last executing test programs: 2m35.806800736s ago: executing program 3 (id=1697): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fedbdf250800000018000280140003801000018004000300080001000f0000000c00018008000100", @ANYRES32=r3], 0x38}, 0x1, 0x0, 0x0, 0x4000814}, 0x0) 2m35.751474457s ago: executing program 3 (id=1700): r0 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080)=0x800, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x28, 0x10, 0x801, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x4000, 0x12935}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmmsg$inet(r0, &(0x7f0000005240), 0x4000095, 0x0) 2m35.013194976s ago: executing program 3 (id=1707): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000200)="ae", 0x1, 0x20004002, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 2m34.993229887s ago: executing program 3 (id=1708): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x201) 2m34.881309118s ago: executing program 3 (id=1709): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0xffffffe7, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1002, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0xd) 2m34.671146651s ago: executing program 3 (id=1712): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r0, 0x8008743f, 0xf0ff1f00000000) 2m34.670906491s ago: executing program 32 (id=1712): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r0, 0x8008743f, 0xf0ff1f00000000) 29.401739498s ago: executing program 0 (id=5760): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r0) 29.358242909s ago: executing program 0 (id=5764): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x1}}]}}, @TCA_RATE={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 29.29443824s ago: executing program 0 (id=5768): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x7, 0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 29.149345132s ago: executing program 0 (id=5772): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6, 0x2a4, &(0x7f0000002680)="$eJzs3T1re1UYAPDnpmkSdUgGJxG8oIPTn7arS4qkUMykZFAHLbYFaYLQQsEXDJ1cXRz9BILg5pdw8RsIroKbHQpHbnIvSWuaNtK0vvx+Q3t67vOc85zTQ18oOf3w5dHJYR7HF1/8Eq1WFrVudOMyi07UopJSSjHT/ToAgH+zy5Ti9zS1Sl4WEa31lQUArNHK3/9/WHtJAMCavfPue2/t9vu9t/O8FXujr84HxW/2xfvp893j+DiGcRRb0Y6r6d8Cqp8Wird7KaVxPS904rXR+HxQZI4++Kkcf/e3iEn+drSjM+m6nr/f723nU3P546KO58v5u0X+TrTjxQXz7/d7OwvyY9CI11+dq/9ZtOPnj+KTGMbhpIhZ/pfbef5m+uaPz98vyivys/H5oDmJm0kbj/ypAQAAAAAAAAAAAAAAAAAAAADgP+xZeXdOMyb39xRd5f07G1fFB5uRVzrX7+eZ5mfVQDfuBxqn+DalZj2i39vK8zyVgbP8erxUj/rTrBoAAAAAAAAAAAAAAAAAAAD+Wc4+/ezkYDg8On2QRnUbQPWy/r87Tneu55VYHtyczVUrm0tGjo0qJotYWkaxiAfalrsaz91W83ffrzpg6+6YzWX78zCN6nSdHGSL97AZVU+rOiQ/zsc04p5zNW57lFY6fo2Fj9orr73xwqQxXhIT2bLC3vh1unNlT3ZzFY3Jri5M3ywbc+k3zsZK5/mvXysyt3UAAAAAAAAAAAAAAAAAAMBazV70u+DhxdLUWmqurSwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeFSz//+/QmNcJt8juBGnZ0+8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP4H/gwAAP//GX9i/A==") mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='\x00', 0x89901) move_mount(r0, &(0x7f0000000400)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0/../file0/../file0\x00', &(0x7f0000000380)='./file0/../file0/../file0/../file0\x00') 28.962193214s ago: executing program 0 (id=5777): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x65, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) close_range(r2, 0xffffffffffffffff, 0x400000000000000) 28.446411641s ago: executing program 0 (id=5799): syz_io_uring_setup(0xe45, &(0x7f0000000380)={0x0, 0x5f39, 0x0, 0x1, 0x2b7}, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) 28.446306341s ago: executing program 33 (id=5799): syz_io_uring_setup(0xe45, &(0x7f0000000380)={0x0, 0x5f39, 0x0, 0x1, 0x2b7}, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) 1.679671108s ago: executing program 1 (id=6819): bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = io_uring_setup(0x1783, &(0x7f0000000640)={0x0, 0xfffffffe, 0x800, 0x103fc, 0x22b4}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x2b) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000480)={0x0, 0x2008}, &(0x7f00000004c0)=0x8) 1.56061798s ago: executing program 1 (id=6825): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 1.380021033s ago: executing program 2 (id=6830): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[], 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) unshare(0x2040400) ioctl$EVIOCGBITSW(r0, 0x40095505, 0x0) 1.231780815s ago: executing program 1 (id=6832): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r2) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010326bd6000000000002d9300000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20040814) 1.193459065s ago: executing program 1 (id=6834): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/138, 0x8a}], 0x1, 0x131, 0x4) 1.126131096s ago: executing program 1 (id=6836): socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x600) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x16, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004e90cc3f3924511636c23828a9083b606285c6aed96c488b9a383d128bdf7a640b41181e319fd86eb0f3399b906c060bc4f87ff47c"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="11"], 0x11) 1.101868296s ago: executing program 1 (id=6838): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000008f00000000000015c33e2acab18e8a2000904000001030000000921000040012205"], 0x0) syz_usb_connect(0x2, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x9b, &(0x7f0000000000)=ANY=[@ANYBLOB="9b03abe98397850d9289638d7120310994176d76ee8005e3bf5de76d569d98cc3ce7d4419c84da5f7e420900d136a14f65099da81db6c35a3e0c7fb9fe03b0fa265df2be125facefe74e0e21bb6a1889f400fb206292c4d96927f019fba2ad2987739c5e0d"]}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800024000000001cc000000030a01020000000000000000020000000900010073797a3000000000aa000300"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 717.737971ms ago: executing program 6 (id=6865): r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240), &(0x7f0000000380)='$\x00LQ->\xa0\x85\'\xf4\xfc\x8f\x96\x96\xfd\xb6\xef\x7f\x04\a\x1b\x1c\xf4\xb8', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000002c0)='\x04\x00\x00\x00\x00\x00\x00^\x00', &(0x7f0000000940)="ad", 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='kfree\x00', &(0x7f0000000180)='\xfa.-\x00', 0x0) close(r0) 717.084291ms ago: executing program 6 (id=6866): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0x48f5, &(0x7f0000000640)={0x0, 0x14a8, 0x800, 0x400, 0x271}) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x2b) sendmsg$rds(r2, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0xf00, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 687.852701ms ago: executing program 5 (id=6855): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) mount(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a05000000000000000000020000000900020073797a310008000008000440000000000900010073797a30000000000800034000000009"], 0x64}, 0x1, 0x0, 0x0, 0x20048801}, 0x10) 664.281451ms ago: executing program 5 (id=6857): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) sendmmsg$inet(r2, &(0x7f0000000380)=[{{&(0x7f0000000340)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}, @multicast1}}}], 0x20}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001440)="85dff603fa879b39113a08a1093289f99c717206c5b08001186e16ce44c5f0035bd9ce957b1dd95fc8051b0eecbf286caace45ad8b80e26b0aeef1468c687004c682e047c32850343ba97bc52120e7a895233204edd323a11b0461072c5cdebeba138897b9c1a071f0bfc15f1b024944a81542a345bdb75f259312460217e7ffb19ade0cc2c6c137799bded0b8bd7e2805bfc8d99974c302d959144667b78d8d3f9867441f3bfc9742b3641cb654d12b7a799c24caa7e772b2332d9d98461853feb6fd8a2b8ecf17f283850162afcc144fdb94f2bf8d3c689daea7ff2e29afe53223eb9598a1bf2074722d3aaa808b89f4197b6686b22dbf0a32b121bcb042d6ef95bddf07ef700bf9443365b7eab80d23d4ec13449fd3e4aa5605bfd49dbdbde9fe2b026d1fc9b45cae6c83a1f464ecf3f08476c2b18d37cf6cfdb44bce777961be324bc5f8e91289a8687102143370c2cb2d6aeb033c895545cfee34020367a1208b1c17012554d458d20f658132c6555555de2d0ae93812639206970bec37fe4cff65e2fd118c550b7c34bdd0a9a406aca14670701778ea28e8a49fc95ed1581bb2df7f6ce07f00d2abfa3c5ce9402c7fc3f2f00d2c1e0d654681a9410a84689258db56f9cc6b635950b0a939dca6c40f5d9bc46b21a722761762cc849b1a062d246c8170b44475bb33e08799c32627c3286396da3300dc83890faffbfbdf14a90e196fa78b95f2fed313f9ebc4d0e807d5abdb4c8e3481e22eec9cfd249549b2f05f11691aa0faf617220bf0cc47d9647236ce2843f94d25a785718b2929a0c272b07ffb3ea1f01fb46dc990404ebc2aed4c282a9457be7728f6c82756b850b9cf27f1863d4dc35de6d921bdfc9fd8142750cd97023dc3ea2717d456848d9f24ebd1fb0669b23d2d727fc5c078960644fa8ae6c5691c7a4651089c2dd57027e7f4646fc0a4532266ed09c58771f4f58b1f9fb2a20efb8462d9d7561b1ba354b4167db3917f1ddecec56283f285b299ab359e990d58f1fe75a053c891388e40a21b206285a29a430046cf204baca1d9cf07bee044738d9e8a029b97142603bf8e08489e937176b3409f3f6381277558b0cdd8c0561a3dc8209c6b59113ec387e5920039ab6480b807e3909b69127370dea4afed4ed2b84fa1f6464cbbd5fe6bc5fa0ad78e49b86c7b5f5205fc141e431c28f862adba49d4a241711e0c6630e3790af53c99368e9cf1dcdfe180347a8d3dcd14c6c56be8a3c81dbb76de7be69e0416956f974c5eec306ec90b3942777d239aad82883e391e3be2be4d3c39da55388fc083d0d7f2c4e3b8541dd09e973c5451df68ab49f998f155210cc8ef131480a736a0d7f7e25357713f5889e170f8aa9344879cc9918171d45c6e6f2a84ff9910189cab9aaefc7ba95d2371353e3be2e98b917afe8dc22ba5e6997e1d05bc8cae862bc0c4736049843ff7805552828280f855cbb27edcfac248816d069008b18c23d28dc27d9719d145a536b803d2e481576b5a5387f6cf69b014378418a1954a261fa192487482817de010e2fcc2932891e40b8f253bf58a0f4d01db28c7513597a0ed42ad48a7b63a5ce2dd4e38b824e641caceb870cadd79dc05157e2c7d9ddf7ee16665dfbbeb29ab4326554b103ae5bdb3909a8493b5df543563e239efd41aa8c1292f59d3a8ac4e8e8af6044285b8eb1828956aedd9807b7389ef510b7b4366a6f80d577fcb76df0868c8283cd074cea315bacd7a6e4695dc168194e47b8e4af14f07bef4f09a1ce70630c8fa24f7dd05c714f44e84468af8e15d252f47584c35cd21f4b0356b6e0b721290dc2c602839bb49d53920db5a1224a90799ff348ad4e8904da15d453b0620a03b3e4f26312a7ec1f3376c99d7ddc4f9a6ed05e3dc0ef496883d9f89fbc1d95ee7a8532b6b922f31d2761d19910613a18bcadbc72455824366db35ee91757634d9942af6eebb2b0bcde4120f4c9ba66434cbb95d91a64a86bf535b79e2ee79865dd12d8a2d509ab506d50238e48141911a451a1273066bfc16e4e6bbdb6953a6fe62e836c8630afdd19a44c7b8b5be6e6f0f37c25121a6c48746ccba01b0ee172d1f1f4208d18e9cd6743b42555aef06cc3ed1400b1a0101eb3b447a80d85394a52f91fe16892a6d42a0b23dd756c15b6958bba8c7b5f88cf7ada2a11629901db1770eaf03962f661249d241335d1e87923712cc38201b0fa0477979643c831d539add86d154656a0122fdcbb5658a20394c56ecd1cbd97b3c9c94900b0d1cffdb9078965ddb9cb7c22e24380818c696ea962e7eeb2f058f7b56b6159ae65995230bc33192d6d45e3d2823b65c97057ee666b8fc83b039c2259e2ab746049e7849b52225b8e42d415628036fb066071a1ca7f74c2cc0980e388852e248c67e042542d6ff1e022ca7f2a1f434bcb7921af834fa89240b1152a588d4a0a99503f72794f5798d20d9168f65c0a8c0172e1b95cafe9e246f366d57c19ee7857bb03a1707238ef49cb58695a01a98afe3ba8d84794a3abf40b88340eb4c01cb624cc69eef10a6c0f04a6279d12d1e15a019e2292dba7556fca386e6debfb14a9c2646c363ace16f4edbe88a0e8e0e557abe1801cf292877205b245ef1bc1ab3bc96531a5e4334f199e0cdc9c1e21f89ec6a422f22e8c5cc2bfc9067f89992437b2a567216f757b8a779dbc99b321028be90612e23404d057b6721ff9a6e5ebd7d3840bd358dea2702722cf9913801950afd45654f99ff33ad7bb67ff5b2ff318ac4eec270d362de5bf16a8556a2e4e95b6809ce0009fb55a0469282288f85a933eb6caf232ae8445016df36b798213b4ffa38c2e0f28620d7a6996aeadea297399d8becc2552beebe253d435afa8369c60cca7f321997956099cb6b7b5cf502028ab9ef6cb0129ec93e8a1d84b205b68ad0bcd6d6b162c766b4d2a9468c2fce03b746024970c346e49879fb2220150c39a2f28595a4b7fc714fc623ce880ee6a90f634892cd40b1a28e9dc5102f93707518ffabd6060beaea25d77b6c62f9491a0a1bb93dd2ec5bfb920fd93939ccf06203bd8e85e32f77d4b619224215964dabdbe3fc0caa11a16ae56843fc6624c4489d728d14215eb6007dafc88d21430eb20ad8d5dee5f7dad0643ee4a32ebb17f720af85f1efbe92e4eb6cc13b6b3cca43f08c1592319cd129fe83baa6deec1dafb2d1d26720ad997d123b7d606fde25dac843eee405aa6a4e19fdc26e5a8f089e53ba33e30e81eb87cd5dc6953d424ae7cb310d5631379ac1078b6c5fb018ac941d83ede9f5d51eaf1ce312f2255c9bba82f751cb503e83a17d443769ee4c46fd1e4c1100e794327c52f03b9a09a590bc73b9f9a8239854b1f8e5673d6638f2a13793dd92cd8c816925cf881111fbf6bd3bb6efbc7cc6fb354d9fa8a98b789962fc344974b228e9fe8279ee99eb836816a9c7203a66537e52bc4128b0506a110bc4ddb325342232fd8f435a001719e05a9bb8d0d04913f896ce4770abadab3079f539fabea3b223d760cc367d357136424e93c57c48a7660bbfb408f44c94fb5ba51faf55e03717394afd1e28059b6955f06f075f5147af0ba90bcdb56204e922202e9287e33957e60498f3746d8b19cd8d162a0746eddcddf252b36879279db2f09a32175186d8e0538ab4fce4594b9800cca618d23a25358e529baa1461ac95f244d8435170162a3ae82e150c8685e4890b0e662cd65357ba964b351d726c9c87f3ec1340b8f8ed7d6361c333693a7d5a27008da56b56c0f343543b17c885c679128ca11f432db007f7e534d8597b50a8ff7db937f90c82787e9b0eaef8bc0b082e5cc5f262c5cd18e00fb0bf3714206f0c6f8065e6c4c09b54548993888ef85a478ed6dc33fe1e6e4ab4d2a4f6c53a95af77cdabfeaeb5e73a056f4a25d339ffdc18a9acc07b1d25e1f61d8b9940d73ea12b5a6782a1fda18efa854ccae307c77d8329be08482dba7299eff971b7f4fbf50c787ebe09bc24e93c213085833a7c120819c6d9d1c74ab48d1fa5446a8e3e062c64b323b0d6630e3192e90208fe6ad333c6c66bb738700cb30a88393c74d9e029ddeebcbe3027fc5689a51524d99ebdef1ce7185d20b4802b8877675937ce94491d4ada7a0079eac311dbdffd57004811f563c41b72a306367997b28208becbdddce0a2e5abf53e61d4811e569a9cb9ff654e69755f72b318a5b43fb430c502d7805d4614beb3801e76e8b2d94bb44c9f", 0xbc1}], 0x1}}], 0x2, 0x40080c0) 625.686962ms ago: executing program 5 (id=6859): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xffffffff}, 0x18) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 625.264422ms ago: executing program 5 (id=6860): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000ac0)="cc14b341", 0x4, 0xc804, &(0x7f0000000200)={0xa, 0x4e22, 0x487000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1, 0x200000}, 0x1c) shutdown(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)={r2}, &(0x7f0000000400)=0x8) 603.493783ms ago: executing program 6 (id=6861): openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540), 0x84) mlockall(0x6) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 602.956132ms ago: executing program 5 (id=6863): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xa, 0x101, 0x7ffc, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 555.845363ms ago: executing program 2 (id=6869): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000500000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r2}, 0x10) fchdir(r1) sendmmsg$unix(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@abs={0x1, 0x30, 0x30}, 0x6e, 0x0}}], 0x1, 0x0) 494.388873ms ago: executing program 5 (id=6871): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x1000, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r0, 0x0, 0x8}, 0x18) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) ioctl$TUNSETOFFLOAD(r2, 0x541b, 0x4000000000000000) 494.021593ms ago: executing program 2 (id=6872): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x707b, 0x0, 0x4, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x40, 0x0, r0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0, 0x40000120, 0x4aa52520f215cfe4, {0x2}}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x40) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) 385.276715ms ago: executing program 6 (id=6876): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000400), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) rt_sigqueueinfo(0x0, 0x7, 0x0) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") 314.612206ms ago: executing program 4 (id=6879): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa4ebbe25218875b3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r2, 0x400, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 301.300126ms ago: executing program 2 (id=6880): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, 0x0) 238.247537ms ago: executing program 2 (id=6881): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0xfffffffffffffe04, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r2) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="59bb22bd7000000020001100000008002b01"], 0x28}}, 0x0) 228.854517ms ago: executing program 6 (id=6882): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 228.566167ms ago: executing program 4 (id=6883): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x6}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x34, r3, 0x6a98047402e98331, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40c0}, 0x4000000) 224.614858ms ago: executing program 2 (id=6884): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x2, 0x1, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xb, 0x5}, {0xe, 0xffff}, {0xa, 0xfff1}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8, 0x3, 0x7}, @TCA_CODEL_ECN={0x8, 0x4, 0x1}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4048084) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000040)="e2", 0x12d8) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 126.382768ms ago: executing program 4 (id=6885): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001040)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0xc, {"a2e3ad21ed0d52f91b23090987f70e06d038e7ff7fc6e5539b3264078b089b0c08384d090890e0878f0e1ac6e7049b334a959b4b9a240a5b67f3988f7ef3195a0100ffe8d178708c523c921b1b5b31310d075d1836cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe2c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f88915dfa6056080572286522449df466c63d36770243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1008892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928900d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b03000000cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c113d12a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4fa4334eccc8253d7cdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571ebff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc018c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4804afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae04db18e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa34046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d789364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c220300002107b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000ebffffffffffffff00", 0x8be}}, 0x1006) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000007c0)={0x300, 0x0, &(0x7f0000000780)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020a06000300000028bd7008fcd1df250100"], 0x18}}, 0x40) 126.135268ms ago: executing program 6 (id=6886): ioprio_set$pid(0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./bus\x00', 0x4010, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x11ee, &(0x7f0000002480)="$eJzs3MGLG1UcB/Bf17Xdbt3NqrXagvjQi16GZg9e9BJkC9KA0jZCKwhTd6IhYxIyYSEiVk9e/TvEozdBvOllL/4N3vbisQdxxKS1jUSpSDdSPp9LfvDel997BAZmmDdHr3/5Ub9bZd18EmsnTsTaKCLdTpFiLe76LF557Ycfn796/cblVru9dyWlS61rzVdTStsvfPfuJ1+/+P3kzDvfbH97Kg533jv6Zffnw3OH549+u/Zhr0q9Kg2Gk5Snm8PhJL9ZFmm/V/WzlN4ui7wqUm9QFeOF8W45HI2mKR/sb22OxkVVpXwwTf1imibDNBlPU/5B3hukLMvS1mbwX3S+ul3XdURdPx4no67r+nRsxpl4IrZiOxqxE0/GU/F0nI1n4lw8G8/F+dmsVa8bAAAAAAAAAAAAAAAAAAAAHi3O/wMAAAAAAAAAAAAAAAAAAMDqXb1+43Kr3d67ktJGRPnFQeegM/+dj7e60YsyirgYjfg1Zqf/5+b1pTfbexfTzE58Xt66k7910HlsMd+cfU5gab45z6fF/KnYvD+/G404uzy/uzS/ES+/dF8+i0b89H4Mo4z9+CN7L/9pM6U33mr/JX9hNg8AAAAeBVn609L79yz7u/F5/kGeD6zdbbaQX48L6yvbNndU04/7eVkW44dWnIyH3uKfio2IWF33By/W43+xDIViXqz6ysRxuPenr3olAAAAAAAAAAAA/BvH8Trh0sanj32rAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA7+zAsQAAAACAMH/rNDo2AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYKgAA///20tEU") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a00001a}]) 119.490779ms ago: executing program 4 (id=6887): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="10030600e0fc020004004788aa96a13bb100001100007fca1a00", 0xfffffeb0, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 73.071109ms ago: executing program 4 (id=6888): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r2, 0x0, 0x0, 0x0) 0s ago: executing program 4 (id=6889): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x9, 0xfd}, 0x10) close_range(r1, 0xffffffffffffffff, 0x200000000000000) kernel console output (not intermixed with test programs): 128 prio class 0 [ 169.904121][T13681] I/O error, dev loop7, sector 2056 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 169.917368][T13681] I/O error, dev loop7, sector 3080 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 169.931843][T13681] I/O error, dev loop7, sector 4104 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 169.945065][T13681] I/O error, dev loop7, sector 5128 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 170.266421][T13719] syzkaller0: entered allmulticast mode [ 170.277893][T13719] syzkaller0 (unregistering): left allmulticast mode [ 170.286826][ T30] kauditd_printk_skb: 79 callbacks suppressed [ 170.286841][ T30] audit: type=1326 audit(2000004468.567:4095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.2.4220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 170.316722][ T30] audit: type=1326 audit(2000004468.567:4096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.2.4220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 170.342097][ T30] audit: type=1326 audit(2000004468.567:4097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.2.4220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 170.367919][ T30] audit: type=1326 audit(2000004468.567:4098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.2.4220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 170.392799][ T30] audit: type=1326 audit(2000004468.567:4099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.2.4220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 170.416697][ T30] audit: type=1326 audit(2000004468.567:4100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.2.4220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 170.416784][ T30] audit: type=1326 audit(2000004468.567:4101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.2.4220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 170.416815][ T30] audit: type=1326 audit(2000004468.567:4102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.2.4220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 170.416848][ T30] audit: type=1326 audit(2000004468.567:4103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.2.4220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 170.511841][ T30] audit: type=1326 audit(2000004468.567:4104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.2.4220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 171.284171][T13737] lo speed is unknown, defaulting to 1000 [ 171.786880][T13777] netlink: 'syz.5.4241': attribute type 10 has an invalid length. [ 171.886567][T13788] loop7: detected capacity change from 0 to 16384 [ 172.005212][T13806] netlink: 'syz.5.4254': attribute type 13 has an invalid length. [ 172.100294][T13817] netlink: 'syz.1.4258': attribute type 10 has an invalid length. [ 172.214788][T13837] netlink: 'syz.4.4268': attribute type 13 has an invalid length. [ 172.242049][T13837] bridge0: port 4(30XD) entered disabled state [ 172.297125][T13837] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.304637][T13837] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.355614][T13837] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 172.367362][T13837] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 172.417121][T13837] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.426219][T13837] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.436021][T13837] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.445013][T13837] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.336374][T13882] loop7: detected capacity change from 0 to 16384 [ 173.549395][T13899] netlink: 88 bytes leftover after parsing attributes in process `syz.0.4295'. [ 174.135920][T13941] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4312'. [ 174.279474][T13951] lo speed is unknown, defaulting to 1000 [ 175.469141][T14044] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4370'. [ 175.492037][ T9] IPVS: starting estimator thread 0... [ 175.523596][T14037] lo speed is unknown, defaulting to 1000 [ 175.560136][ T30] kauditd_printk_skb: 89 callbacks suppressed [ 175.560155][ T30] audit: type=1400 audit(2000004473.847:4194): avc: denied { read } for pid=14050 comm="syz.1.4362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 175.596718][T14048] IPVS: using max 2016 ests per chain, 100800 per kthread [ 175.720859][ T30] audit: type=1326 audit(2000004474.007:4195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14060 comm="syz.0.4365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 175.783741][ T30] audit: type=1326 audit(2000004474.037:4196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14060 comm="syz.0.4365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 175.917336][ T30] audit: type=1326 audit(2000004474.197:4197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14069 comm="syz.4.4371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 175.941293][ T30] audit: type=1326 audit(2000004474.197:4198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14069 comm="syz.4.4371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 176.032078][ T30] audit: type=1326 audit(2000004474.247:4199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14069 comm="syz.4.4371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 176.056327][ T30] audit: type=1326 audit(2000004474.257:4200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14069 comm="syz.4.4371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 176.079920][ T30] audit: type=1326 audit(2000004474.257:4201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14069 comm="syz.4.4371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 176.103592][ T30] audit: type=1326 audit(2000004474.257:4202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14069 comm="syz.4.4371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 176.127577][ T30] audit: type=1326 audit(2000004474.257:4203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14069 comm="syz.4.4371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 176.494568][T14082] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4377'. [ 176.845446][T14064] lo speed is unknown, defaulting to 1000 [ 177.228159][T14100] lo speed is unknown, defaulting to 1000 [ 177.818656][T14141] lo speed is unknown, defaulting to 1000 [ 177.976450][T14162] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4410'. [ 178.813046][T14202] veth0: entered promiscuous mode [ 178.824603][T14202] veth0: left promiscuous mode [ 179.966172][T14214] lo speed is unknown, defaulting to 1000 [ 180.055160][T14252] veth0: entered promiscuous mode [ 180.088805][T14252] veth0: left promiscuous mode [ 180.172724][T14254] sd 0:0:1:0: device reset [ 180.486169][T14273] vlan0: entered allmulticast mode [ 180.491387][T14273] bond0: entered allmulticast mode [ 180.496588][T14273] bond_slave_0: entered allmulticast mode [ 180.502378][T14273] bond_slave_1: entered allmulticast mode [ 180.575639][ T30] kauditd_printk_skb: 766 callbacks suppressed [ 180.575655][ T30] audit: type=1326 audit(2000004478.857:4970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14242 comm="syz.1.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff5c6935927 code=0x7ffc0000 [ 180.606577][ T30] audit: type=1326 audit(2000004478.897:4971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14242 comm="syz.1.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff5c68dab39 code=0x7ffc0000 [ 180.630751][ T30] audit: type=1326 audit(2000004478.897:4972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14242 comm="syz.1.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff5c6935927 code=0x7ffc0000 [ 180.654423][ T30] audit: type=1326 audit(2000004478.897:4973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14242 comm="syz.1.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff5c68dab39 code=0x7ffc0000 [ 180.677986][ T30] audit: type=1326 audit(2000004478.897:4974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14242 comm="syz.1.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 180.701921][ T30] audit: type=1326 audit(2000004478.917:4975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14242 comm="syz.1.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff5c6935927 code=0x7ffc0000 [ 180.725931][ T30] audit: type=1326 audit(2000004478.917:4976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14242 comm="syz.1.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff5c68dab39 code=0x7ffc0000 [ 180.749376][ T30] audit: type=1326 audit(2000004478.917:4977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14242 comm="syz.1.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 180.773812][ T30] audit: type=1326 audit(2000004478.917:4978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14242 comm="syz.1.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff5c6935927 code=0x7ffc0000 [ 180.797927][ T30] audit: type=1326 audit(2000004478.917:4979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14242 comm="syz.1.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff5c68dab39 code=0x7ffc0000 [ 180.900942][T14296] vhci_hcd: invalid port number 96 [ 180.906426][T14296] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 181.000278][T14314] vlan2: entered allmulticast mode [ 181.005651][T14314] bond0: entered allmulticast mode [ 181.011070][T14314] bond_slave_0: entered allmulticast mode [ 181.126976][T14327] loop2: detected capacity change from 0 to 2048 [ 181.140159][T14327] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.172238][ T5875] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.225023][T14335] hub 9-0:1.0: USB hub found [ 181.229977][T14335] hub 9-0:1.0: 8 ports detected [ 181.296717][T14345] 9pnet: Could not find request transport: f [ 181.917160][T14363] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4501'. [ 181.927277][T14363] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 181.932490][T14364] netlink: 76 bytes leftover after parsing attributes in process `syz.1.4510'. [ 181.970520][T14367] netlink: 14 bytes leftover after parsing attributes in process `syz.4.4502'. [ 181.980448][T14367] hsr_slave_0: left promiscuous mode [ 181.986530][T14367] hsr_slave_1: left promiscuous mode [ 182.030701][T14373] hub 9-0:1.0: USB hub found [ 182.035499][T14373] hub 9-0:1.0: 8 ports detected [ 182.203944][T14400] netlink: 76 bytes leftover after parsing attributes in process `syz.0.4518'. [ 182.222259][T14398] 9pnet: Could not find request transport: f [ 182.252852][T14404] netlink: 14 bytes leftover after parsing attributes in process `syz.2.4519'. [ 182.257276][T14407] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4521'. [ 182.271618][T14407] netlink: 'syz.0.4521': attribute type 7 has an invalid length. [ 182.280339][T14407] netlink: 'syz.0.4521': attribute type 8 has an invalid length. [ 182.288538][T14407] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4521'. [ 182.297677][T14404] hsr_slave_0: left promiscuous mode [ 182.304318][T14404] hsr_slave_1: left promiscuous mode [ 182.403267][T14424] netlink: 14 bytes leftover after parsing attributes in process `syz.1.4540'. [ 182.409044][T14421] vlan2: entered allmulticast mode [ 182.417979][T14421] $H: entered allmulticast mode [ 182.423221][T14421] bond_slave_0: entered allmulticast mode [ 182.429619][T14421] batadv0: entered allmulticast mode [ 182.441276][T14424] hsr_slave_0: left promiscuous mode [ 182.449409][T14424] hsr_slave_1: left promiscuous mode [ 182.839250][T14469] vlan2: entered allmulticast mode [ 182.844707][T14469] bond0: entered allmulticast mode [ 182.849935][T14469] bond_slave_0: entered allmulticast mode [ 182.855909][T14469] batadv0: entered allmulticast mode [ 183.032004][T14485] netlink: 14 bytes leftover after parsing attributes in process `syz.5.4555'. [ 183.058314][T14485] hsr_slave_0: left promiscuous mode [ 183.064642][T14485] hsr_slave_1: left promiscuous mode [ 183.097147][T14454] lo speed is unknown, defaulting to 1000 [ 183.359024][T14498] loop2: detected capacity change from 0 to 512 [ 183.410695][T14498] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 183.452263][T14498] EXT4-fs (loop2): mount failed [ 183.475781][T14515] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4572'. [ 183.485186][T14515] netlink: 'syz.4.4572': attribute type 7 has an invalid length. [ 183.493085][T14515] netlink: 'syz.4.4572': attribute type 8 has an invalid length. [ 183.752597][T14520] lo speed is unknown, defaulting to 1000 [ 184.360064][T14532] hsr_slave_0: left promiscuous mode [ 184.379625][T14532] hsr_slave_1: left promiscuous mode [ 184.651899][T14555] netlink: 'syz.1.4589': attribute type 1 has an invalid length. [ 184.660616][T14555] netlink: 'syz.1.4589': attribute type 4 has an invalid length. [ 185.369975][T14594] netlink: 'syz.2.4605': attribute type 1 has an invalid length. [ 185.377898][T14594] netlink: 'syz.2.4605': attribute type 4 has an invalid length. [ 185.608621][ T30] kauditd_printk_skb: 771 callbacks suppressed [ 185.608695][ T30] audit: type=1326 audit(2000004483.897:5750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14621 comm="syz.0.4620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 185.690550][ T30] audit: type=1326 audit(2000004483.937:5751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14621 comm="syz.0.4620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 185.714299][ T30] audit: type=1326 audit(2000004483.937:5752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14621 comm="syz.0.4620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 185.737993][ T30] audit: type=1326 audit(2000004483.937:5753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14621 comm="syz.0.4620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 185.761563][ T30] audit: type=1326 audit(2000004483.937:5754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14621 comm="syz.0.4620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 185.785277][ T30] audit: type=1326 audit(2000004483.937:5755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14621 comm="syz.0.4620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 185.808893][ T30] audit: type=1326 audit(2000004483.937:5756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14621 comm="syz.0.4620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 185.812468][T14630] all: renamed from lo (while UP) [ 185.832639][ T30] audit: type=1326 audit(2000004483.937:5757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14621 comm="syz.0.4620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 185.832679][ T30] audit: type=1326 audit(2000004483.937:5758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14621 comm="syz.0.4620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 185.832714][ T30] audit: type=1326 audit(2000004483.937:5759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14621 comm="syz.0.4620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 186.837125][T14684] loop1: detected capacity change from 0 to 512 [ 186.853518][T14684] EXT4-fs: Ignoring removed mblk_io_submit option [ 186.860181][T14684] EXT4-fs: Ignoring removed bh option [ 186.876029][T14684] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 186.894096][T14686] all: renamed from lo (while UP) [ 186.922150][T14684] EXT4-fs (loop1): 1 truncate cleaned up [ 186.928716][T14684] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.949458][T14691] block device autoloading is deprecated and will be removed. [ 187.064867][T14703] loop2: detected capacity change from 0 to 512 [ 187.100348][T14703] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 187.125756][T14703] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 187.134214][T14711] SELinux: policydb version 0 does not match my version range 15-34 [ 187.144402][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.154165][T14703] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.4655: corrupted in-inode xattr: e_value size too large [ 187.169786][T14711] SELinux: failed to load policy [ 187.233133][T14703] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.4655: couldn't read orphan inode 15 (err -117) [ 187.288034][T14703] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.334388][T14724] all: renamed from lo [ 187.369559][ T5875] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.417404][T14729] __nla_validate_parse: 7 callbacks suppressed [ 187.417426][T14729] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4666'. [ 187.697453][T14758] loop1: detected capacity change from 0 to 512 [ 187.724791][T14758] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 187.734360][T14758] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 187.762021][T14758] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.4678: corrupted in-inode xattr: e_value size too large [ 187.791758][T14758] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.4678: couldn't read orphan inode 15 (err -117) [ 187.900189][T14758] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.927739][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.403287][T14806] loop0: detected capacity change from 0 to 512 [ 188.410967][T14806] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 188.421730][T14806] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 188.430070][T14806] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.4701: corrupted in-inode xattr: e_value size too large [ 188.445778][T14806] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.4701: couldn't read orphan inode 15 (err -117) [ 188.476484][T14806] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.531688][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.961234][T14838] SELinux: Context system_u:object_r:systemd_unit_file_t:s0 is not valid (left unmapped). [ 189.045289][T14849] loop0: detected capacity change from 0 to 1024 [ 189.073717][T14849] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.090811][T14849] EXT4-fs error (device loop0): ext4_read_inline_dir:1501: inode #12: block 7: comm syz.0.4719: path /924/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 189.137893][T14858] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.4720'. [ 189.165894][T14851] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.4720'. [ 189.197744][T14820] cgroup: fork rejected by pids controller in /syz5 [ 189.248123][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.495939][T14937] lo speed is unknown, defaulting to 1000 [ 189.676187][T14947] netlink: 'syz.2.4747': attribute type 4 has an invalid length. [ 189.704156][T14947] netlink: 'syz.2.4747': attribute type 4 has an invalid length. [ 189.767793][T14951] SELinux: ebitmap start bit (1728054080) is beyond the end of the bitmap (1472) [ 189.778921][T14951] SELinux: failed to load policy [ 190.014109][T14973] loop2: detected capacity change from 0 to 8192 [ 190.055295][T14973] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 190.064210][T14973] FAT-fs (loop2): Filesystem has been set read-only [ 190.077145][T14990] pim6reg1: entered allmulticast mode [ 190.165724][T15000] geneve0: entered allmulticast mode [ 190.236488][T15012] loop0: detected capacity change from 0 to 128 [ 190.337416][ T3828] kworker/u8:53: attempt to access beyond end of device [ 190.337416][ T3828] loop0: rw=1, sector=145, nr_sectors = 16 limit=128 [ 190.351475][ T3828] kworker/u8:53: attempt to access beyond end of device [ 190.351475][ T3828] loop0: rw=1, sector=169, nr_sectors = 8 limit=128 [ 190.365213][ T3828] kworker/u8:53: attempt to access beyond end of device [ 190.365213][ T3828] loop0: rw=1, sector=185, nr_sectors = 8 limit=128 [ 190.379361][ T3828] kworker/u8:53: attempt to access beyond end of device [ 190.379361][ T3828] loop0: rw=1, sector=201, nr_sectors = 8 limit=128 [ 190.393162][ T3828] kworker/u8:53: attempt to access beyond end of device [ 190.393162][ T3828] loop0: rw=1, sector=217, nr_sectors = 8 limit=128 [ 190.406870][ T3828] kworker/u8:53: attempt to access beyond end of device [ 190.406870][ T3828] loop0: rw=1, sector=233, nr_sectors = 8 limit=128 [ 190.420595][ T3828] kworker/u8:53: attempt to access beyond end of device [ 190.420595][ T3828] loop0: rw=1, sector=249, nr_sectors = 8 limit=128 [ 190.434518][ T3828] kworker/u8:53: attempt to access beyond end of device [ 190.434518][ T3828] loop0: rw=1, sector=265, nr_sectors = 8 limit=128 [ 190.449850][ T3828] kworker/u8:53: attempt to access beyond end of device [ 190.449850][ T3828] loop0: rw=1, sector=281, nr_sectors = 8 limit=128 [ 190.465126][ T3828] kworker/u8:53: attempt to access beyond end of device [ 190.465126][ T3828] loop0: rw=1, sector=297, nr_sectors = 8 limit=128 [ 190.681072][ T30] kauditd_printk_skb: 76 callbacks suppressed [ 190.681092][ T30] audit: type=1400 audit(2000004718.014:5836): avc: denied { read write } for pid=15058 comm="syz.0.4796" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 190.721840][ T30] audit: type=1400 audit(2000004718.044:5837): avc: denied { open } for pid=15058 comm="syz.0.4796" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 190.754896][T15063] random: crng reseeded on system resumption [ 190.761296][ T30] audit: type=1400 audit(2000004718.075:5838): avc: denied { append } for pid=15062 comm="syz.0.4798" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 190.784821][ T30] audit: type=1400 audit(2000004718.075:5839): avc: denied { open } for pid=15062 comm="syz.0.4798" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 190.991155][T15076] loop0: detected capacity change from 0 to 512 [ 190.998442][T15076] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 190.999669][ T30] audit: type=1400 audit(2000004718.326:5840): avc: denied { mounton } for pid=15074 comm="syz.0.4804" path="/950/bus" dev="devtmpfs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 191.008486][T15076] EXT4-fs (loop0): inodes count not valid: 0 vs 32 [ 191.046559][T15077] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4803'. [ 191.059487][T15077] netem: change failed [ 191.111542][ T30] audit: type=1326 audit(2000004718.427:5841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15084 comm="syz.5.4808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38baa6e969 code=0x7ffc0000 [ 191.135263][ T30] audit: type=1326 audit(2000004718.427:5842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15084 comm="syz.5.4808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f38baa6e969 code=0x7ffc0000 [ 191.159083][ T30] audit: type=1326 audit(2000004718.427:5843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15084 comm="syz.5.4808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38baa6e969 code=0x7ffc0000 [ 191.182786][ T30] audit: type=1326 audit(2000004718.427:5844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15084 comm="syz.5.4808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38baa6e969 code=0x7ffc0000 [ 191.206316][ T30] audit: type=1326 audit(2000004718.427:5845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15084 comm="syz.5.4808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38baa6e969 code=0x7ffc0000 [ 191.292572][T15095] rdma_rxe: rxe_newlink: failed to add veth0_virt_wifi [ 191.300315][T15087] 9pnet: Could not find request transport: 0xffffffffffffffff [ 191.341235][T15102] loop0: detected capacity change from 0 to 1024 [ 191.351144][T15102] EXT4-fs: Ignoring removed bh option [ 191.358478][T15102] EXT4-fs: inline encryption not supported [ 191.364389][T15102] EXT4-fs: Ignoring removed i_version option [ 191.374339][T15102] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 191.426334][T15102] EXT4-fs error (device loop0): ext4_map_blocks:709: inode #3: block 1: comm syz.0.4815: lblock 1 mapped to illegal pblock 1 (length 1) [ 191.450323][T15102] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.4815: Failed to acquire dquot type 0 [ 191.507935][T15102] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.4815: Freeing blocks not in datazone - block = 0, count = 4096 [ 191.553027][T15102] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.4815: Invalid inode bitmap blk 0 in block_group 0 [ 191.566819][ T3828] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:53: lblock 1 mapped to illegal pblock 1 (length 1) [ 191.595519][ T3828] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:53: Failed to release dquot type 0 [ 191.607899][T15102] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 191.618566][T15102] EXT4-fs (loop0): 1 orphan inode deleted [ 191.627621][T15102] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.660250][T15102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.716117][T15134] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4829'. [ 191.746477][T15138] Invalid ELF header magic: != ELF [ 191.886319][T15157] netlink: 'syz.1.4841': attribute type 2 has an invalid length. [ 191.969674][T15171] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4847'. [ 191.992265][T15177] netlink: 'syz.5.4850': attribute type 3 has an invalid length. [ 192.009247][T15179] 9pnet: p9_errstr2errno: server reported unknown error [ 192.816665][T15197] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4857'. [ 192.896014][T15203] netlink: 64 bytes leftover after parsing attributes in process `syz.5.4860'. [ 192.906527][T15207] loop2: detected capacity change from 0 to 512 [ 192.913936][T15207] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 192.947311][T15207] EXT4-fs (loop2): 1 truncate cleaned up [ 192.953541][T15207] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.986775][ T5875] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.193905][T15232] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4872'. [ 193.287805][T15232] veth1_macvtap: left promiscuous mode [ 193.313323][T15234] SELinux: ebitmap: map size 98 does not match my size 64 (high bit was 4278589440) [ 193.334758][T15234] SELinux: failed to load policy [ 193.376983][T15240] netlink: 'syz.2.4875': attribute type 21 has an invalid length. [ 193.501969][T15254] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4883'. [ 193.528492][T15254] 8021q: adding VLAN 0 to HW filter on device bond2 [ 193.593260][T15261] vlan0: entered allmulticast mode [ 193.736172][T15284] netlink: 'syz.5.4897': attribute type 4 has an invalid length. [ 193.792785][T15294] 9pnet: p9_errstr2errno: server reported unknown error [ 193.850951][T15300] macvlan2: entered allmulticast mode [ 193.857062][T15300] bond0: entered allmulticast mode [ 193.863268][T15300] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 193.876697][T15300] macvlan2: entered promiscuous mode [ 193.882147][T15300] bond0: entered promiscuous mode [ 193.890029][T15300] team0: Port device macvlan2 added [ 194.019033][T15325] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 194.028941][T15325] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 194.599161][T15407] netlink: 'syz.2.4920': attribute type 1 has an invalid length. [ 194.625705][T15411] 9pnet: p9_errstr2errno: server reported unknown error [ 194.972795][T15482] netlink: 44 bytes leftover after parsing attributes in process `syz.1.4937'. [ 195.449540][T15523] netlink: 44 bytes leftover after parsing attributes in process `syz.0.4951'. [ 195.657066][ T30] kauditd_printk_skb: 74 callbacks suppressed [ 195.657103][ T30] audit: type=1326 audit(2000004723.019:5917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15528 comm="syz.2.4953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 195.688169][ T30] audit: type=1326 audit(2000004723.049:5918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15528 comm="syz.2.4953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 195.711953][ T30] audit: type=1326 audit(2000004723.049:5919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15528 comm="syz.2.4953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 195.735965][ T30] audit: type=1326 audit(2000004723.049:5920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15528 comm="syz.2.4953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 195.760074][ T30] audit: type=1326 audit(2000004723.049:5921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15528 comm="syz.2.4953" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x0 [ 195.876099][ T30] audit: type=1326 audit(2000004723.240:5922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15533 comm="syz.0.4964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 195.900564][ T30] audit: type=1326 audit(2000004723.240:5923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15533 comm="syz.0.4964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 195.944655][ T30] audit: type=1326 audit(2000004723.291:5924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15533 comm="syz.0.4964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 195.950465][T15534] vlan2: entered allmulticast mode [ 195.968468][ T30] audit: type=1326 audit(2000004723.291:5925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15533 comm="syz.0.4964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 195.997921][ T30] audit: type=1326 audit(2000004723.291:5926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15533 comm="syz.0.4964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b71f6e969 code=0x7ffc0000 [ 196.106372][T15549] netlink: 'syz.4.4960': attribute type 1 has an invalid length. [ 196.274892][T15564] netlink: 'syz.4.4969': attribute type 3 has an invalid length. [ 196.529323][T15581] netlink: 'syz.5.4973': attribute type 1 has an invalid length. [ 196.628515][T15594] netlink: 'syz.2.4979': attribute type 1 has an invalid length. [ 196.846778][T15620] SELinux: policydb version 669386665 does not match my version range 15-34 [ 196.862712][T15620] SELinux: failed to load policy [ 196.963249][T15625] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4996'. [ 196.985238][T15625] 8021q: adding VLAN 0 to HW filter on device bond2 [ 197.031477][T15625] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.039852][T15625] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.048202][T15625] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.056745][T15625] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.071152][T15625] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 197.127873][T15641] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15641 comm=syz.4.5002 [ 197.267252][T15662] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5013'. [ 197.376145][T15676] loop1: detected capacity change from 0 to 1024 [ 197.399278][T15676] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.434713][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.575005][T15700] vhci_hcd: invalid port number 96 [ 197.580195][T15700] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 197.788165][T15727] netlink: 'syz.5.5042': attribute type 2 has an invalid length. [ 197.849890][T15737] netlink: 5 bytes leftover after parsing attributes in process `syz.2.5047'. [ 198.465806][T15759] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5056'. [ 198.496014][T15759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.509641][T15763] hub 9-0:1.0: USB hub found [ 198.521555][T15759] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.530506][T15759] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.533369][T15763] hub 9-0:1.0: 8 ports detected [ 198.539390][T15759] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.539499][T15759] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.541202][T15759] bond0: (slave geneve2): Enslaving as an active interface with an up link [ 198.588069][T15770] random: crng reseeded on system resumption [ 198.747267][T15788] loop2: detected capacity change from 0 to 2048 [ 198.771791][T15788] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.805461][T15802] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15802 comm=syz.5.5073 [ 198.836181][T15806] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5075'. [ 198.857448][T15806] 8021q: adding VLAN 0 to HW filter on device bond3 [ 198.878981][T15806] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.887964][T15806] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.896535][T15806] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.904766][T15806] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.915438][T15806] bond3: (slave geneve2): Enslaving as an active interface with an up link [ 199.300989][ T5875] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.352880][T15847] loop2: detected capacity change from 0 to 256 [ 199.360542][T15847] FAT-fs (loop2): bogus number of FAT sectors [ 199.366723][T15847] FAT-fs (loop2): Can't find a valid FAT filesystem [ 199.485286][T15856] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5095'. [ 199.494794][T15856] netem: change failed [ 199.637305][T15880] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5107'. [ 199.655843][T15880] netem: change failed [ 199.676611][T15885] loop1: detected capacity change from 0 to 1024 [ 199.684498][T15885] EXT4-fs: Ignoring removed bh option [ 199.701356][T15885] EXT4-fs: inline encryption not supported [ 199.707275][T15885] EXT4-fs: Ignoring removed i_version option [ 199.718114][T15885] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 199.737209][T15885] EXT4-fs error (device loop1): ext4_map_blocks:709: inode #3: block 1: comm syz.1.5109: lblock 1 mapped to illegal pblock 1 (length 1) [ 199.759925][T15885] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.5109: Failed to acquire dquot type 0 [ 199.774588][T15885] EXT4-fs error (device loop1): ext4_free_blocks:6587: comm syz.1.5109: Freeing blocks not in datazone - block = 0, count = 4096 [ 199.789246][T15885] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.5109: Invalid inode bitmap blk 0 in block_group 0 [ 199.802311][ T3829] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:54: lblock 1 mapped to illegal pblock 1 (length 1) [ 199.817283][ T3829] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:54: Failed to release dquot type 0 [ 199.831112][T15885] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 199.840296][T15885] EXT4-fs (loop1): 1 orphan inode deleted [ 199.846391][T15885] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.866637][T15885] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.000083][T15930] loop0: detected capacity change from 0 to 2048 [ 200.018691][T15930] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.208475][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.725411][ T30] kauditd_printk_skb: 165 callbacks suppressed [ 200.725429][ T30] audit: type=1326 audit(2000004728.122:6089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16044 comm="syz.4.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 200.765870][ T30] audit: type=1326 audit(2000004728.162:6090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16044 comm="syz.4.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 200.789555][ T30] audit: type=1326 audit(2000004728.162:6091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16044 comm="syz.4.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 200.813237][ T30] audit: type=1326 audit(2000004728.162:6092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16044 comm="syz.4.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 200.837467][ T30] audit: type=1326 audit(2000004728.162:6093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16044 comm="syz.4.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 200.866125][ T30] audit: type=1326 audit(2000004728.162:6094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16044 comm="syz.4.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 200.889681][ T30] audit: type=1326 audit(2000004728.162:6095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16044 comm="syz.4.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 200.913166][ T30] audit: type=1326 audit(2000004728.162:6096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16044 comm="syz.4.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 200.936733][ T30] audit: type=1326 audit(2000004728.162:6097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16044 comm="syz.4.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 200.960964][ T30] audit: type=1326 audit(2000004728.162:6098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16044 comm="syz.4.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 201.135409][T16068] netlink: 'syz.4.5141': attribute type 4 has an invalid length. [ 201.136888][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.151340][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.157083][T16068] netlink: 'syz.4.5141': attribute type 4 has an invalid length. [ 201.158798][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.176164][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.184011][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.192390][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.199944][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.207434][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.215013][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.222494][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.229943][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.238128][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.245736][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.253294][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.287903][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.295502][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.303155][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.310688][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.318113][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.325607][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.333048][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.340677][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.348254][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.355819][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.363879][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.371344][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.378856][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.386324][ T3396] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 201.396043][ T3396] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 201.425012][T16080] loop1: detected capacity change from 0 to 128 [ 201.428073][T16078] lo speed is unknown, defaulting to 1000 [ 201.706427][ T3830] bio_check_eod: 101 callbacks suppressed [ 201.712501][ T3830] kworker/u8:55: attempt to access beyond end of device [ 201.712501][ T3830] loop1: rw=1, sector=145, nr_sectors = 16 limit=128 [ 201.746382][ T3830] kworker/u8:55: attempt to access beyond end of device [ 201.746382][ T3830] loop1: rw=1, sector=169, nr_sectors = 8 limit=128 [ 201.763665][ T3830] kworker/u8:55: attempt to access beyond end of device [ 201.763665][ T3830] loop1: rw=1, sector=185, nr_sectors = 8 limit=128 [ 201.778562][ T3830] kworker/u8:55: attempt to access beyond end of device [ 201.778562][ T3830] loop1: rw=1, sector=201, nr_sectors = 8 limit=128 [ 201.792648][ T3830] kworker/u8:55: attempt to access beyond end of device [ 201.792648][ T3830] loop1: rw=1, sector=217, nr_sectors = 8 limit=128 [ 201.806212][ T3830] kworker/u8:55: attempt to access beyond end of device [ 201.806212][ T3830] loop1: rw=1, sector=233, nr_sectors = 8 limit=128 [ 201.855082][ T3830] kworker/u8:55: attempt to access beyond end of device [ 201.855082][ T3830] loop1: rw=1, sector=249, nr_sectors = 8 limit=128 [ 201.875790][ T3830] kworker/u8:55: attempt to access beyond end of device [ 201.875790][ T3830] loop1: rw=1, sector=265, nr_sectors = 8 limit=128 [ 201.890529][ T3830] kworker/u8:55: attempt to access beyond end of device [ 201.890529][ T3830] loop1: rw=1, sector=281, nr_sectors = 8 limit=128 [ 201.904237][ T3830] kworker/u8:55: attempt to access beyond end of device [ 201.904237][ T3830] loop1: rw=1, sector=297, nr_sectors = 8 limit=128 [ 202.039554][T16128] loop2: detected capacity change from 0 to 128 [ 202.255500][T16151] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5177'. [ 202.331109][T16163] loop2: detected capacity change from 0 to 1024 [ 202.340962][T16163] EXT4-fs: Ignoring removed bh option [ 202.346936][T16163] EXT4-fs: inline encryption not supported [ 202.353152][T16163] EXT4-fs: Ignoring removed i_version option [ 202.369197][T16163] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 202.395075][T16163] EXT4-fs error (device loop2): ext4_map_blocks:709: inode #3: block 1: comm syz.2.5184: lblock 1 mapped to illegal pblock 1 (length 1) [ 202.409544][T16163] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.5184: Failed to acquire dquot type 0 [ 202.421545][T16163] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.5184: Freeing blocks not in datazone - block = 0, count = 4096 [ 202.435779][T16163] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.5184: Invalid inode bitmap blk 0 in block_group 0 [ 202.449457][T16163] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 202.458274][T16163] EXT4-fs (loop2): 1 orphan inode deleted [ 202.464500][ T3825] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:50: lblock 1 mapped to illegal pblock 1 (length 1) [ 202.480747][T16163] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.495111][ T3825] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:50: Failed to release dquot type 0 [ 202.528580][T16163] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.051097][T16197] loop2: detected capacity change from 0 to 512 [ 203.068713][T16197] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 203.077825][T16197] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 203.107845][T16197] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 203.139007][T16197] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 203.147105][T16197] System zones: 0-2, 18-18, 34-34 [ 203.162130][T16197] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 203.255769][T16197] EXT4-fs (loop2): 1 truncate cleaned up [ 203.262461][T16197] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.352223][T16208] netlink: 4 bytes leftover after parsing attributes in process `#*'. [ 203.369455][ T5875] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.407862][T16210] netlink: 292 bytes leftover after parsing attributes in process `syz.1.5196'. [ 203.507897][T16229] netlink: 104 bytes leftover after parsing attributes in process `syz.0.5209'. [ 203.594500][T16243] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 203.639561][T16243] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 204.010711][T16282] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5233'. [ 204.048238][T16284] netlink: 'syz.5.5234': attribute type 5 has an invalid length. [ 204.260352][T16318] bond0: (slave batadv0): Releasing backup interface [ 204.267991][T16318] batadv0: left allmulticast mode [ 204.273627][T16318] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.301105][T16318] bridge_slave_1: left allmulticast mode [ 204.307431][T16318] bridge_slave_1: left promiscuous mode [ 204.313277][T16318] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.323819][T16318] bond0: (slave bond_slave_0): Releasing backup interface [ 204.331976][T16318] bond_slave_0: left allmulticast mode [ 204.338317][T16318] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 204.349399][T16318] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 204.369124][T16318] bond2: left allmulticast mode [ 204.374526][T16318] bond2: left promiscuous mode [ 204.379793][T16318] bridge0: port 3(bond2) entered disabled state [ 204.394508][T16318] bond3: (slave geneve2): Releasing backup interface [ 204.403825][T16318] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.414088][T16318] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.427896][T16318] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.438160][T16318] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.550467][T16334] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5255'. [ 204.621376][T16345] netlink: 4 bytes leftover after parsing attributes in process `#*'. [ 204.740576][T16370] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5272'. [ 204.749901][T16370] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5272'. [ 204.759872][T16370] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5272'. [ 204.780731][T16370] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5272'. [ 204.903588][T16389] serio: Serial port ptm1 [ 205.572376][T16454] can0: slcan on ttyS3. [ 205.616232][T16456] ipvlan0: entered promiscuous mode [ 205.634798][T16456] ipvlan0: left promiscuous mode [ 205.643302][T16454] can0 (unregistered): slcan off ttyS3. [ 205.664730][T16454] can0: slcan on ttyS3. [ 205.732811][T16453] can0 (unregistered): slcan off ttyS3. [ 206.662544][T16540] team0: left allmulticast mode [ 206.674481][T16540] team0: left promiscuous mode [ 206.687923][T16540] macvlan2: left promiscuous mode [ 206.693076][T16540] bond0: left promiscuous mode [ 206.698255][T16540] bridge0: port 1(team0) entered disabled state [ 206.726165][T16540] bond1: left allmulticast mode [ 206.731287][T16540] bond1: left promiscuous mode [ 206.736354][T16540] bridge0: port 2(bond1) entered disabled state [ 206.747248][T16540] bond0: left allmulticast mode [ 206.760789][T16540] team0: Port device macvlan2 removed [ 206.769969][T16540] bond2: (slave geneve2): Releasing backup interface [ 206.778683][T16540] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.787351][T16540] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.795733][T16540] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.804264][T16540] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.906874][T16542] serio: Serial port ptm0 [ 207.097720][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 207.097736][ T30] audit: type=1400 audit(2000004734.529:6118): avc: denied { mounton } for pid=16560 comm="syz.2.5351" path="/proc/1827/cgroup" dev="nsfs" ino=4026532385 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 207.202190][T16574] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 207.211072][T16574] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 207.236612][ T30] audit: type=1326 audit(2000004734.670:6119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16576 comm="syz.4.5358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 207.267577][ T30] audit: type=1326 audit(2000004734.670:6120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16576 comm="syz.4.5358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 207.291263][ T30] audit: type=1326 audit(2000004734.690:6121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16576 comm="syz.4.5358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 207.315487][ T30] audit: type=1326 audit(2000004734.690:6122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16576 comm="syz.4.5358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 207.343081][ T30] audit: type=1326 audit(2000004734.740:6123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16576 comm="syz.4.5358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 207.367748][ T30] audit: type=1326 audit(2000004734.740:6124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16576 comm="syz.4.5358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 207.392337][ T30] audit: type=1326 audit(2000004734.740:6125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16576 comm="syz.4.5358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 207.417288][ T30] audit: type=1326 audit(2000004734.740:6126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16576 comm="syz.4.5358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd9eb4fd41f code=0x7ffc0000 [ 207.441112][ T30] audit: type=1326 audit(2000004734.740:6127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16576 comm="syz.4.5358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 207.500436][T16586] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 207.649933][T16608] netdevsim netdevsim4 netdevsim1: left allmulticast mode [ 207.657791][T16608] netdevsim netdevsim4 netdevsim1: left promiscuous mode [ 207.665726][T16608] bridge0: port 3(netdevsim1) entered disabled state [ 207.673965][T16608] 0XD: left promiscuous mode [ 207.679130][T16608] bridge0: port 4(30XD) entered disabled state [ 207.687273][T16608] bridge_slave_1: left allmulticast mode [ 207.693111][T16608] bridge_slave_1: left promiscuous mode [ 207.699226][T16608] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.707477][T16608] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.867228][T16622] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 208.156209][T16641] batman_adv: batadv0: Removing interface: team0 [ 208.169633][T16641] $H: (slave batadv0): Releasing backup interface [ 208.183316][T16641] batadv0: left promiscuous mode [ 208.188477][T16641] batadv0: left allmulticast mode [ 208.196269][T16641] $H: (slave bond_slave_0): Releasing backup interface [ 208.206427][T16641] bond_slave_0: left promiscuous mode [ 208.211966][T16641] bond_slave_0: left allmulticast mode [ 208.219628][T16641] team0: Port device team_slave_0 removed [ 208.227041][T16641] team0: Port device team_slave_1 removed [ 208.235624][T16641] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 208.248044][T16641] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 208.257325][T16641] bond1: (slave gretap1): Releasing active interface [ 208.268772][T16641] bond0: (slave geneve2): Releasing backup interface [ 208.277578][T16641] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.286661][T16641] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.295663][T16641] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.304714][T16641] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.316386][T16644] bridge_slave_1: left allmulticast mode [ 208.322194][T16644] bridge_slave_1: left promiscuous mode [ 208.327891][T16644] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.338878][T16644] bridge_slave_0: left promiscuous mode [ 208.344865][T16644] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.697357][T16670] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 208.973310][T16680] __nla_validate_parse: 12 callbacks suppressed [ 208.973330][T16680] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5401'. [ 209.086740][T16684] 9pnet_fd: Insufficient options for proto=fd [ 209.187587][T16688] netlink: 'syz.5.5405': attribute type 4 has an invalid length. [ 209.195420][T16688] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.5405'. [ 209.305758][T16696] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5408'. [ 209.482771][T16712] 9pnet_fd: Insufficient options for proto=fd [ 209.527619][T16720] hub 9-0:1.0: USB hub found [ 209.534734][T16722] netlink: 'syz.1.5421': attribute type 1 has an invalid length. [ 209.542843][T16720] hub 9-0:1.0: 8 ports detected [ 209.696660][T16732] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5425'. [ 209.999877][T16718] Set syz1 is full, maxelem 65536 reached [ 210.132423][T16761] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5439'. [ 210.201433][T16774] netlink: 'syz.4.5444': attribute type 1 has an invalid length. [ 210.553907][T16792] netlink: 96 bytes leftover after parsing attributes in process `syz.1.5452'. [ 210.591006][T16795] netlink: 'syz.1.5453': attribute type 4 has an invalid length. [ 210.598912][T16795] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.5453'. [ 210.733080][T16779] Set syz1 is full, maxelem 65536 reached [ 210.863653][T16812] sd 0:0:1:0: device reset [ 210.923268][T16822] xt_TPROXY: Can be used only with -p tcp or -p udp [ 210.952991][T16828] 9pnet_fd: Insufficient options for proto=fd [ 210.985834][T16834] IPVS: Error connecting to the multicast addr [ 211.262309][T16845] netlink: 'syz.0.5477': attribute type 1 has an invalid length. [ 211.305197][T16845] 8021q: adding VLAN 0 to HW filter on device bond3 [ 211.341363][T16845] bond3: entered promiscuous mode [ 211.385419][T16833] Set syz1 is full, maxelem 65536 reached [ 211.538904][T16863] netlink: 'syz.0.5485': attribute type 4 has an invalid length. [ 211.546851][T16863] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.5485'. [ 211.778020][T16889] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5496'. [ 212.095332][ T30] kauditd_printk_skb: 168 callbacks suppressed [ 212.095351][ T30] audit: type=1326 audit(2000004739.546:6296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16915 comm="syz.2.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 212.127935][ T30] audit: type=1326 audit(2000004739.546:6297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16915 comm="syz.2.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 212.152011][ T30] audit: type=1326 audit(2000004739.576:6298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16915 comm="syz.2.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 212.176248][ T30] audit: type=1326 audit(2000004739.576:6299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16915 comm="syz.2.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 212.200381][ T30] audit: type=1326 audit(2000004739.576:6300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16915 comm="syz.2.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 212.225558][ T30] audit: type=1326 audit(2000004739.576:6301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16915 comm="syz.2.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 212.249191][ T30] audit: type=1326 audit(2000004739.586:6302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16915 comm="syz.2.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 212.273087][ T30] audit: type=1326 audit(2000004739.586:6303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16915 comm="syz.2.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 212.297484][ T30] audit: type=1326 audit(2000004739.586:6304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16915 comm="syz.2.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 212.321411][ T30] audit: type=1326 audit(2000004739.586:6305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16915 comm="syz.2.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 213.122393][T16971] xt_time: unknown flags 0xc [ 213.170725][T16979] netlink: 'syz.4.5536': attribute type 6 has an invalid length. [ 213.183909][T16981] random: crng reseeded on system resumption [ 213.274650][T16994] vlan2: entered allmulticast mode [ 213.557447][T17033] sd 0:0:1:0: device reset [ 213.574121][T17037] vlan2: entered allmulticast mode [ 213.789497][T17070] netlink: 'syz.2.5574': attribute type 10 has an invalid length. [ 213.814278][T17070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.833885][T17070] batadv0: entered allmulticast mode [ 213.842678][T17070] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 213.875882][T17072] SELinux: ebitmap: truncated map [ 213.890701][T17072] SELinux: failed to load policy [ 213.990529][T17088] sd 0:0:1:0: device reset [ 214.077463][T17101] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5588'. [ 214.095898][T17101] erspan0: entered promiscuous mode [ 214.102720][T17101] macvtap1: entered promiscuous mode [ 214.108285][T17101] macvtap1: entered allmulticast mode [ 214.113703][T17101] erspan0: entered allmulticast mode [ 214.127412][T17101] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5588'. [ 214.127903][T17105] netlink: 'syz.0.5590': attribute type 10 has an invalid length. [ 214.150760][T17105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.160059][T17105] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 214.191498][T17115] loop1: detected capacity change from 0 to 512 [ 214.210781][T17115] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.228422][T17115] ext4 filesystem being mounted at /1043/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 214.240329][T17115] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.5593: corrupted inode contents [ 214.253947][T17115] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #2: comm syz.1.5593: mark_inode_dirty error [ 214.266403][T17115] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.5593: corrupted inode contents [ 214.282714][T17115] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.5593: corrupted inode contents [ 214.294926][T17115] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #2: comm syz.1.5593: mark_inode_dirty error [ 214.308326][T17115] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.5593: corrupted inode contents [ 214.320583][T17115] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.5593: mark_inode_dirty error [ 214.333913][T17115] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.5593: corrupted inode contents [ 214.346029][T17115] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #2: comm syz.1.5593: mark_inode_dirty error [ 214.372126][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.414549][T17143] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5603'. [ 214.427542][T17143] macvtap0: entered promiscuous mode [ 214.432946][T17143] erspan0: entered promiscuous mode [ 214.439021][T17143] macvtap0: entered allmulticast mode [ 214.445301][T17143] erspan0: entered allmulticast mode [ 214.460223][T17143] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5603'. [ 214.556720][T17161] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17161 comm=syz.5.5611 [ 214.569886][T17161] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17161 comm=syz.5.5611 [ 214.576359][T17162] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5609'. [ 214.715186][T17176] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5617'. [ 214.718432][T17174] SELinux: ebitmap: truncated map [ 214.730604][T17174] SELinux: failed to load policy [ 214.738180][T17178] netlink: 108 bytes leftover after parsing attributes in process `syz.4.5618'. [ 214.747523][T17178] netlink: 108 bytes leftover after parsing attributes in process `syz.4.5618'. [ 214.756871][T17178] netlink: 108 bytes leftover after parsing attributes in process `syz.4.5618'. [ 214.768722][T17179] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5617'. [ 214.779365][T17176] macvtap0: entered promiscuous mode [ 214.784838][T17176] erspan0: entered promiscuous mode [ 214.790217][T17176] macvtap0: entered allmulticast mode [ 214.795737][T17176] erspan0: entered allmulticast mode [ 214.848822][T17188] xt_time: unknown flags 0xc [ 214.862524][T17183] vhci_hcd: invalid port number 96 [ 214.867843][T17183] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 215.101357][T17223] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 215.158297][T17232] netlink: 'syz.4.5644': attribute type 10 has an invalid length. [ 215.168102][T17232] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.176533][T17232] batadv0: entered promiscuous mode [ 215.181861][T17232] batadv0: entered allmulticast mode [ 215.187625][T17232] $H: (slave batadv0): Enslaving as an active interface with an up link [ 215.346389][T17254] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17254 comm=syz.0.5651 [ 215.359783][T17254] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17254 comm=syz.0.5651 [ 215.555916][T17265] loop0: detected capacity change from 0 to 128 [ 215.721656][T17276] netlink: 'syz.5.5658': attribute type 10 has an invalid length. [ 215.731094][T17276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.739950][T17276] batadv0: entered allmulticast mode [ 215.745695][T17276] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 216.063297][T17292] loop1: detected capacity change from 0 to 2048 [ 216.130722][T17292] loop1: p3 < > p4 < > [ 216.135040][T17292] loop1: partition table partially beyond EOD, truncated [ 216.167121][T17292] loop1: p3 start 4284289 is beyond EOD, truncated [ 216.370787][T17326] loop0: detected capacity change from 0 to 2048 [ 216.417133][T17326] loop0: p3 < > p4 < > [ 216.421398][T17326] loop0: partition table partially beyond EOD, truncated [ 216.432340][T17326] loop0: p3 start 4284289 is beyond EOD, truncated [ 216.806244][T17396] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 216.916305][T17406] $H: renamed from bond0 (while UP) [ 216.936044][T17406] $H: entered promiscuous mode [ 216.941300][T17406] bond_slave_0: entered promiscuous mode [ 216.947326][T17406] bond_slave_1: entered promiscuous mode [ 216.953507][T17406] batadv0: entered promiscuous mode [ 217.379616][T17444] lo speed is unknown, defaulting to 1000 [ 217.459002][ T30] kauditd_printk_skb: 198 callbacks suppressed [ 217.459019][ T30] audit: type=1400 audit(2000005512.980:6504): avc: denied { mounton } for pid=17451 comm="syz.2.5737" path="/proc/1962/task" dev="proc" ino=45845 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 217.506467][ T30] audit: type=1400 audit(2000005513.032:6505): avc: denied { mount } for pid=17456 comm="syz.2.5738" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 217.609814][T17470] netlink: 'syz.2.5743': attribute type 3 has an invalid length. [ 217.660347][ T30] audit: type=1326 audit(2000005513.202:6506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17475 comm="syz.1.5747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 217.724358][ T30] audit: type=1326 audit(2000005513.202:6507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17475 comm="syz.1.5747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 217.747988][ T30] audit: type=1326 audit(2000005513.202:6508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17475 comm="syz.1.5747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 217.773216][ T30] audit: type=1326 audit(2000005513.202:6509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17475 comm="syz.1.5747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 217.797539][ T30] audit: type=1326 audit(2000005513.202:6510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17475 comm="syz.1.5747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 217.821212][ T30] audit: type=1326 audit(2000005513.202:6511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17475 comm="syz.1.5747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 217.845093][ T30] audit: type=1326 audit(2000005513.202:6512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17475 comm="syz.1.5747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 217.868792][ T30] audit: type=1326 audit(2000005513.202:6513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17475 comm="syz.1.5747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 217.913893][T17444] netlink: 'syz.4.5732': attribute type 4 has an invalid length. [ 218.285583][T17526] loop1: detected capacity change from 0 to 1024 [ 218.306989][T17526] EXT4-fs: Ignoring removed orlov option [ 218.334926][T17526] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 218.360496][T17532] loop0: detected capacity change from 0 to 256 [ 218.384981][T17532] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 218.402972][T17532] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 218.462603][T17526] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.498378][ T3322] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 218.506039][ T3322] FAT-fs (loop0): Filesystem has been set read-only [ 218.518497][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.520441][ T3322] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 219.107881][T17599] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17599 comm=syz.1.5804 [ 219.145672][T17606] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 219.145672][T17606] program syz.1.5806 not setting count and/or reply_len properly [ 219.256980][T17593] lo speed is unknown, defaulting to 1000 [ 219.355860][T17593] chnl_net:caif_netlink_parms(): no params data found [ 219.467125][T17593] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.474429][T17593] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.529445][T17593] bridge_slave_0: entered allmulticast mode [ 219.538831][T17593] bridge_slave_0: entered promiscuous mode [ 219.547883][T17593] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.555336][T17593] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.564344][T17593] bridge_slave_1: entered allmulticast mode [ 219.571085][T17593] bridge_slave_1: entered promiscuous mode [ 219.601778][T17593] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.616119][T17593] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.655305][T17593] team0: Port device team_slave_0 added [ 219.662777][T17593] team0: Port device team_slave_1 added [ 219.716894][T17593] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.724532][T17593] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.753359][T17593] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.770638][T17593] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.777759][T17593] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.804213][T17593] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.818614][T17667] __nla_validate_parse: 12 callbacks suppressed [ 219.818635][T17667] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5830'. [ 219.834014][T17667] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5830'. [ 219.843109][T17667] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5830'. [ 219.874880][T17667] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5830'. [ 219.883987][T17667] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5830'. [ 219.893079][T17667] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5830'. [ 219.918167][T17593] hsr_slave_0: entered promiscuous mode [ 219.946804][T17593] hsr_slave_1: entered promiscuous mode [ 219.976596][T17667] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5830'. [ 219.985666][T17667] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5830'. [ 219.994733][T17667] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5830'. [ 220.009147][T17687] SELinux: Context system_u:object_r:inetd_log_t:s0 is not valid (left unmapped). [ 220.149781][T17593] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 220.175098][T17593] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 220.191622][T17593] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 220.203609][T17593] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 220.215468][T17711] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 220.261348][T17711] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 220.281815][T17593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.305177][T17723] openvswitch: netlink: Message has 6 unknown bytes. [ 220.329108][T17593] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.340153][ T3797] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.347714][ T3797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.393070][ T3797] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.400306][ T3797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.446692][T17731] tipc: Started in network mode [ 220.451645][T17731] tipc: Node identity 32977d1a86a7, cluster identity 4711 [ 220.459013][T17731] tipc: Enabled bearer , priority 0 [ 220.505799][T17729] tipc: Disabling bearer [ 220.629599][T17593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.710358][T17771] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.5868'. [ 220.726631][T17772] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 220.734205][T17772] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 220.750970][T17772] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 220.758505][T17772] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 220.766582][T17772] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 220.773854][T17772] batman_adv: batadv0: Removing interface: ip6gretap1 [ 220.964282][T17593] veth0_vlan: entered promiscuous mode [ 220.988463][T17593] veth1_vlan: entered promiscuous mode [ 221.006437][T17809] loop1: detected capacity change from 0 to 1024 [ 221.027963][T17809] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.5882: Failed to acquire dquot type 0 [ 221.042475][T17593] veth0_macvtap: entered promiscuous mode [ 221.059976][T17809] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 221.062229][T17593] veth1_macvtap: entered promiscuous mode [ 221.082335][T17809] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.5882: corrupted inode contents [ 221.095973][T17809] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #13: comm syz.1.5882: mark_inode_dirty error [ 221.104718][T17593] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.108271][T17809] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.5882: corrupted inode contents [ 221.127280][T17809] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #13: comm syz.1.5882: mark_inode_dirty error [ 221.140471][T17593] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.148361][T17809] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.5882: corrupted inode contents [ 221.161838][T17593] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.170615][T17593] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.180556][T17593] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.183984][T17809] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 221.189351][T17593] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.215111][T17809] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.5882: corrupted inode contents [ 221.241002][T17832] sctp: [Deprecated]: syz.2.5889 (pid 17832) Use of struct sctp_assoc_value in delayed_ack socket option. [ 221.241002][T17832] Use struct sctp_sack_info instead [ 221.264167][T17809] EXT4-fs error (device loop1): ext4_truncate:4255: inode #13: comm syz.1.5882: mark_inode_dirty error [ 221.298583][T17809] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 221.319969][T17809] EXT4-fs (loop1): 1 truncate cleaned up [ 221.328110][T17809] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.392929][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.454084][T17855] loop2: detected capacity change from 0 to 2048 [ 221.490354][T17855] loop2: p1 < > p4 [ 221.507848][T17855] loop2: p4 size 8388608 extends beyond EOD, truncated [ 221.698406][T17895] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17895 comm=syz.4.5916 [ 221.718742][T17890] netdevsim netdevsim2: Direct firmware load for failed with error -2 [ 222.008851][T17924] loop6: detected capacity change from 0 to 128 [ 222.030780][T17925] loop1: detected capacity change from 0 to 164 [ 222.039843][T17925] bio_check_eod: 212 callbacks suppressed [ 222.039862][T17925] syz.1.5928: attempt to access beyond end of device [ 222.039862][T17925] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 222.064110][T17924] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 222.076204][T17925] syz.1.5928: attempt to access beyond end of device [ 222.076204][T17925] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 222.091286][T17924] ext4 filesystem being mounted at /8/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 222.139264][T17593] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 222.248628][ T30] kauditd_printk_skb: 154 callbacks suppressed [ 222.248647][ T30] audit: type=1326 audit(2000005518.047:6666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.1.5942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 222.311853][ T30] audit: type=1326 audit(2000005518.078:6667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.1.5942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 222.335586][ T30] audit: type=1326 audit(2000005518.089:6668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.1.5942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 222.359353][ T30] audit: type=1326 audit(2000005518.089:6669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.1.5942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 222.383239][ T30] audit: type=1326 audit(2000005518.089:6670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.1.5942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 222.406854][ T30] audit: type=1326 audit(2000005518.089:6671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.1.5942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 222.430498][ T30] audit: type=1326 audit(2000005518.089:6672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.1.5942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 222.534814][T17974] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 222.569811][T17976] wg2: entered promiscuous mode [ 222.575106][T17976] wg2: entered allmulticast mode [ 222.605614][T17984] loop1: detected capacity change from 0 to 128 [ 222.681477][T17986] binfmt_misc: register: failed to install interpreter file ./file2 [ 222.738708][ T3830] kworker/u8:55: attempt to access beyond end of device [ 222.738708][ T3830] loop1: rw=1, sector=153, nr_sectors = 8 limit=128 [ 222.753986][ T30] audit: type=1326 audit(2000005518.586:6673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17989 comm="syz.4.5962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 222.764212][ T3830] kworker/u8:55: attempt to access beyond end of device [ 222.764212][ T3830] loop1: rw=1, sector=169, nr_sectors = 8 limit=128 [ 222.777978][ T30] audit: type=1326 audit(2000005518.586:6674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17989 comm="syz.4.5962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 222.799140][ T3830] kworker/u8:55: attempt to access beyond end of device [ 222.799140][ T3830] loop1: rw=1, sector=185, nr_sectors = 8 limit=128 [ 222.828755][ T30] audit: type=1326 audit(2000005518.586:6675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17989 comm="syz.4.5962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 222.880306][ T3830] kworker/u8:55: attempt to access beyond end of device [ 222.880306][ T3830] loop1: rw=1, sector=201, nr_sectors = 8 limit=128 [ 222.911186][ T3830] kworker/u8:55: attempt to access beyond end of device [ 222.911186][ T3830] loop1: rw=1, sector=217, nr_sectors = 8 limit=128 [ 222.927165][ T3830] kworker/u8:55: attempt to access beyond end of device [ 222.927165][ T3830] loop1: rw=1, sector=233, nr_sectors = 8 limit=128 [ 222.961372][ T3830] kworker/u8:55: attempt to access beyond end of device [ 222.961372][ T3830] loop1: rw=1, sector=249, nr_sectors = 8 limit=128 [ 223.010536][ T3830] kworker/u8:55: attempt to access beyond end of device [ 223.010536][ T3830] loop1: rw=1, sector=265, nr_sectors = 8 limit=128 [ 223.120638][T18035] vlan2: entered allmulticast mode [ 223.158510][T18041] sd 0:0:1:0: device reset [ 223.291780][T18062] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=18062 comm=syz.6.5983 [ 223.775568][T18139] loop6: detected capacity change from 0 to 2048 [ 223.826623][T18139] loop6: p1 < > p4 [ 223.840030][T18139] loop6: p4 size 8388608 extends beyond EOD, truncated [ 223.877945][T18144] lo speed is unknown, defaulting to 1000 [ 224.131001][T18166] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 224.162024][T18166] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 224.950831][T18270] lo speed is unknown, defaulting to 1000 [ 225.103423][T18299] vlan2: entered allmulticast mode [ 225.137652][T18299] bond0: (slave vlan2): Opening slave failed [ 225.197044][T18306] __nla_validate_parse: 27 callbacks suppressed [ 225.197064][T18306] netlink: 16 bytes leftover after parsing attributes in process `syz.6.6049'. [ 225.312744][T18313] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6053'. [ 225.332758][T18270] netlink: 36 bytes leftover after parsing attributes in process `syz.2.6033'. [ 225.344700][T18313] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 225.352462][T18313] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 225.370481][T18313] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 225.378259][T18313] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 225.404757][T18270] netlink: 'syz.2.6033': attribute type 4 has an invalid length. [ 225.571801][T18328] loop2: detected capacity change from 0 to 128 [ 225.580183][T18328] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 225.594414][T18328] ext4 filesystem being mounted at /953/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 225.652570][ T5875] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 225.689017][T18332] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=18332 comm=syz.2.6062 [ 225.962729][T18357] loop6: detected capacity change from 0 to 128 [ 226.363527][T18380] loop6: detected capacity change from 0 to 1024 [ 226.382600][T18380] EXT4-fs: Ignoring removed orlov option [ 226.418717][T18380] EXT4-fs (loop6): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 226.444017][T18380] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.530563][T17593] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.620084][T18400] loop2: detected capacity change from 0 to 1024 [ 226.641624][T18400] EXT4-fs: Ignoring removed orlov option [ 226.661225][T18400] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 226.718652][T18400] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.795638][ T5875] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.941893][T18418] syzkaller1: entered promiscuous mode [ 226.947524][T18418] syzkaller1: entered allmulticast mode [ 226.998310][T18423] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6097'. [ 227.048707][ T30] kauditd_printk_skb: 169 callbacks suppressed [ 227.048725][ T30] audit: type=1326 audit(2000005523.132:6845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18429 comm="syz.5.6102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38baa6e969 code=0x7ffc0000 [ 227.079636][ T30] audit: type=1326 audit(2000005523.164:6846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18429 comm="syz.5.6102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38baa6e969 code=0x7ffc0000 [ 227.103751][ T30] audit: type=1326 audit(2000005523.164:6847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18429 comm="syz.5.6102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38baa6e969 code=0x7ffc0000 [ 227.127988][ T30] audit: type=1326 audit(2000005523.164:6848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18429 comm="syz.5.6102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7f38baa6e969 code=0x7ffc0000 [ 227.161251][ T30] audit: type=1326 audit(2000005523.238:6849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18429 comm="syz.5.6102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38baa6e969 code=0x7ffc0000 [ 227.185388][ T30] audit: type=1326 audit(2000005523.238:6850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18429 comm="syz.5.6102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38baa6e969 code=0x7ffc0000 [ 227.323205][T18447] loop6: detected capacity change from 0 to 1024 [ 227.330042][T18447] EXT4-fs: Ignoring removed nobh option [ 227.335703][T18447] EXT4-fs: Ignoring removed bh option [ 227.352779][T18447] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.400772][T18447] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.6109: Allocating blocks 497-513 which overlap fs metadata [ 227.417996][T18447] EXT4-fs (loop6): pa ffff8881051f3540: logic 1, phys. 321, len 12 [ 227.425990][T18447] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 1, pa_free 2 [ 227.436476][ T30] audit: type=1326 audit(2000005523.534:6851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18453 comm="syz.4.6111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 227.436655][T18447] EXT4-fs error (device loop6): mb_free_blocks:1948: group 0, [ 227.460419][ T30] audit: type=1326 audit(2000005523.534:6852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18453 comm="syz.4.6111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 227.460475][ T30] audit: type=1326 audit(2000005523.534:6853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18453 comm="syz.4.6111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 227.468124][T18447] inode 15: block 321: [ 227.491711][ T30] audit: type=1326 audit(2000005523.534:6854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18453 comm="syz.4.6111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 227.516482][T18447] freeing already freed block (bit 20); block bitmap corrupt. [ 227.575003][T18459] gtp0: entered promiscuous mode [ 227.605296][T17593] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.203177][T18528] futex_wake_op: syz.5.6145 tries to shift op by -1; fix this program [ 228.228192][T18530] loop2: detected capacity change from 0 to 128 [ 228.291193][T18530] bio_check_eod: 216 callbacks suppressed [ 228.291214][T18530] syz.2.6146: attempt to access beyond end of device [ 228.291214][T18530] loop2: rw=2049, sector=129, nr_sectors = 8 limit=128 [ 228.318999][T18530] syz.2.6146: attempt to access beyond end of device [ 228.318999][T18530] loop2: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 228.334983][T18530] syz.2.6146: attempt to access beyond end of device [ 228.334983][T18530] loop2: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 228.357023][T18530] syz.2.6146: attempt to access beyond end of device [ 228.357023][T18530] loop2: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 228.372823][T18530] syz.2.6146: attempt to access beyond end of device [ 228.372823][T18530] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 228.398654][T18530] syz.2.6146: attempt to access beyond end of device [ 228.398654][T18530] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 228.427543][T18530] syz.2.6146: attempt to access beyond end of device [ 228.427543][T18530] loop2: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 228.442919][T18530] syz.2.6146: attempt to access beyond end of device [ 228.442919][T18530] loop2: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 228.469616][T18530] syz.2.6146: attempt to access beyond end of device [ 228.469616][T18530] loop2: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 228.522422][T18530] syz.2.6146: attempt to access beyond end of device [ 228.522422][T18530] loop2: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 228.601180][T18552] serio: Serial port ptm0 [ 228.640559][T18546] loop6: detected capacity change from 0 to 8192 [ 228.707164][T18546] loop6: p1 p3 p4 [ 228.725169][T18546] loop6: p1 size 8390912 extends beyond EOD, truncated [ 228.736294][T18546] loop6: p3 size 589824 extends beyond EOD, truncated [ 228.754828][T18563] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 228.796873][T18567] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6161'. [ 228.838098][T18567] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.866850][T18571] netlink: 'syz.2.6164': attribute type 1 has an invalid length. [ 228.898592][T18559] lo speed is unknown, defaulting to 1000 [ 228.915881][T18579] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6164'. [ 228.927905][T18571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.956468][T18582] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 228.984264][T18579] bond0 (unregistering): Released all slaves [ 229.001748][T18582] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 229.052103][T18591] xt_hashlimit: max too large, truncated to 1048576 [ 229.070467][T18582] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 229.078618][T18591] Cannot find set identified by id 0 to match [ 229.086665][T18582] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 229.181800][T18559] netlink: 'syz.5.6158': attribute type 4 has an invalid length. [ 229.204416][T18609] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26216 sclass=netlink_route_socket pid=18609 comm=syz.2.6179 [ 229.599102][T18644] lo speed is unknown, defaulting to 1000 [ 229.941603][T18644] netlink: 'syz.6.6196': attribute type 4 has an invalid length. [ 229.971333][T18682] loop1: detected capacity change from 0 to 128 [ 229.979291][T18682] vfat: Unknown parameter '0xffffffffffffffff' [ 230.269670][T18714] loop2: detected capacity change from 0 to 164 [ 230.290900][T18714] Unable to read rock-ridge attributes [ 230.307727][T18714] Unable to read rock-ridge attributes [ 230.532288][T18725] __nla_validate_parse: 4 callbacks suppressed [ 230.532306][T18725] netlink: 76 bytes leftover after parsing attributes in process `syz.2.6232'. [ 230.727300][T18743] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6241'. [ 230.767684][T18743] team0: Port device team_slave_0 removed [ 230.844178][T18746] loop1: detected capacity change from 0 to 512 [ 230.883992][T18746] EXT4-fs (loop1): 1 orphan inode deleted [ 230.905953][T18746] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.922066][ T3829] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:54: Failed to release dquot type 1 [ 230.987966][T18746] ext4 filesystem being mounted at /1169/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.090979][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.396727][T18791] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6248'. [ 231.405744][T18791] netlink: 20 bytes leftover after parsing attributes in process `syz.6.6248'. [ 231.639981][T18825] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6277'. [ 231.686504][T18831] openvswitch: netlink: Message has 6 unknown bytes. [ 231.707205][T18829] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 231.890570][T18843] SELinux: failed to load policy [ 231.904605][T18843] netlink: 40 bytes leftover after parsing attributes in process `syz.2.6285'. [ 231.913707][T18843] tipc: Enabled bearer , priority 10 [ 232.022140][T18854] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6290'. [ 232.089190][T18864] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6291'. [ 232.168176][T18872] loop6: detected capacity change from 0 to 512 [ 232.192502][T18872] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.206853][T18872] ext4 filesystem being mounted at /99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 232.250672][T18878] SELinux: failed to load policy [ 232.279476][T17593] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.356060][ T30] kauditd_printk_skb: 197 callbacks suppressed [ 232.356077][ T30] audit: type=1326 audit(2000000004.337:7051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.2.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 232.404845][ T30] audit: type=1326 audit(2000000004.369:7052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.2.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 232.428964][ T30] audit: type=1326 audit(2000000004.390:7053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.2.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 232.453726][ T30] audit: type=1326 audit(2000000004.390:7054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.2.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 232.477931][ T30] audit: type=1326 audit(2000000004.390:7055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.2.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 232.502499][ T30] audit: type=1326 audit(2000000004.390:7056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.2.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 232.526592][ T30] audit: type=1326 audit(2000000004.390:7057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.2.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 232.550431][ T30] audit: type=1326 audit(2000000004.390:7058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.2.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 232.575347][ T30] audit: type=1326 audit(2000000004.390:7059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.2.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 232.601421][ T30] audit: type=1326 audit(2000000004.390:7060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18885 comm="syz.2.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78b6bde969 code=0x7ffc0000 [ 232.639916][T18895] netlink: 32 bytes leftover after parsing attributes in process `syz.5.6308'. [ 232.654710][T18886] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6305'. [ 232.782921][T18917] futex_wake_op: syz.5.6316 tries to shift op by -1; fix this program [ 232.886056][ T23] tipc: Node number set to 3023076634 [ 233.654343][T19000] loop2: detected capacity change from 0 to 2048 [ 233.667348][T19000] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 234.179178][T19035] loop1: detected capacity change from 0 to 256 [ 234.304954][T19048] netlink: 'syz.1.6373': attribute type 1 has an invalid length. [ 234.320345][T19048] 8021q: adding VLAN 0 to HW filter on device bond2 [ 234.542106][T19066] program syz.1.6382 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 234.965333][T19095] netlink: 'syz.5.6396': attribute type 3 has an invalid length. [ 235.062034][T19113] serio: Serial port ptm0 [ 235.385732][T19154] loop1: detected capacity change from 0 to 8192 [ 235.392851][T19154] vfat: Unknown parameter 'H!1`w )ea뀋-sà_uŪ][_Hqm5W)-3?b5e]C"XG \ZHPX0xffffffffffffffff184467440737095516150xffffffffffffffff' [ 235.734097][T19196] loop2: detected capacity change from 0 to 1024 [ 235.740668][T19191] loop1: detected capacity change from 0 to 2048 [ 235.749373][T19196] EXT4-fs: Ignoring removed orlov option [ 235.755270][T19196] EXT4-fs: Ignoring removed orlov option [ 235.782623][T19196] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.852039][ T5875] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.909197][T19217] __nla_validate_parse: 7 callbacks suppressed [ 235.909294][T19217] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6453'. [ 235.924760][T19217] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6453'. [ 235.928296][T19221] lo: entered allmulticast mode [ 235.933755][T19217] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6453'. [ 235.959257][T19221] lo: left allmulticast mode [ 235.976523][T19217] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6453'. [ 235.985683][T19217] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6453'. [ 235.994771][T19217] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6453'. [ 236.037840][T19228] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6456'. [ 236.069509][T19217] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6453'. [ 236.078737][T19217] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6453'. [ 236.087902][T19217] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6453'. [ 236.137632][T19243] netlink: 'syz.4.6463': attribute type 1 has an invalid length. [ 236.247292][T19259] 9pnet: p9_errstr2errno: server reported unknown error @ͯSx7F1ܶbH;9쐉:Z6 [ 236.283153][T19265] netlink: 'syz.6.6473': attribute type 10 has an invalid length. [ 236.297001][T19265] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.305705][T19265] bond0: (slave team0): Enslaving as an active interface with an up link [ 236.427457][T19292] loop6: detected capacity change from 0 to 1024 [ 236.449946][T19292] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.468245][T19292] EXT4-fs (loop6): shut down requested (1) [ 236.474597][T19292] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=12 [ 236.500291][T19292] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=12 [ 236.538621][T17593] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.625838][T19327] loop6: detected capacity change from 0 to 1024 [ 236.637700][T19327] EXT4-fs: Ignoring removed bh option [ 236.643427][T19327] EXT4-fs: Ignoring removed nomblk_io_submit option [ 236.654589][T19327] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.720926][T19333] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 236.729585][T19333] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 236.918413][ T3395] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 236.928150][ T3395] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz1 [ 237.494800][ T30] kauditd_printk_skb: 136 callbacks suppressed [ 237.494891][ T30] audit: type=1326 audit(2000000009.736:7197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19358 comm="syz.4.6514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 237.584227][ T30] audit: type=1326 audit(2000000009.767:7198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19358 comm="syz.4.6514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 237.608713][ T30] audit: type=1326 audit(2000000009.788:7199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19358 comm="syz.4.6514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 237.632725][ T30] audit: type=1326 audit(2000000009.788:7200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19360 comm="syz.4.6514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd9eb531225 code=0x7ffc0000 [ 237.657500][ T30] audit: type=1326 audit(2000000009.788:7201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19358 comm="syz.4.6514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 237.681997][ T30] audit: type=1326 audit(2000000009.809:7202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19358 comm="syz.4.6514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 237.705804][ T30] audit: type=1326 audit(2000000009.809:7203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19358 comm="syz.4.6514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 237.729449][ T30] audit: type=1326 audit(2000000009.809:7204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19358 comm="syz.4.6514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 237.753896][ T30] audit: type=1326 audit(2000000009.809:7205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19358 comm="syz.4.6514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 237.778365][ T30] audit: type=1326 audit(2000000009.809:7206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19358 comm="syz.4.6514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 237.851833][T17593] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.967354][T19374] loop6: detected capacity change from 0 to 1024 [ 237.983346][T19374] EXT4-fs: Ignoring removed orlov option [ 237.989175][T19374] EXT4-fs: Ignoring removed orlov option [ 238.022513][T19374] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.106085][T17593] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.308788][T19409] loop1: detected capacity change from 0 to 1024 [ 238.316079][T19409] EXT4-fs: Ignoring removed orlov option [ 238.322232][T19409] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 238.375108][T19409] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.414653][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.468635][T19432] netlink: 'syz.2.6544': attribute type 1 has an invalid length. [ 238.586870][T19445] netlink: 'syz.1.6548': attribute type 1 has an invalid length. [ 238.600070][T19444] loop2: detected capacity change from 0 to 512 [ 238.610156][T19444] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 238.621288][T19444] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 238.631539][T19444] EXT4-fs (loop2): group descriptors corrupted! [ 238.644513][T19445] 8021q: adding VLAN 0 to HW filter on device bond3 [ 238.659996][T19452] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 238.702360][T19445] bond3 (unregistering): Released all slaves [ 238.771068][T19468] netlink: 'syz.6.6558': attribute type 298 has an invalid length. [ 238.810810][T19476] loop2: detected capacity change from 0 to 512 [ 238.841108][T19476] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 238.877758][T19476] ext4 filesystem being mounted at /1070/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 238.905294][T19476] EXT4-fs warning (device loop2): verify_group_input:137: Cannot add at group 4 (only 1 groups) [ 238.942996][T19490] netlink: 'syz.6.6577': attribute type 11 has an invalid length. [ 238.971718][ T5875] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 239.319424][T19518] lo speed is unknown, defaulting to 1000 [ 239.756124][T19532] vhci_hcd: invalid port number 96 [ 239.761872][T19532] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 239.823316][T19538] loop1: detected capacity change from 0 to 512 [ 239.857807][T19538] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.871549][T19538] ext4 filesystem being mounted at /1231/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 239.943299][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.955703][T19556] loop6: detected capacity change from 0 to 512 [ 239.973180][T19556] ext4: Unknown parameter 'euid<00000000000000000000' [ 240.233127][T19584] loop1: detected capacity change from 0 to 512 [ 240.247272][T19584] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 240.261776][T19584] ext4 filesystem being mounted at /1234/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.292634][T19584] EXT4-fs warning (device loop1): verify_group_input:137: Cannot add at group 4 (only 1 groups) [ 240.352540][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 240.479082][T19615] xt_hashlimit: max too large, truncated to 1048576 [ 240.492296][T19615] Cannot find set identified by id 0 to match [ 240.566469][T19628] 9p: Unknown access argument 000000000000000000004mF3[": -22 [ 240.775173][T19646] __nla_validate_parse: 18 callbacks suppressed [ 240.775193][T19646] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 240.802295][T19646] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 240.829171][T19648] xt_hashlimit: max too large, truncated to 1048576 [ 240.842080][T19646] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 240.859125][T19648] Cannot find set identified by id 0 to match [ 240.883756][T19646] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 240.934897][T19646] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 240.965147][T19646] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 241.422784][T19698] loop1: detected capacity change from 0 to 8192 [ 241.555356][T19720] syzkaller0: refused to change device tx_queue_len [ 241.863572][T20253] netlink: 'syz.5.6673': attribute type 1 has an invalid length. [ 241.890085][T20253] 8021q: adding VLAN 0 to HW filter on device bond4 [ 241.928661][T20258] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 241.937420][T20258] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 241.974100][T20258] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 241.992758][T20262] xt_hashlimit: max too large, truncated to 1048576 [ 242.004982][T20258] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 242.310142][ T30] kauditd_printk_skb: 88 callbacks suppressed [ 242.310158][ T30] audit: type=1400 audit(2000000014.788:7295): avc: denied { getattr } for pid=20286 comm="syz.2.6689" name="[io_uring]" dev="anon_inodefs" ino=53374 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 242.761018][T20338] loop2: detected capacity change from 0 to 128 [ 242.788278][ T30] audit: type=1326 audit(2000000015.292:7296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20340 comm="syz.1.6710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 242.812327][ T30] audit: type=1326 audit(2000000015.292:7297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20340 comm="syz.1.6710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 242.836304][ T30] audit: type=1326 audit(2000000015.292:7298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20340 comm="syz.1.6710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 242.859920][ T30] audit: type=1326 audit(2000000015.292:7299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20340 comm="syz.1.6710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 242.883795][ T30] audit: type=1326 audit(2000000015.292:7300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20340 comm="syz.1.6710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 242.907485][ T30] audit: type=1326 audit(2000000015.292:7301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20340 comm="syz.1.6710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 242.908042][T20347] xt_hashlimit: max too large, truncated to 1048576 [ 242.931102][ T30] audit: type=1326 audit(2000000015.292:7302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20340 comm="syz.1.6710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 242.961587][ T30] audit: type=1326 audit(2000000015.292:7303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20340 comm="syz.1.6710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 242.961827][T20347] Cannot find set identified by id 0 to match [ 242.985213][ T30] audit: type=1326 audit(2000000015.292:7304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20340 comm="syz.1.6710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5c693e969 code=0x7ffc0000 [ 243.018824][T20338] bio_check_eod: 1 callbacks suppressed [ 243.018880][T20338] syz.2.6709: attempt to access beyond end of device [ 243.018880][T20338] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 243.079382][ T3830] kworker/u8:55: attempt to access beyond end of device [ 243.079382][ T3830] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 243.361059][T20383] vhci_hcd: default hub control req: 6031 v09fa i0008 l0 [ 243.506411][T20391] vlan0: entered allmulticast mode [ 243.578916][T20399] loop6: detected capacity change from 0 to 512 [ 243.590143][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.597879][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.601638][T20399] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 243.605472][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.605862][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.633022][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.633659][T20399] ext4 filesystem being mounted at /184/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.640481][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.640511][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.665833][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.673339][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.681054][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.688531][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.696263][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.703999][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.711607][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.720591][T17593] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 243.720685][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.737430][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.744992][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.752479][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.759961][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.767378][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.774844][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.782352][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.789812][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.797302][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.804792][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.812432][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.819892][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.827401][ T3396] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 243.835683][ T3396] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz0 [ 244.189575][T20445] vhci_hcd: default hub control req: 6031 v09fa i0008 l0 [ 244.342689][T20464] xt_hashlimit: size too large, truncated to 1048576 [ 244.889229][T20511] loop6: detected capacity change from 0 to 256 [ 245.259611][T20540] sd 0:0:1:0: device reset [ 245.619055][T20565] vlan2: entered allmulticast mode [ 245.713034][T20573] netlink: 'syz.1.6812': attribute type 1 has an invalid length. [ 245.720945][T20573] __nla_validate_parse: 13 callbacks suppressed [ 245.720961][T20573] netlink: 224 bytes leftover after parsing attributes in process `syz.1.6812'. [ 245.893265][T20600] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6824'. [ 246.374685][T20614] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 246.391778][T20614] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 246.402104][T20636] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 246.412909][T20636] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 246.425304][T20635] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6839'. [ 246.726334][T20670] SELinux: Context system_u:object_r:mount_exec_t:s0 is not valid (left unmapped). [ 246.782811][T20681] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6855'. [ 246.974260][T20708] 9pnet_fd: Insufficient options for proto=fd [ 247.000664][T20713] netlink: 96 bytes leftover after parsing attributes in process `syz.4.6874'. [ 247.133753][T20718] loop6: detected capacity change from 0 to 2048 [ 247.190532][T20718] Alternate GPT is invalid, using primary GPT. [ 247.197066][T20718] loop6: p2 p3 p7 [ 247.261386][T20735] veth0_vlan: entered allmulticast mode [ 247.279018][T20735] : renamed from vlan0 [ 247.306610][T20737] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6884'. [ 247.388106][T20740] loop6: detected capacity change from 0 to 8192 [ 247.423682][ T30] kauditd_printk_skb: 138 callbacks suppressed [ 247.423701][ T30] audit: type=1326 audit(2000000020.155:7443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20743 comm="syz.4.6888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 247.471222][ T30] audit: type=1326 audit(2000000020.155:7444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20743 comm="syz.4.6888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 247.494913][ T30] audit: type=1326 audit(2000000020.155:7445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20743 comm="syz.4.6888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 247.518476][ T30] audit: type=1326 audit(2000000020.155:7446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20743 comm="syz.4.6888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 247.542176][ T30] audit: type=1326 audit(2000000020.155:7447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20743 comm="syz.4.6888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 247.566210][ T30] audit: type=1326 audit(2000000020.155:7448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20743 comm="syz.4.6888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 247.589735][ T30] audit: type=1326 audit(2000000020.155:7449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20743 comm="syz.4.6888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 247.613362][ T30] audit: type=1326 audit(2000000020.165:7450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20743 comm="syz.4.6888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9eb4fe969 code=0x7ffc0000 [ 247.648416][ T3844] ================================================================== [ 247.656735][ T3844] BUG: KCSAN: data-race in copy_page_from_iter_atomic / fat16_ent_put [ 247.664926][ T3844] [ 247.667257][ T3844] write to 0xffff8881517de40c of 2 bytes by task 20740 on cpu 0: [ 247.674984][ T3844] fat16_ent_put+0x28/0x60 [ 247.679510][ T3844] fat_alloc_clusters+0x4d1/0xa80 [ 247.684571][ T3844] fat_get_block+0x258/0x5e0 [ 247.689222][ T3844] __block_write_begin_int+0x400/0xf90 [ 247.694719][ T3844] cont_write_begin+0x5fc/0x970 [ 247.699697][ T3844] fat_write_begin+0x4f/0xe0 [ 247.704479][ T3844] generic_perform_write+0x184/0x490 [ 247.709877][ T3844] __generic_file_write_iter+0x9e/0x120 [ 247.715449][ T3844] generic_file_write_iter+0x8d/0x2f0 [ 247.720843][ T3844] vfs_write+0x49d/0x8e0 [ 247.725115][ T3844] ksys_write+0xda/0x1a0 [ 247.729410][ T3844] __x64_sys_write+0x40/0x50 [ 247.734040][ T3844] x64_sys_call+0x2cdd/0x2fb0 [ 247.738875][ T3844] do_syscall_64+0xd2/0x200 [ 247.743393][ T3844] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 247.749316][ T3844] [ 247.751647][ T3844] read to 0xffff8881517de400 of 512 bytes by task 3844 on cpu 1: [ 247.759368][ T3844] copy_page_from_iter_atomic+0x7af/0x1060 [ 247.765291][ T3844] generic_perform_write+0x2c2/0x490 [ 247.770690][ T3844] shmem_file_write_iter+0xc5/0xf0 [ 247.775964][ T3844] lo_rw_aio+0x5f7/0x7c0 [ 247.780226][ T3844] loop_process_work+0x52d/0xa60 [ 247.785183][ T3844] loop_workfn+0x31/0x40 [ 247.789453][ T3844] process_scheduled_works+0x4ce/0x9d0 [ 247.795017][ T3844] worker_thread+0x582/0x770 [ 247.799629][ T3844] kthread+0x486/0x510 [ 247.803708][ T3844] ret_from_fork+0xda/0x150 [ 247.808227][ T3844] ret_from_fork_asm+0x1a/0x30 [ 247.813036][ T3844] [ 247.815367][ T3844] Reported by Kernel Concurrency Sanitizer on: [ 247.821575][ T3844] CPU: 1 UID: 0 PID: 3844 Comm: kworker/u8:65 Not tainted 6.15.0-syzkaller-02245-gdd3922cf9d4d #0 PREEMPT(voluntary) [ 247.833920][ T3844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 247.843989][ T3844] Workqueue: loop6 loop_workfn [ 247.848847][ T3844] ==================================================================