.802778][T16778] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 260.812232][T16778] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 260.822272][T16778] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 260.842946][T16778] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 260.856321][T16778] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 260.866807][T16778] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 261.158074][T16806] loop3: detected capacity change from 0 to 4096 [ 261.226609][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 261.226623][ T29] audit: type=1326 audit(1761557962.429:74030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16810 comm="syz.3.4809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 261.274267][ T29] audit: type=1326 audit(1761557962.469:74031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16810 comm="syz.3.4809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 261.297883][ T29] audit: type=1326 audit(1761557962.469:74032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16810 comm="syz.3.4809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 261.321456][ T29] audit: type=1326 audit(1761557962.469:74033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16810 comm="syz.3.4809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 261.345021][ T29] audit: type=1326 audit(1761557962.469:74034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16810 comm="syz.3.4809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 261.368676][ T29] audit: type=1326 audit(1761557962.469:74035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16810 comm="syz.3.4809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 261.392246][ T29] audit: type=1326 audit(1761557962.469:74036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16810 comm="syz.3.4809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 261.415964][ T29] audit: type=1326 audit(1761557962.469:74037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16810 comm="syz.3.4809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 261.439852][ T29] audit: type=1326 audit(1761557962.469:74038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16810 comm="syz.3.4809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 261.463431][ T29] audit: type=1326 audit(1761557962.469:74039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16810 comm="syz.3.4809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 261.490254][T16816] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 261.501412][T16816] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 261.514975][T16816] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 261.523767][T16816] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 261.989224][T16829] loop2: detected capacity change from 0 to 1024 [ 262.017606][T16829] EXT4-fs mount: 10 callbacks suppressed [ 262.017650][T16829] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.149793][T16829] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.4816: Allocating blocks 449-513 which overlap fs metadata [ 262.171530][T16828] EXT4-fs (loop2): pa ffff888107258150: logic 48, phys. 177, len 21 [ 262.179633][T16828] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 262.225537][T12027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.274149][T16855] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.291356][T16855] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 262.432828][T16864] loop0: detected capacity change from 0 to 764 [ 262.440068][T16864] rock: directory entry would overflow storage [ 262.446305][T16864] rock: sig=0x5245, size=8, remaining=5 [ 262.548892][T16875] netlink: 36 bytes leftover after parsing attributes in process `syz.0.4834'. [ 262.687478][T16889] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4840'. [ 263.192551][T16919] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 263.201066][T16919] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 263.435734][T16922] loop1: detected capacity change from 0 to 512 [ 263.452694][T16922] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 263.465331][T16922] ext4 filesystem being mounted at /356/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.476630][T16922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 263.542501][T16927] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4854'. [ 263.551614][T16927] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4854'. [ 263.561625][T16927] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4854'. [ 263.854834][T16951] loop4: detected capacity change from 0 to 2048 [ 263.872601][T16951] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.886544][T16951] ext4 filesystem being mounted at /315/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.899578][T16951] EXT4-fs (loop4): shut down requested (2) [ 263.908831][T16951] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 263.917810][T16951] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 263.926710][T16951] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 263.939628][T16963] netlink: 44 bytes leftover after parsing attributes in process `syz.2.4868'. [ 263.948720][T16963] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4868'. [ 263.953979][T16951] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 263.966622][T16951] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 263.976973][T16951] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 263.986938][T16951] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 264.003760][T12758] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.730797][T16999] loop3: detected capacity change from 0 to 764 [ 264.762362][T16999] rock: directory entry would overflow storage [ 264.767656][T17001] loop2: detected capacity change from 0 to 1024 [ 264.768534][T16999] rock: sig=0x5245, size=8, remaining=5 [ 264.783963][T17001] EXT4-fs: Ignoring removed orlov option [ 264.794723][T17001] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.828289][T16999] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4884'. [ 264.923121][T17009] loop0: detected capacity change from 0 to 4096 [ 264.937100][T17009] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.955003][T12027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.042604][T11784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.126618][T17027] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4895'. [ 265.147989][T17029] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 265.159117][T17029] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 265.177738][T17030] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4892'. [ 265.928552][T17053] loop2: detected capacity change from 0 to 512 [ 265.942883][T17053] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 265.955415][T17053] ext4 filesystem being mounted at /421/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.966493][T17053] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 266.612688][T17077] loop4: detected capacity change from 0 to 764 [ 266.620915][T17077] rock: directory entry would overflow storage [ 266.627175][T17077] rock: sig=0x5245, size=8, remaining=5 [ 267.495878][T17119] loop3: detected capacity change from 0 to 764 [ 267.503320][T17119] rock: directory entry would overflow storage [ 267.509622][T17119] rock: sig=0x5245, size=8, remaining=5 [ 267.574686][T17119] __nla_validate_parse: 6 callbacks suppressed [ 267.574698][T17119] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4933'. [ 267.607889][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 267.607903][ T29] audit: type=1326 audit(1761557968.809:74133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17121 comm="syz.3.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 267.637688][ T29] audit: type=1326 audit(1761557968.809:74134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17121 comm="syz.3.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 267.661379][ T29] audit: type=1326 audit(1761557968.809:74135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17121 comm="syz.3.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 267.685124][ T29] audit: type=1326 audit(1761557968.809:74136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17121 comm="syz.3.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 267.708818][ T29] audit: type=1326 audit(1761557968.809:74137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17121 comm="syz.3.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 267.732652][ T29] audit: type=1326 audit(1761557968.809:74138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17121 comm="syz.3.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 267.756266][ T29] audit: type=1326 audit(1761557968.809:74139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17121 comm="syz.3.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 267.780017][ T29] audit: type=1326 audit(1761557968.809:74140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17121 comm="syz.3.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 267.803626][ T29] audit: type=1326 audit(1761557968.809:74141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17121 comm="syz.3.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 267.827463][ T29] audit: type=1326 audit(1761557968.809:74142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17121 comm="syz.3.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c5a1efc9 code=0x7ffc0000 [ 267.901453][T17132] netlink: 'syz.4.4937': attribute type 10 has an invalid length. [ 267.914346][T17132] team0: Port device dummy0 added [ 267.970135][T17136] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4940'. [ 268.020568][T17145] loop2: detected capacity change from 0 to 512 [ 268.046421][T17145] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 268.059556][T17145] ext4 filesystem being mounted at /426/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.070551][T17153] loop0: detected capacity change from 0 to 2048 [ 268.077886][T17145] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 268.145392][T17157] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4944'. [ 268.154430][T17157] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4944'. [ 268.177138][T17153] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 268.178187][T17157] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4944'. [ 268.189590][T17153] ext4 filesystem being mounted at /431/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.215608][T17153] EXT4-fs (loop0): shut down requested (2) [ 268.223769][T17153] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=15 [ 268.232691][T17153] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=15 [ 268.242051][T17153] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=15 [ 268.265439][T17153] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 268.275056][T17153] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 268.285802][T17160] 9pnet_fd: Insufficient options for proto=fd [ 268.294729][T17153] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=15 [ 268.307123][T17153] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=15 [ 268.337662][T11784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.784987][T17166] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4950'. [ 268.862536][T17168] loop2: detected capacity change from 0 to 512 [ 268.872714][T17168] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 268.885396][T17168] ext4 filesystem being mounted at /427/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.896220][T17168] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 268.962878][T17173] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4951'. [ 268.971965][T17173] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4951'. [ 269.001611][T17173] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4951'. [ 269.087474][T17179] loop4: detected capacity change from 0 to 4096 [ 269.096409][T17179] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.186340][T12758] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.233714][T17184] loop4: detected capacity change from 0 to 764 [ 269.240974][T17184] rock: directory entry would overflow storage [ 269.247274][T17184] rock: sig=0x5245, size=8, remaining=5 [ 269.313432][T17184] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4957'. [ 269.355594][T17189] loop4: detected capacity change from 0 to 2048 [ 269.372913][T17189] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 269.385094][T17189] ext4 filesystem being mounted at /352/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.396234][T17189] EXT4-fs (loop4): shut down requested (2) [ 269.402379][T17189] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 269.411402][T17189] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 269.420186][T17189] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 269.434387][T17189] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 269.443260][T17189] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 269.452443][T17189] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 269.462207][T17189] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 269.485175][T12758] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.534419][T17195] loop4: detected capacity change from 0 to 1024 [ 269.559792][T17195] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 269.643503][T17195] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.4961: Allocating blocks 449-513 which overlap fs metadata [ 269.661451][T17194] EXT4-fs (loop4): pa ffff888105927690: logic 48, phys. 177, len 21 [ 269.669548][T17194] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 269.687183][T12758] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.321885][T17228] loop0: detected capacity change from 0 to 512 [ 270.332619][T17228] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 270.345237][T17228] ext4 filesystem being mounted at /434/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 270.356152][T17228] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 271.548076][T17297] loop4: detected capacity change from 0 to 512 [ 271.573358][T17295] loop1: detected capacity change from 0 to 4096 [ 271.580474][T17297] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 271.605704][T17297] ext4 filesystem being mounted at /361/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 271.607754][T17295] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.617129][T17297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 271.651848][T17306] loop3: detected capacity change from 0 to 2048 [ 271.677692][T17306] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.714669][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.723773][T17306] ext4 filesystem being mounted at /378/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 271.816632][T17304] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5005: bg 0: block 345: padding at end of block bitmap is not set [ 271.832932][T17304] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 271.855043][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.289420][T17352] loop3: detected capacity change from 0 to 1024 [ 272.323373][T17352] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 272.391017][T17355] loop1: detected capacity change from 0 to 1024 [ 272.416860][T17359] loop4: detected capacity change from 0 to 2048 [ 272.426433][T17352] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.5018: Allocating blocks 449-513 which overlap fs metadata [ 272.446462][T17355] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 272.458506][T17351] EXT4-fs (loop3): pa ffff888105927770: logic 48, phys. 177, len 21 [ 272.466863][T17351] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 272.483650][T17359] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 272.496002][T17359] ext4 filesystem being mounted at /362/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 272.507978][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.522160][T17355] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.5019: Allocating blocks 449-513 which overlap fs metadata [ 272.543172][T17353] EXT4-fs (loop1): pa ffff8881072580e0: logic 48, phys. 177, len 21 [ 272.551201][T17353] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 272.555937][T17366] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 272.564917][T17358] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5020: bg 0: block 345: padding at end of block bitmap is not set [ 272.594911][T17358] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 272.607281][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.624839][T12758] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.918745][T17387] loop0: detected capacity change from 0 to 764 [ 272.942201][T17387] rock: directory entry would overflow storage [ 272.948391][T17387] rock: sig=0x5245, size=8, remaining=5 [ 272.984637][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 272.984651][ T29] audit: type=1400 audit(1761557974.189:74318): avc: denied { tracepoint } for pid=17388 comm="syz.4.5032" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 273.017539][T17395] __nla_validate_parse: 14 callbacks suppressed [ 273.017555][T17395] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5034'. [ 273.032902][T17395] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5034'. [ 273.044641][T17395] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 273.090369][ T29] audit: type=1326 audit(1761557974.269:74319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17394 comm="syz.2.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 273.114104][ T29] audit: type=1326 audit(1761557974.269:74320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17394 comm="syz.2.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 273.114132][ T29] audit: type=1326 audit(1761557974.269:74321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17394 comm="syz.2.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 273.153963][T17392] loop1: detected capacity change from 0 to 1024 [ 273.161492][ T29] audit: type=1326 audit(1761557974.269:74322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17394 comm="syz.2.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 273.161520][ T29] audit: type=1326 audit(1761557974.269:74323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17394 comm="syz.2.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 273.161544][ T29] audit: type=1326 audit(1761557974.269:74324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17394 comm="syz.2.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 273.161702][ T29] audit: type=1326 audit(1761557974.269:74325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17394 comm="syz.2.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 273.161726][ T29] audit: type=1326 audit(1761557974.269:74326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17394 comm="syz.2.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 273.183075][T17387] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5031'. [ 273.191720][ T29] audit: type=1326 audit(1761557974.269:74327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17394 comm="syz.2.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceb06efc9 code=0x7ffc0000 [ 273.324989][T17392] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 273.523071][T17392] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.5033: Allocating blocks 449-513 which overlap fs metadata [ 273.545534][T17390] EXT4-fs (loop1): pa ffff888105927690: logic 48, phys. 177, len 21 [ 273.553661][T17390] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 273.603767][T17410] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5039'. [ 273.629720][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.670689][T17427] loop3: detected capacity change from 0 to 764 [ 273.679197][T17427] rock: directory entry would overflow storage [ 273.685478][T17427] rock: sig=0x5245, size=8, remaining=5 [ 273.692240][T17423] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5045'. [ 273.791886][T17427] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5046'. [ 273.960140][T17447] loop1: detected capacity change from 0 to 1024 [ 273.998491][T17447] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 274.139594][T17447] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.5055: Allocating blocks 449-513 which overlap fs metadata [ 274.165524][T17468] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5060'. [ 274.174532][T17468] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5060'. [ 274.184433][T17446] EXT4-fs (loop1): pa ffff888107258070: logic 48, phys. 177, len 21 [ 274.192479][T17446] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 274.203243][T17468] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 274.304651][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.407743][T17477] netlink: 44 bytes leftover after parsing attributes in process `syz.1.5063'. [ 274.416782][T17477] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5063'. [ 274.726525][T17481] loop0: detected capacity change from 0 to 764 [ 274.733910][T17481] rock: directory entry would overflow storage [ 274.740201][T17481] rock: sig=0x5245, size=8, remaining=5 [ 275.017380][T17502] loop3: detected capacity change from 0 to 4096 [ 275.027671][T17502] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.170903][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.183420][ T9679] bond0 (unregistering): Released all slaves [ 275.240799][T17511] loop1: detected capacity change from 0 to 764 [ 275.259158][T17511] rock: directory entry would overflow storage [ 275.265434][T17511] rock: sig=0x5245, size=8, remaining=5 [ 275.273019][ T9679] tipc: Disabling bearer [ 275.278297][ T9679] tipc: Left network mode [ 275.293231][ T9679] hsr_slave_0: left promiscuous mode [ 275.298938][ T9679] hsr_slave_1: left promiscuous mode [ 275.310956][ T9679] veth1_macvtap: left promiscuous mode [ 275.321948][ T9679] veth0_macvtap: left promiscuous mode [ 275.327519][ T9679] veth1_vlan: left promiscuous mode [ 275.339938][ T9679] veth0_vlan: left promiscuous mode [ 275.684890][T17536] netlink: 'syz.2.5087': attribute type 10 has an invalid length. [ 275.697487][T17536] team0: Port device dummy0 added [ 275.735441][T17540] loop2: detected capacity change from 0 to 512 [ 275.782716][T17540] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 275.795648][T17540] ext4 filesystem being mounted at /467/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.826318][T17540] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 275.869042][T17547] loop0: detected capacity change from 0 to 2048 [ 275.898255][T17547] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 275.910961][T17547] ext4 filesystem being mounted at /451/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.925803][T17547] EXT4-fs (loop0): shut down requested (2) [ 275.939435][T17547] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=15 [ 275.951666][T17547] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=15 [ 275.960746][T17547] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=15 [ 275.982855][T11784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.130102][T17564] loop0: detected capacity change from 0 to 764 [ 276.137405][T17564] rock: directory entry would overflow storage [ 276.143653][T17564] rock: sig=0x5245, size=8, remaining=5 [ 276.286987][T17572] macvtap0: refused to change device tx_queue_len [ 276.335515][T17575] loop0: detected capacity change from 0 to 4096 [ 276.344329][T17575] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.446181][T11784] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.457287][T17584] loop1: detected capacity change from 0 to 2048 [ 276.482719][T17584] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 276.494909][T17584] ext4 filesystem being mounted at /402/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 276.506120][T17584] EXT4-fs (loop1): shut down requested (2) [ 276.512346][T17584] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 276.535628][T17584] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 276.548687][T17593] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 276.585431][T17584] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 276.613203][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.752618][T17613] loop2: detected capacity change from 0 to 512 [ 276.833925][T17613] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 276.846799][T17613] ext4 filesystem being mounted at /471/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 276.859331][T17613] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 277.408367][T17645] loop1: detected capacity change from 0 to 1024 [ 277.442002][T17645] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.475832][T17657] loop3: detected capacity change from 0 to 764 [ 277.485563][T17657] rock: directory entry would overflow storage [ 277.491811][T17657] rock: sig=0x5245, size=8, remaining=5 [ 277.527561][T17645] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.5128: Allocating blocks 449-513 which overlap fs metadata [ 277.548587][T17644] EXT4-fs (loop1): pa ffff8881072580e0: logic 48, phys. 177, len 21 [ 277.556686][T17644] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 277.607512][T12456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.718161][T17684] loop2: detected capacity change from 0 to 764 [ 277.726588][T17684] rock: directory entry would overflow storage [ 277.732924][T17684] rock: sig=0x5245, size=8, remaining=5 [ 277.932779][T17694] loop3: detected capacity change from 0 to 1024 [ 277.962159][T17698] loop2: detected capacity change from 0 to 1024 [ 277.969494][T17694] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.991660][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 277.991674][ T29] audit: type=1400 audit(1761557979.189:74560): avc: denied { open } for pid=17693 comm="syz.3.5148" path="/411/file1/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 277.992724][T17698] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 278.051669][T17694] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.5148: Allocating blocks 449-513 which overlap fs metadata [ 278.075471][T17693] EXT4-fs (loop3): pa ffff888107258070: logic 48, phys. 177, len 21 [ 278.083514][T17693] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 278.104087][T17698] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.5150: Allocating blocks 449-513 which overlap fs metadata [ 278.104329][ T29] audit: type=1400 audit(1761557979.309:74561): avc: denied { unmount } for pid=12195 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 278.135961][T17697] EXT4-fs (loop2): pa ffff8881059274d0: logic 48, phys. 177, len 21 [ 278.139151][T12195] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.145978][T17697] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 278.174469][T12027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.183870][T17706] loop3: detected capacity change from 0 to 764 [ 278.191015][T17706] rock: directory entry would overflow storage [ 278.197219][T17706] rock: sig=0x5245, size=8, remaining=5 [ 278.203822][ T29] audit: type=1400 audit(1761557979.409:74562): avc: denied { mount } for pid=17705 comm="syz.3.5151" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 278.227287][ T29] audit: type=1400 audit(1761557979.409:74563): avc: denied { create } for pid=17705 comm="syz.3.5151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 278.249046][ T29] audit: type=1400 audit(1761557979.449:74564): avc: denied { listen } for pid=17705 comm="syz.3.5151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 278.268773][ T29] audit: type=1400 audit(1761557979.449:74565): avc: denied { accept } for pid=17705 comm="syz.3.5151" lport=50575 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 278.315364][ T29] audit: type=1400 audit(1761557979.459:74566): avc: denied { map } for pid=17705 comm="syz.3.5151" path="/412/file0" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=dir permissive=1 [ 278.338096][ T29] audit: type=1400 audit(1761557979.459:74567): avc: denied { execute } for pid=17705 comm="syz.3.5151" path="/412/file0" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=dir permissive=1 [ 278.361479][ T29] audit: type=1400 audit(1761557979.519:74568): avc: denied { allowed } for pid=17710 comm="syz.0.5153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 278.380978][ T29] audit: type=1400 audit(1761557979.519:74569): avc: denied { create } for pid=17710 comm="syz.0.5153" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 278.409403][T17706] __nla_validate_parse: 20 callbacks suppressed [ 278.409417][T17706] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5151'. [ 278.506606][T17721] loop0: detected capacity change from 0 to 764 [ 278.513900][T17721] rock: directory entry would overflow storage [ 278.520154][T17721] rock: sig=0x5245, size=8, remaining=5 [ 278.546951][T17719] loop4: detected capacity change from 0 to 512 [ 278.552044][T17713] macvtap0: refused to change device tx_queue_len [ 278.592079][T17728] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5158'. [ 278.604798][T17719] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 278.615308][T17732] loop2: detected capacity change from 0 to 2048 [ 278.628373][T17719] ext4 filesystem being mounted at /379/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 278.645594][T17719] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 278.659805][T17732] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 278.672154][T17732] ext4 filesystem being mounted at /483/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 278.686854][T17738] tipc: Enabling of bearer rejected, already enabled [ 278.711752][T17731] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.5162: bg 0: block 345: padding at end of block bitmap is not set [ 278.726341][T17731] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 278.748029][T17739] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5157'. [ 278.757342][T17739] netlink: 36 bytes leftover after parsing attributes in process `syz.4.5157'. [ 278.810088][T12027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.823361][T17730] loop1: detected capacity change from 0 to 1024 [ 278.967899][T17730] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.5161: Allocating blocks 449-513 which overlap fs metadata [ 278.993900][T17729] EXT4-fs (loop1): pa ffff888107258000: logic 48, phys. 177, len 21 [ 279.001971][T17729] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 279.054500][T17751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 279.071387][T17751] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 279.285741][T17751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 279.294375][T17751] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 279.501426][T17770] loop3: detected capacity change from 0 to 4096 [ 279.715035][T17781] loop0: detected capacity change from 0 to 512 [ 279.734221][T17781] ext4 filesystem being mounted at /467/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 279.804472][T17785] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5179'. [ 279.813739][T17785] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5179'. [ 280.377587][T17802] tipc: Enabling of bearer rejected, already enabled [ 280.615814][T17806] loop0: detected capacity change from 0 to 764 [ 280.623269][T17806] rock: directory entry would overflow storage [ 280.629475][T17806] rock: sig=0x5245, size=8, remaining=5 [ 280.727538][T17806] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5187'. [ 280.758325][T17819] loop1: detected capacity change from 0 to 512 [ 280.775036][T17819] ext4 filesystem being mounted at /424/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 280.785725][T17825] macvtap0: refused to change device tx_queue_len [ 280.827344][T17830] loop0: detected capacity change from 0 to 764 [ 280.836307][T17830] rock: directory entry would overflow storage [ 280.842557][T17830] rock: sig=0x5245, size=8, remaining=5 [ 280.866360][T17833] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5193'. [ 280.875445][T17833] netlink: 36 bytes leftover after parsing attributes in process `syz.1.5193'. [ 280.911515][T17833] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5193'. [ 280.917016][T17836] loop2: detected capacity change from 0 to 764 [ 280.933538][T17836] rock: directory entry would overflow storage [ 280.939732][T17836] rock: sig=0x5245, size=8, remaining=5 [ 281.159119][T17851] loop0: detected capacity change from 0 to 4096 [ 281.293726][T17861] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 281.726223][ T9678] ================================================================== [ 281.734326][ T9678] BUG: KCSAN: data-race in n_tty_receive_char_flow_ctrl / tty_set_termios [ 281.742816][ T9678] [ 281.745125][ T9678] write to 0xffff888119411108 of 44 bytes by task 17897 on cpu 0: [ 281.752902][ T9678] tty_set_termios+0xc0/0x8c0 [ 281.757560][ T9678] set_termios+0x490/0x4d0 [ 281.761960][ T9678] tty_mode_ioctl+0x379/0x5c0 [ 281.766631][ T9678] n_tty_ioctl_helper+0x91/0x210 [ 281.771570][ T9678] n_tty_ioctl+0x101/0x200 [ 281.775994][ T9678] tty_ioctl+0x83f/0xb80 [ 281.780221][ T9678] __se_sys_ioctl+0xce/0x140 [ 281.784793][ T9678] __x64_sys_ioctl+0x43/0x50 [ 281.789365][ T9678] x64_sys_call+0x1816/0x3000 [ 281.794035][ T9678] do_syscall_64+0xd2/0x200 [ 281.798520][ T9678] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.804403][ T9678] [ 281.806719][ T9678] read to 0xffff888119411122 of 1 bytes by task 9678 on cpu 1: [ 281.814346][ T9678] n_tty_receive_char_flow_ctrl+0x59/0x1a0 [ 281.820150][ T9678] n_tty_lookahead_flow_ctrl+0xed/0x130 [ 281.825686][ T9678] tty_port_default_lookahead_buf+0x91/0xc0 [ 281.831567][ T9678] flush_to_ldisc+0x288/0x340 [ 281.836228][ T9678] process_scheduled_works+0x4ce/0x9d0 [ 281.841680][ T9678] worker_thread+0x582/0x770 [ 281.846253][ T9678] kthread+0x489/0x510 [ 281.850304][ T9678] ret_from_fork+0x122/0x1b0 [ 281.854884][ T9678] ret_from_fork_asm+0x1a/0x30 [ 281.859634][ T9678] [ 281.861937][ T9678] value changed: 0x13 -> 0x05 [ 281.866589][ T9678] [ 281.868892][ T9678] Reported by Kernel Concurrency Sanitizer on: [ 281.875037][ T9678] CPU: 1 UID: 0 PID: 9678 Comm: kworker/u8:11 Not tainted syzkaller #0 PREEMPT(voluntary) [ 281.885014][ T9678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 281.895055][ T9678] Workqueue: events_unbound flush_to_ldisc [ 281.900855][ T9678] ==================================================================