last executing test programs: 1m15.573828479s ago: executing program 3 (id=590): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) write$binfmt_misc(r1, 0x0, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') 1m15.164617167s ago: executing program 3 (id=603): bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) creat(&(0x7f0000000080)='./file0\x00', 0xa) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$kcm(0xa, 0x2, 0x73) r2 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r2, @ANYRESDEC], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 1m15.053125009s ago: executing program 3 (id=607): syz_open_dev$mouse(0x0, 0x5, 0x2400) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='mm_migrate_pages_start\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 1m14.666567906s ago: executing program 3 (id=620): socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004004, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@noload}, {@user_xattr}, {@usrjquota}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$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") sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 1m14.40952831s ago: executing program 3 (id=626): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 1m14.035626847s ago: executing program 3 (id=634): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 1m13.989374908s ago: executing program 32 (id=634): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 55.637840336s ago: executing program 2 (id=1046): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x11) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r1, &(0x7f0000000940)='R', 0x1, 0x4fed3) r2 = open(&(0x7f0000000140)='./file1\x00', 0x64042, 0x169) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x2000, 0x0, 0x3) 55.577952017s ago: executing program 2 (id=1048): r0 = io_uring_setup(0x756c, &(0x7f0000000140)={0x0, 0x49fd, 0x2, 0x20000001, 0x185}) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @loopback}], 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="211d00000000000007e6"], 0xf0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040)="00d8", 0x20a00, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 55.330865901s ago: executing program 2 (id=1056): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2686dd4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 55.202253153s ago: executing program 2 (id=1062): socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004004, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@noload}, {@user_xattr}, {@usrjquota}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$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") sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 55.111332905s ago: executing program 2 (id=1064): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4b, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x1ee) 54.876916349s ago: executing program 2 (id=1075): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r1], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) 54.82666809s ago: executing program 33 (id=1075): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r1], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) 3.34759024s ago: executing program 4 (id=2327): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x360}, 0x8, 0x7, 0x80, 0x0, 0x1, 0x101, 0x0}) 3.222855462s ago: executing program 4 (id=2329): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c00"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r2}, 0x18) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 2.74189566s ago: executing program 4 (id=2333): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)=r2}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r1, &(0x7f0000000780)}, 0x20) 2.660642582s ago: executing program 4 (id=2339): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r2}, 0x18) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6}) 2.659623642s ago: executing program 4 (id=2341): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote, 0x1000}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0xffff, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0xfffd, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x80000}}}, 0x108) close_range(r0, 0xffffffffffffffff, 0x10000000000000) 2.581035994s ago: executing program 4 (id=2343): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 1.187129448s ago: executing program 5 (id=2394): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000640), &(0x7f0000000f80)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) epoll_create1(0x0) 1.027237441s ago: executing program 5 (id=2389): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:* m'], 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 970.362262ms ago: executing program 5 (id=2390): r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x8, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10, 0x1, {0x7, 0x7, 0x19}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000084}, 0x44884) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0x25dfdffd, {0x0, 0x0, 0x0, r1, {0x6}, {}, {0x8, 0x6}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x7, 0xf47c34376c57618a}}]}}]}, 0x3c}}, 0x20004811) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 876.731884ms ago: executing program 5 (id=2392): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x44f0) 766.078646ms ago: executing program 5 (id=2396): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) close(r2) 427.425032ms ago: executing program 5 (id=2399): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) capset(0x0, 0x0) r1 = syz_io_uring_setup(0xcdb, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000580)) 360.499863ms ago: executing program 6 (id=2403): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x8}}, 0x20) close(r2) 314.768854ms ago: executing program 6 (id=2407): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x10001}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0xa2980, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1, 0x0, 0x1}, 0x18) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x13}]}}, 0x0, 0x26}, 0x20) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x9, 0x4, 0x4, 0x2, 0x80, 0x1, 0x0, '\x00', 0x0, r2, 0x1, 0x1}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xd, 0x4, 0x4, 0xffffffff, 0x0, r3, 0x7, '\x00', 0x0, r2, 0x0, 0x3}, 0x50) 270.389395ms ago: executing program 6 (id=2409): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x4004743d, 0x110e22fff6) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) write$cgroup_type(r1, &(0x7f0000000280), 0xfffffeed) 241.279455ms ago: executing program 0 (id=2411): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}, 0x0, 0x0, 0xff}, 0x20) close_range(r1, 0xffffffffffffffff, 0x0) 220.627676ms ago: executing program 0 (id=2412): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x208c03, 0xe5) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000003e000701fcfffffffedbdf25017c00000c0003"], 0x20}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 198.918706ms ago: executing program 6 (id=2413): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xc2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) fsync(0xffffffffffffffff) 187.271506ms ago: executing program 0 (id=2414): r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x100, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) open_tree(0xffffffffffffff9c, 0x0, 0x89901) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFT_BATCH(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000007480)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) 162.212717ms ago: executing program 0 (id=2415): r0 = socket(0x10, 0x3, 0x0) r1 = syz_io_uring_setup(0x6934, &(0x7f0000000300)={0x0, 0x125a, 0x10100, 0xffffffff, 0x100000}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r0, 0x0, &(0x7f0000001080)="5c7e2b7a2a5a23baec98f9960ec9b57e11fae106c83ac9c1683305477e9f6edd85b5bc6d57923714eb801474953ed42c811fcdc9b6fa685e2347952b9c323019c75d48e4f950b9de331b85873222d958dfb67abb3a0f2b7a1d9bc4cd03bcff2b1ef972ebb722a5fe4b056a62a5862d25db780c551561882223f54428388849bf884a620efffec04a4186f33bd3899e2c35790a8e9dc6f1f79ef44683032c68ee518d06f6f3f3dd94d5b251ec5c06d03d7dddec78b1cce0cf12f5da87c74113a29fbe896e6ef5d6e3209c7d59093892ff81b58e9edd1cea7f", 0xd8, 0x100, 0x1}) io_uring_enter(r1, 0x44fd, 0x3, 0x1, 0x0, 0x0) r4 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r4, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="f9", 0x1}], 0x1}, 0x40000) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="c4000000030803"], 0xc4}, 0x1, 0x0, 0x0, 0x640400c0}, 0x20000050) 161.417467ms ago: executing program 6 (id=2425): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x66, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000180), &(0x7f0000000200), 0x8, 0xb2, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) pipe2(0x0, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x8, 0x0, 0x0}}, 0x10) 135.867027ms ago: executing program 1 (id=2416): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) timer_settime(0x0, 0x0, 0x0, 0x0) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) 135.546907ms ago: executing program 6 (id=2417): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) syz_usb_disconnect(r2) syz_usb_connect(0x4, 0x24, &(0x7f0000000480)=ANY=[], 0x0) ioctl$EVIOCRMFF(r2, 0x40095505, 0x0) 109.421608ms ago: executing program 1 (id=2418): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:* m'], 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 80.839418ms ago: executing program 1 (id=2419): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="05", 0x1}], 0x1}, 0x4040845) 66.690348ms ago: executing program 0 (id=2420): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x44f0) 59.693499ms ago: executing program 1 (id=2421): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') r2 = memfd_create(&(0x7f0000001040)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1\x8c.?}jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) write$binfmt_script(r2, &(0x7f0000000300)={'#! ', './file0'}, 0x17) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 33.237609ms ago: executing program 1 (id=2422): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1, 0x1, 0x1, 0x400000006}) r2 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}, 0x8, 0x0, 0x0, 0x4}, 0x0) 12.339059ms ago: executing program 1 (id=2423): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./bus\x00', 0x0, &(0x7f0000000000)={[{@numtail}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x2}}]}, 0x1, 0x21b, &(0x7f0000000300)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f00000001c0)="f14a", 0x2) sendfile(r2, r0, 0x0, 0x40001) sendfile(r2, r1, 0x0, 0x7ffff000) 0s ago: executing program 0 (id=2424): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x4004743d, 0x110e22fff6) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) write$cgroup_type(r1, &(0x7f0000000280), 0xfffffeed) kernel console output (not intermixed with test programs): ributes in process `syz.1.905'. [ 71.807977][ T6217] netlink: 4 bytes leftover after parsing attributes in process `syz.1.905'. [ 71.816974][ T6217] netlink: 4 bytes leftover after parsing attributes in process `syz.1.905'. [ 71.945513][ T6231] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 72.227699][ T6262] loop5: detected capacity change from 0 to 1024 [ 72.257013][ T6262] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 72.275927][ T6262] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 72.287044][ T6262] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 72.318593][ T6262] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 72.328796][ T6262] EXT4-fs error (device loop5): ext4_get_journal_inode:5796: comm syz.5.923: inode #1: comm syz.5.923: iget: illegal inode # [ 72.363026][ T6274] loop2: detected capacity change from 0 to 512 [ 72.404155][ T6274] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.412340][ T6262] EXT4-fs (loop5): Remounting filesystem read-only [ 72.423258][ T6262] EXT4-fs (loop5): no journal found [ 72.502682][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.586977][ T6284] loop5: detected capacity change from 0 to 4096 [ 72.613533][ T6284] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.933204][ T6298] loop8: detected capacity change from 0 to 16384 [ 73.011997][ T6298] loop8: detected capacity change from 16384 to 16383 [ 73.096229][ T6305] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.181673][ T6305] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.207610][ T6311] loop0: detected capacity change from 0 to 512 [ 73.260530][ T6311] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.273613][ T5300] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.396431][ T6311] EXT4-fs (loop0): shut down requested (0) [ 73.437388][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.716812][ T6345] netlink: 'syz.5.956': attribute type 1 has an invalid length. [ 73.754828][ T6345] 8021q: adding VLAN 0 to HW filter on device bond1 [ 73.821811][ T6343] Falling back ldisc for ttyS3. [ 73.873227][ T6351] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 73.908790][ T6353] loop4: detected capacity change from 0 to 1024 [ 73.917913][ T6351] SELinux: failed to load policy [ 73.939018][ T6353] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 73.953386][ T6353] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 73.965144][ T6353] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 73.980755][ T6353] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 73.992676][ T6353] EXT4-fs error (device loop4): ext4_get_journal_inode:5796: comm syz.4.958: inode #1: comm syz.4.958: iget: illegal inode # [ 74.010966][ T6353] EXT4-fs (loop4): Remounting filesystem read-only [ 74.017608][ T6353] EXT4-fs (loop4): no journal found [ 74.028607][ T29] kauditd_printk_skb: 1832 callbacks suppressed [ 74.028621][ T29] audit: type=1400 audit(587.006:14223): avc: denied { firmware_load } for pid=6363 comm="syz.1.963" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 74.169973][ T6381] @: renamed from vlan0 [ 74.170368][ T29] audit: type=1400 audit(587.146:14224): avc: denied { ioctl } for pid=6379 comm="syz.1.973" path="socket:[12804]" dev="sockfs" ino=12804 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 74.202766][ T6385] netlink: 'syz.2.967': attribute type 3 has an invalid length. [ 74.355381][ T6401] loop2: detected capacity change from 0 to 1024 [ 74.365260][ T6401] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 74.375434][ T6401] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 74.387647][ T6401] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 74.399462][ T6401] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 74.409658][ T6401] EXT4-fs error (device loop2): ext4_get_journal_inode:5796: comm syz.2.980: inode #1: comm syz.2.980: iget: illegal inode # [ 74.431033][ T6401] EXT4-fs (loop2): Remounting filesystem read-only [ 74.437716][ T6401] EXT4-fs (loop2): no journal found [ 74.507395][ T6413] loop0: detected capacity change from 0 to 1024 [ 74.516911][ T6413] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 74.532625][ T6413] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 74.545203][ T6413] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 74.555228][ T6413] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 74.565430][ T6413] EXT4-fs error (device loop0): ext4_get_journal_inode:5796: comm syz.0.994: inode #1: comm syz.0.994: iget: illegal inode # [ 74.584008][ T6413] EXT4-fs (loop0): Remounting filesystem read-only [ 74.590803][ T6413] EXT4-fs (loop0): no journal found [ 74.627417][ T6425] loop4: detected capacity change from 0 to 512 [ 74.636115][ T6425] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 74.651330][ T29] audit: type=1400 audit(587.626:14225): avc: denied { append } for pid=6426 comm="syz.0.987" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 74.703928][ T6425] EXT4-fs (loop4): 1 truncate cleaned up [ 74.710039][ T6425] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.744631][ T29] audit: type=1400 audit(587.726:14226): avc: denied { setattr } for pid=6424 comm="syz.4.986" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 74.774465][ T29] audit: type=1400 audit(587.726:14227): avc: denied { read } for pid=6433 comm="syz.0.989" name="usbmon5" dev="devtmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 74.797369][ T29] audit: type=1400 audit(587.726:14228): avc: denied { open } for pid=6433 comm="syz.0.989" path="/dev/usbmon5" dev="devtmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 74.822331][ T29] audit: type=1400 audit(587.726:14229): avc: denied { ioctl } for pid=6433 comm="syz.0.989" path="/dev/usbmon5" dev="devtmpfs" ino=157 ioctlcmd=0x9204 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 74.876598][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.913311][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x4 [ 74.921150][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x2 [ 74.935413][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 74.943201][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 74.950920][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 74.958675][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 74.966566][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 74.974313][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 74.982107][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 74.989987][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 74.997702][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.005509][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.013367][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.021109][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.028831][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.036521][ T10] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 75.073129][ T10] hid-generic 0000:3000000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 75.157199][ T6458] loop4: detected capacity change from 0 to 4096 [ 75.170098][ T6458] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.363719][ T6476] SELinux: ebitmap start bit (132096) is beyond the end of the bitmap (1472) [ 75.373073][ T6476] SELinux: failed to load policy [ 75.426454][ T29] audit: type=1326 audit(588.406:14230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6482 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 75.479968][ T29] audit: type=1326 audit(588.406:14231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6482 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 75.504717][ T29] audit: type=1326 audit(588.406:14232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6482 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 75.720808][ T6496] loop5: detected capacity change from 0 to 256 [ 75.736748][ T6496] FAT-fs (loop5): bogus number of FAT sectors [ 75.744282][ T6496] FAT-fs (loop5): Can't find a valid FAT filesystem [ 75.909950][ T3415] kernel write not supported for file /125/loginuid (pid: 3415 comm: kworker/1:5) [ 75.949990][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.152140][ T6516] loop1: detected capacity change from 0 to 1024 [ 76.159669][ T6516] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.170531][ T6519] __nla_validate_parse: 5 callbacks suppressed [ 76.170546][ T6519] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1021'. [ 76.188106][ T6516] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 76.199280][ T6516] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 76.272947][ T6516] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 76.283202][ T6516] EXT4-fs error (device loop1): ext4_get_journal_inode:5796: comm syz.1.1017: inode #1: comm syz.1.1017: iget: illegal inode # [ 76.308778][ T6525] loop2: detected capacity change from 0 to 512 [ 76.349338][ T6516] EXT4-fs (loop1): Remounting filesystem read-only [ 76.356006][ T6516] EXT4-fs (loop1): no journal found [ 76.361372][ T6525] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 76.376220][ T6525] EXT4-fs (loop2): 1 truncate cleaned up [ 76.382335][ T6525] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.443674][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.596338][ T6535] loop1: detected capacity change from 0 to 7 [ 76.602843][ T6535] Buffer I/O error on dev loop1, logical block 0, async page read [ 76.610767][ T6535] Buffer I/O error on dev loop1, logical block 0, async page read [ 76.618643][ T6535] loop1: unable to read partition table [ 76.667825][ T6538] loop2: detected capacity change from 0 to 4096 [ 76.674904][ T6535] loop_reread_partitions: partition scan of loop1 (被xڬdGݡ [ 76.674904][ T6535] ) failed (rc=-5) [ 76.720554][ T6538] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.795009][ T6547] loop5: detected capacity change from 0 to 128 [ 76.807030][ T6547] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.064047][ T5300] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.143065][ T6562] 9pnet: p9_errstr2errno: server reported unknown error 18446744 [ 77.241315][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.294357][ T6574] team0 (unregistering): Port device team_slave_0 removed [ 77.318495][ T6574] team0 (unregistering): Port device team_slave_1 removed [ 77.420010][ T6582] loop2: detected capacity change from 0 to 128 [ 77.431865][ T6582] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.477310][ T3308] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.523074][ T6593] syzkaller1: entered promiscuous mode [ 77.528616][ T6593] syzkaller1: entered allmulticast mode [ 77.823960][ T6612] team0 (unregistering): Port device team_slave_0 removed [ 77.840180][ T6612] team0 (unregistering): Port device team_slave_1 removed [ 77.863456][ T6617] loop2: detected capacity change from 0 to 512 [ 77.871736][ T6617] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -13 [ 77.880047][ T6617] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #13: comm syz.2.1062: iget: bad i_size value: 12154757448730 [ 77.893851][ T6617] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1062: couldn't read orphan inode 13 (err -117) [ 77.906565][ T6617] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.111433][ T6639] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1072'. [ 78.135570][ T6641] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1073'. [ 78.147070][ T6641] IPVS: Error joining to the multicast group [ 78.155352][ T6622] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.183539][ T6646] loop5: detected capacity change from 0 to 128 [ 78.190973][ T3807] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.225496][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.233033][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.240554][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x2 [ 78.248169][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.255742][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.264862][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.272360][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.279868][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.287354][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.294816][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.299188][ T6646] syz.5.1084: attempt to access beyond end of device [ 78.299188][ T6646] loop5: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 78.302285][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302316][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302341][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302367][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302392][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302418][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302453][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302476][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302509][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302533][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302556][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302589][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x1 [ 78.302619][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302646][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302672][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302733][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302756][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302781][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302804][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302848][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302873][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302898][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302920][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.302945][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.303020][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.303046][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 78.314616][ T9] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 78.318754][ T6646] syz.5.1084: attempt to access beyond end of device [ 78.318754][ T6646] loop5: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 78.381548][ T6657] loop0: detected capacity change from 0 to 1024 [ 78.396768][ T6646] syz.5.1084: attempt to access beyond end of device [ 78.396768][ T6646] loop5: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 78.406662][ T6657] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.410513][ T6646] syz.5.1084: attempt to access beyond end of device [ 78.410513][ T6646] loop5: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 78.419315][ T3807] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.426684][ T6646] syz.5.1084: attempt to access beyond end of device [ 78.426684][ T6646] loop5: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 78.443727][ T6657] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.448952][ T6646] syz.5.1084: attempt to access beyond end of device [ 78.448952][ T6646] loop5: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 78.638302][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.638683][ T6646] syz.5.1084: attempt to access beyond end of device [ 78.638683][ T6646] loop5: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 78.671457][ T3807] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.689221][ T6646] syz.5.1084: attempt to access beyond end of device [ 78.689221][ T6646] loop5: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 78.704509][ T6646] syz.5.1084: attempt to access beyond end of device [ 78.704509][ T6646] loop5: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 78.718739][ T6646] syz.5.1084: attempt to access beyond end of device [ 78.718739][ T6646] loop5: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 78.804751][ T6677] loop4: detected capacity change from 0 to 128 [ 78.812645][ T3807] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.844880][ T6685] netlink: 'syz.5.1086': attribute type 10 has an invalid length. [ 78.855282][ T6677] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 78.922324][ T3306] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.946229][ T6653] chnl_net:caif_netlink_parms(): no params data found [ 78.991883][ T6694] netlink: 'syz.0.1091': attribute type 14 has an invalid length. [ 79.034539][ T6694] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (11) [ 79.077907][ T6694] netlink: 'syz.0.1091': attribute type 14 has an invalid length. [ 79.115971][ T6694] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (11) [ 79.130210][ T6653] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.137531][ T6653] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.146837][ T6653] bridge_slave_0: entered allmulticast mode [ 79.153446][ T6653] bridge_slave_0: entered promiscuous mode [ 79.160042][ T3807] bridge_slave_1: left allmulticast mode [ 79.165775][ T3807] bridge_slave_1: left promiscuous mode [ 79.171606][ T3807] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.191028][ T3807] bridge_slave_0: left allmulticast mode [ 79.196896][ T3807] bridge_slave_0: left promiscuous mode [ 79.202688][ T3807] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.237513][ T6717] netlink: 7 bytes leftover after parsing attributes in process `syz.0.1098'. [ 79.263961][ T6717] netlink: 7 bytes leftover after parsing attributes in process `syz.0.1098'. [ 79.384159][ T3807] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 79.394084][ T6731] loop1: detected capacity change from 0 to 2048 [ 79.403528][ T3807] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 79.413699][ T3807] bond0 (unregistering): Released all slaves [ 79.421790][ T6731] loop1: p1 p3 [ 79.425672][ T6653] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.432887][ T6653] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.440626][ T6653] bridge_slave_1: entered allmulticast mode [ 79.443252][ T6731] loop1: p3 start 8388352 is beyond EOD, truncated [ 79.454000][ T6653] bridge_slave_1: entered promiscuous mode [ 79.460422][ T6725] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1103'. [ 79.496299][ T3807] hsr_slave_0: left promiscuous mode [ 79.510570][ T3807] hsr_slave_1: left promiscuous mode [ 79.539672][ T3807] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.547369][ T3807] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 79.557784][ T3807] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 79.565342][ T3807] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 79.572522][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 79.572536][ T29] audit: type=1326 audit(592.536:14308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6739 comm="syz.1.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 79.601626][ T29] audit: type=1326 audit(592.536:14309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6739 comm="syz.1.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 79.624787][ T29] audit: type=1326 audit(592.536:14310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6739 comm="syz.1.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 79.647876][ T29] audit: type=1326 audit(592.536:14311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6739 comm="syz.1.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 79.670963][ T29] audit: type=1326 audit(592.536:14312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6739 comm="syz.1.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 79.694054][ T29] audit: type=1326 audit(592.536:14313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6739 comm="syz.1.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 79.717149][ T29] audit: type=1326 audit(592.536:14314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6739 comm="syz.1.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 79.729375][ T6738] loop0: detected capacity change from 0 to 8192 [ 79.740103][ T29] audit: type=1326 audit(592.546:14315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6739 comm="syz.1.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 79.740139][ T29] audit: type=1326 audit(592.546:14316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6739 comm="syz.1.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 79.740176][ T29] audit: type=1326 audit(592.546:14317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6739 comm="syz.1.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 79.772681][ T6742] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 79.832831][ T3807] veth1_macvtap: left promiscuous mode [ 79.838433][ T3807] veth0_macvtap: left promiscuous mode [ 79.845563][ T3807] veth1_vlan: left promiscuous mode [ 79.850827][ T3807] veth0_vlan: left promiscuous mode [ 79.911079][ T6746] sd 0:0:1:0: device reset [ 79.926252][ T6748] netlink: 7 bytes leftover after parsing attributes in process `syz.5.1113'. [ 79.943359][ T6748] netlink: 7 bytes leftover after parsing attributes in process `syz.5.1113'. [ 79.995892][ T3807] team0 (unregistering): Port device team_slave_1 removed [ 80.009522][ T3807] team0 (unregistering): Port device team_slave_0 removed [ 80.050514][ T6653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.066051][ T6653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.123132][ T6653] team0: Port device team_slave_0 added [ 80.137503][ T6653] team0: Port device team_slave_1 added [ 80.189106][ T6653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.196410][ T6653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.222711][ T6653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.234956][ T6653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.242249][ T6653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.270394][ T6653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.310199][ T6653] hsr_slave_0: entered promiscuous mode [ 80.316758][ T6653] hsr_slave_1: entered promiscuous mode [ 80.323181][ T6653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.331269][ T6653] Cannot create hsr debugfs directory [ 80.378511][ T6774] loop0: detected capacity change from 0 to 128 [ 80.390601][ T6774] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 80.455243][ T3309] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.483150][ T6653] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 80.493583][ T6781] netlink: 'syz.0.1127': attribute type 1 has an invalid length. [ 80.495725][ T6653] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 80.522234][ T6783] pim6reg: entered allmulticast mode [ 80.527851][ T6653] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 80.538728][ T6783] pim6reg: left allmulticast mode [ 80.557677][ T6653] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 80.605639][ T6653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.621587][ T6653] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.631639][ T3785] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.638773][ T3785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.669192][ T3823] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.676354][ T3823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.726238][ T6802] IPv6: Can't replace route, no match found [ 80.798067][ T6811] netlink: 360 bytes leftover after parsing attributes in process `syz.4.1137'. [ 80.810354][ T6653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.842678][ T6810] loop5: detected capacity change from 0 to 2048 [ 80.864233][ T6810] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.887301][ T6810] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 80.910091][ T5300] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.952751][ T6653] veth0_vlan: entered promiscuous mode [ 80.960411][ T6653] veth1_vlan: entered promiscuous mode [ 80.975695][ T6653] veth0_macvtap: entered promiscuous mode [ 80.983624][ T6653] veth1_macvtap: entered promiscuous mode [ 80.994734][ T6653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.005968][ T6653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.017106][ T6653] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.026033][ T6653] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.035030][ T6653] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.043908][ T6653] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.134934][ T6840] loop6: detected capacity change from 0 to 128 [ 81.154250][ T6840] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 81.211352][ T6653] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 81.320773][ T6864] loop4: detected capacity change from 0 to 512 [ 81.333294][ T6864] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 81.380981][ T6864] EXT4-fs warning (device loop4): dx_probe:837: inode #2: comm syz.4.1153: Unimplemented hash flags: 0x0001 [ 81.392694][ T6864] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.1153: Corrupt directory, running e2fsck is recommended [ 81.424729][ T6864] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.1153: path /276/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=4294967295, rec_len=7, size=1024 fake=0 [ 81.479440][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.552448][ T6886] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1172'. [ 81.593774][ T6890] IPv6: Can't replace route, no match found [ 81.658314][ T6901] netlink: 'syz.5.1169': attribute type 10 has an invalid length. [ 81.666748][ T6901] ipvlan0: entered allmulticast mode [ 81.672251][ T6901] veth0_vlan: entered allmulticast mode [ 81.840997][ T6925] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1181'. [ 81.959078][ T6936] loop5: detected capacity change from 0 to 2048 [ 81.973911][ T6938] netlink: 3529 bytes leftover after parsing attributes in process `syz.0.1188'. [ 81.986900][ T6936] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #2: comm syz.5.1187: pblk 0 bad header/extent: too large eh_depth - magic f30a, entries 1, max 4(4), depth 25349(25349) [ 82.019084][ T6936] EXT4-fs (loop5): Remounting filesystem read-only [ 82.025785][ T6936] EXT4-fs (loop5): get root inode failed [ 82.031690][ T6936] EXT4-fs (loop5): mount failed [ 82.048937][ T6947] bridge0: entered promiscuous mode [ 82.057434][ T6947] bridge0: port 4(macsec1) entered blocking state [ 82.063963][ T6947] bridge0: port 4(macsec1) entered disabled state [ 82.070619][ T6947] macsec1: entered allmulticast mode [ 82.077377][ T6947] bridge0: entered allmulticast mode [ 82.083829][ T6947] macsec1: left allmulticast mode [ 82.088992][ T6947] bridge0: left allmulticast mode [ 82.095138][ T6947] bridge0: left promiscuous mode [ 82.123417][ T6951] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 82.389366][ T6969] IPv6: Can't replace route, no match found [ 82.474120][ T6957] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1195'. [ 83.022888][ T7002] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1210'. [ 83.057755][ T7005] ipip0: entered promiscuous mode [ 83.218454][ T7018] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1220'. [ 83.328538][ T7033] xt_CT: No such helper "pptp" [ 84.314902][ T7094] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1253'. [ 84.387102][ T7094] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 84.396121][ T7094] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 84.405165][ T7094] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 84.414123][ T7094] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 84.424254][ T7094] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 84.645065][ T7105] xt_CT: No such helper "pptp" [ 84.757515][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 84.757582][ T29] audit: type=1400 audit(597.736:14493): avc: denied { cpu } for pid=7114 comm="syz.5.1262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 84.793013][ T29] audit: type=1400 audit(597.766:14494): avc: denied { write } for pid=7114 comm="syz.5.1262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 84.863646][ T29] audit: type=1400 audit(597.846:14495): avc: denied { mount } for pid=7120 comm="syz.4.1265" name="/" dev="ramfs" ino=15215 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 84.911719][ T7119] SELinux: failed to load policy [ 84.936087][ T29] audit: type=1400 audit(597.876:14496): avc: denied { load_policy } for pid=7118 comm="syz.1.1266" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 84.967394][ T29] audit: type=1326 audit(597.946:14497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7123 comm="syz.5.1268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 84.990524][ T29] audit: type=1326 audit(597.946:14498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7123 comm="syz.5.1268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 85.013568][ T29] audit: type=1326 audit(597.946:14499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7123 comm="syz.5.1268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 85.044831][ T29] audit: type=1326 audit(597.946:14500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7123 comm="syz.5.1268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 85.067813][ T29] audit: type=1326 audit(597.946:14501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7123 comm="syz.5.1268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 85.090945][ T29] audit: type=1326 audit(597.946:14502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7123 comm="syz.5.1268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 85.673765][ T7184] netlink: 'syz.5.1294': attribute type 4 has an invalid length. [ 85.696491][ T7184] netlink: 'syz.5.1294': attribute type 4 has an invalid length. [ 85.987957][ T7208] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1304'. [ 86.002701][ T7208] erspan0: entered promiscuous mode [ 86.008259][ T7208] macvtap1: entered promiscuous mode [ 86.015310][ T7208] macvtap1: entered allmulticast mode [ 86.020842][ T7208] erspan0: entered allmulticast mode [ 86.031640][ T7208] erspan0: left allmulticast mode [ 86.036886][ T7208] erspan0: left promiscuous mode [ 86.069466][ T7212] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1307'. [ 86.147509][ T7224] 9pnet: p9_errstr2errno: server reported unknown error  [ 86.195978][ T7230] loop6: detected capacity change from 0 to 4096 [ 86.209022][ T7230] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.536366][ T6653] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.622008][ T7265] 9pnet: p9_errstr2errno: server reported unknown error  [ 86.763525][ T7280] SELinux: failed to load policy [ 86.853576][ T7287] loop5: detected capacity change from 0 to 4096 [ 86.866549][ T7287] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.900850][ T7294] loop6: detected capacity change from 0 to 2048 [ 86.918123][ T7294] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.933570][ T7294] EXT4-fs error (device loop6): ext4_ext_precache:632: inode #2: comm syz.6.1339: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 86.954210][ T7294] EXT4-fs (loop6): Remounting filesystem read-only [ 86.974599][ T6653] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.253038][ T5300] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.612151][ T7316] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1347'. [ 87.657070][ T7316] team1: entered promiscuous mode [ 87.665326][ T7316] team1: entered allmulticast mode [ 87.797295][ T7324] syzkaller0: entered promiscuous mode [ 87.802913][ T7324] syzkaller0: entered allmulticast mode [ 88.218166][ T7351] netlink: 44 bytes leftover after parsing attributes in process `syz.6.1365'. [ 88.462499][ T7353] SELinux: failed to load policy [ 88.769926][ T7367] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1371'. [ 88.769949][ T7367] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1371'. [ 89.361802][ T7381] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1378'. [ 89.537387][ T7393] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1384'. [ 89.546485][ T7393] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1384'. [ 90.232671][ T7413] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1391'. [ 90.394333][ T7419] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7419 comm=syz.0.1394 [ 90.406864][ T7419] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7419 comm=syz.0.1394 [ 90.448840][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 90.448857][ T29] audit: type=1326 audit(1116.427:14549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7420 comm="syz.6.1396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 90.478029][ T29] audit: type=1326 audit(1116.427:14550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7420 comm="syz.6.1396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 90.501255][ T29] audit: type=1326 audit(1116.427:14551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7420 comm="syz.6.1396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 90.524264][ T29] audit: type=1326 audit(1116.427:14552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7420 comm="syz.6.1396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 90.547392][ T29] audit: type=1326 audit(1116.427:14553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7420 comm="syz.6.1396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 90.570368][ T29] audit: type=1326 audit(1116.427:14554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7420 comm="syz.6.1396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 90.692172][ T29] audit: type=1326 audit(1116.577:14555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7420 comm="syz.6.1396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 90.694460][ T7428] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1407'. [ 90.716760][ T29] audit: type=1326 audit(1116.577:14556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7420 comm="syz.6.1396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 90.748712][ T29] audit: type=1326 audit(1116.577:14557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7420 comm="syz.6.1396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 90.761702][ T7428] erspan0: entered promiscuous mode [ 90.797546][ T7428] macvtap1: entered promiscuous mode [ 90.803139][ T7428] macvtap1: entered allmulticast mode [ 90.808576][ T7428] erspan0: entered allmulticast mode [ 90.841825][ T7429] erspan0: left allmulticast mode [ 90.847119][ T7429] erspan0: left promiscuous mode [ 91.591034][ T7455] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7455 comm=syz.5.1406 [ 91.603884][ T7455] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7455 comm=syz.5.1406 [ 91.683790][ T29] audit: type=1326 audit(1117.637:14558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7452 comm="syz.4.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ee98e9a9 code=0x7ffc0000 [ 91.722212][ T7457] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.832738][ T7457] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.894677][ T7457] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.944905][ T7457] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.078518][ T7457] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.165550][ T7457] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.201039][ T7457] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.240889][ T7457] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.334345][ T7432] syz.6.1409 (7432) used greatest stack depth: 6560 bytes left [ 93.221292][ T7526] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1425'. [ 93.230298][ T7526] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1425'. [ 93.865650][ T7564] loop1: detected capacity change from 0 to 1024 [ 93.892468][ T7564] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 93.996956][ T7564] EXT4-fs (loop1): orphan cleanup on readonly fs [ 94.006582][ T7564] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.1431: Invalid block bitmap block 0 in block_group 0 [ 94.023188][ T7564] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1431: Failed to acquire dquot type 0 [ 94.037403][ T7564] EXT4-fs error (device loop1): ext4_free_blocks:6587: comm syz.1.1431: Freeing blocks not in datazone - block = 0, count = 4096 [ 94.055392][ T7564] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.1431: Invalid inode bitmap blk 0 in block_group 0 [ 94.071769][ T3785] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:28: Failed to release dquot type 0 [ 94.085010][ T7564] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 94.140547][ T7564] EXT4-fs (loop1): 1 orphan inode deleted [ 94.153799][ T7564] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 94.204357][ T7564] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.260488][ T7589] xt_connbytes: Forcing CT accounting to be enabled [ 94.276013][ T7589] set match dimension is over the limit! [ 94.824871][ T7657] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1438'. [ 94.833852][ T7657] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1438'. [ 94.900615][ T7667] xt_connbytes: Forcing CT accounting to be enabled [ 94.911009][ T7668] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.920378][ T7667] Cannot find set identified by id 0 to match [ 94.927578][ T7668] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.974730][ T7675] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1444'. [ 95.374861][ T7698] loop1: detected capacity change from 0 to 128 [ 95.386831][ T7698] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 95.403836][ T7695] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1466'. [ 95.414347][ T7695] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1466'. [ 95.423633][ T7695] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1466'. [ 95.454136][ T7695] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1466'. [ 95.454736][ T3313] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 95.463142][ T7695] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1466'. [ 95.482752][ T7704] xt_connbytes: Forcing CT accounting to be enabled [ 95.492569][ T7704] Cannot find set identified by id 0 to match [ 95.549831][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 95.549848][ T29] audit: type=1400 audit(1121.527:14590): avc: denied { create } for pid=7711 comm="syz.1.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 95.601554][ T29] audit: type=1400 audit(1121.557:14591): avc: denied { bind } for pid=7711 comm="syz.1.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 95.620539][ T29] audit: type=1400 audit(1121.557:14592): avc: denied { read } for pid=7711 comm="syz.1.1470" path="socket:[16799]" dev="sockfs" ino=16799 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 95.717835][ T29] audit: type=1400 audit(1121.697:14593): avc: denied { write } for pid=7711 comm="syz.1.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 95.738240][ T7715] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 95.802930][ T29] audit: type=1400 audit(1121.737:14594): avc: denied { bind } for pid=7729 comm="syz.1.1467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 95.895208][ T29] audit: type=1400 audit(1121.867:14595): avc: denied { read } for pid=7743 comm="syz.5.1473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 95.940672][ T29] audit: type=1400 audit(1121.917:14596): avc: denied { bind } for pid=7746 comm="syz.6.1474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 96.129088][ T7765] loop6: detected capacity change from 0 to 512 [ 96.155920][ T7761] loop0: detected capacity change from 0 to 4096 [ 96.165851][ T7765] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.191939][ T7761] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.237121][ T29] audit: type=1400 audit(1122.217:14597): avc: denied { ioctl } for pid=7764 comm="syz.6.1481" path="/74/file1/file2" dev="loop6" ino=16 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 96.384433][ T6653] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.512095][ T29] audit: type=1400 audit(1122.487:14598): avc: denied { read } for pid=7778 comm="syz.1.1485" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 96.536173][ T29] audit: type=1400 audit(1122.487:14599): avc: denied { open } for pid=7778 comm="syz.1.1485" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 96.575207][ T7781] loop4: detected capacity change from 0 to 512 [ 96.611426][ T7781] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.623524][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.646006][ T7781] EXT4-fs (loop4): shut down requested (0) [ 96.667856][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.753682][ T7804] loop0: detected capacity change from 0 to 512 [ 96.775591][ T7804] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.824135][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.203110][ T7822] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.222929][ T7822] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.363307][ T7802] cgroup: fork rejected by pids controller in /syz4 [ 97.478571][ T7853] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 97.731730][ T7871] loop1: detected capacity change from 0 to 512 [ 97.785301][ T7871] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.855957][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.386985][ T7897] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 98.713017][ T7911] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.757469][ T7911] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.899914][ T7918] @: renamed from vlan0 (while UP) [ 99.063086][ T7935] loop6: detected capacity change from 0 to 1024 [ 99.070320][ T7935] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 99.083229][ T7935] EXT4-fs (loop6): orphan cleanup on readonly fs [ 99.090292][ T7935] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.1529: Invalid block bitmap block 0 in block_group 0 [ 99.104886][ T7935] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.1529: Failed to acquire dquot type 0 [ 99.117866][ T7935] EXT4-fs error (device loop6): ext4_free_blocks:6587: comm syz.6.1529: Freeing blocks not in datazone - block = 0, count = 4096 [ 99.132982][ T7935] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.1529: Invalid inode bitmap blk 0 in block_group 0 [ 99.145985][ T7935] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 99.156209][ T3785] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:28: Failed to release dquot type 0 [ 99.167948][ T7935] EXT4-fs (loop6): 1 orphan inode deleted [ 99.178057][ T7935] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.202314][ T7935] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.393587][ T7967] loop0: detected capacity change from 0 to 512 [ 99.406111][ T7968] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.419150][ T7967] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 99.429982][ T7968] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.441076][ T7967] EXT4-fs (loop0): 1 truncate cleaned up [ 99.454686][ T7967] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.500733][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.535329][ T7984] loop0: detected capacity change from 0 to 1024 [ 99.552842][ T7984] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 99.611736][ T7984] EXT4-fs (loop0): orphan cleanup on readonly fs [ 99.624359][ T7984] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1555: Invalid block bitmap block 0 in block_group 0 [ 99.648520][ T7984] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1555: Failed to acquire dquot type 0 [ 99.693729][ T7984] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.1555: Freeing blocks not in datazone - block = 0, count = 4096 [ 99.733721][ T7984] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.1555: Invalid inode bitmap blk 0 in block_group 0 [ 99.753412][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x4 [ 99.761128][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x2 [ 99.762839][ T7984] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 99.770430][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 99.777384][ T3805] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:46: Failed to release dquot type 0 [ 99.785152][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 99.799667][ T7984] EXT4-fs (loop0): 1 orphan inode deleted [ 99.804336][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 99.812105][ T7984] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.817867][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 99.835219][ T7984] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.837909][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 99.837934][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 99.862434][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 99.870157][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 99.877901][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 99.885838][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 99.893576][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 99.901365][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 99.909088][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 99.916803][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 99.936872][ T1037] hid-generic 0000:3000000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 100.010156][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x4 [ 100.017997][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x2 [ 100.022887][ T8014] loop1: detected capacity change from 0 to 512 [ 100.031970][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 100.032001][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 100.032100][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 100.032125][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 100.043349][ T8014] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 100.047459][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 100.058304][ T8014] EXT4-fs (loop1): 1 truncate cleaned up [ 100.064296][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 100.075417][ T8014] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.080211][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 100.115738][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 100.124835][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 100.132755][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 100.140874][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 100.148674][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 100.157873][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 100.165578][ T23] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 100.223626][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.233392][ T23] hid-generic 0000:3000000:0000.0007: hidraw0: HID v0.00 Device [sy] on syz0 [ 100.283008][ T8033] loop0: detected capacity change from 0 to 128 [ 100.290100][ T8034] loop1: detected capacity change from 0 to 512 [ 100.309736][ T8034] EXT4-fs (loop1): shut down requested (0) [ 100.349161][ T8042] loop5: detected capacity change from 0 to 1024 [ 100.369980][ T8042] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 100.401425][ T8042] EXT4-fs (loop5): orphan cleanup on readonly fs [ 100.412719][ T8042] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.1581: Invalid block bitmap block 0 in block_group 0 [ 100.413216][ T8048] xt_connbytes: Forcing CT accounting to be enabled [ 100.427596][ T8042] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1581: Failed to acquire dquot type 0 [ 100.453440][ T8042] EXT4-fs error (device loop5): ext4_free_blocks:6587: comm syz.5.1581: Freeing blocks not in datazone - block = 0, count = 4096 [ 100.500901][ T8042] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.1581: Invalid inode bitmap blk 0 in block_group 0 [ 100.516168][ T3785] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:28: Failed to release dquot type 0 [ 100.530217][ T23] kernel write not supported for file /823/loginuid (pid: 23 comm: kworker/1:0) [ 100.543615][ T8048] Cannot find set identified by id 0 to match [ 100.568374][ T8042] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 100.604096][ T8042] EXT4-fs (loop5): 1 orphan inode deleted [ 100.692077][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 100.692093][ T29] audit: type=1326 audit(1126.677:14618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8059 comm="syz.6.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 100.739873][ T29] audit: type=1326 audit(1126.717:14619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8059 comm="syz.6.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 100.763072][ T29] audit: type=1326 audit(1126.717:14620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8059 comm="syz.6.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 100.813815][ T29] audit: type=1326 audit(1126.717:14621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8059 comm="syz.6.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 100.836773][ T29] audit: type=1326 audit(1126.717:14622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8059 comm="syz.6.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 100.859867][ T29] audit: type=1326 audit(1126.717:14623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8059 comm="syz.6.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 100.883043][ T29] audit: type=1326 audit(1126.717:14624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8059 comm="syz.6.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 100.906168][ T29] audit: type=1326 audit(1126.717:14625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8059 comm="syz.6.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 100.929221][ T29] audit: type=1326 audit(1126.777:14626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8059 comm="syz.6.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 100.952361][ T29] audit: type=1326 audit(1126.777:14627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8059 comm="syz.6.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 101.041781][ T8077] SELinux: ebitmap start bit (132096) is beyond the end of the bitmap (1472) [ 101.063704][ T8077] SELinux: failed to load policy [ 101.101770][ T8084] set match dimension is over the limit! [ 101.224279][ T8090] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 101.289789][ T8107] loop0: detected capacity change from 0 to 256 [ 101.341603][ T8107] FAT-fs (loop0): bogus number of FAT sectors [ 101.347756][ T8107] FAT-fs (loop0): Can't find a valid FAT filesystem [ 101.698129][ T8131] __nla_validate_parse: 5 callbacks suppressed [ 101.698219][ T8131] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1621'. [ 101.753645][ T8137] loop1: detected capacity change from 0 to 512 [ 101.769128][ T8137] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 101.806270][ T8137] EXT4-fs (loop1): 1 truncate cleaned up [ 101.842868][ T8142] loop6: detected capacity change from 0 to 1024 [ 101.849774][ T8137] EXT4-fs mount: 6 callbacks suppressed [ 101.849789][ T8137] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.896828][ T8142] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 101.924458][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.935559][ T8142] EXT4-fs (loop6): orphan cleanup on readonly fs [ 101.943440][ T8142] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.1625: Invalid block bitmap block 0 in block_group 0 [ 101.960096][ T8142] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.1625: Failed to acquire dquot type 0 [ 101.973037][ T8142] EXT4-fs error (device loop6): ext4_free_blocks:6587: comm syz.6.1625: Freeing blocks not in datazone - block = 0, count = 4096 [ 101.988141][ T8142] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.1625: Invalid inode bitmap blk 0 in block_group 0 [ 102.002388][ T3785] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:28: Failed to release dquot type 0 [ 102.011976][ T8142] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 102.029172][ T8142] EXT4-fs (loop6): 1 orphan inode deleted [ 102.039394][ T8142] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.068865][ T8142] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.143580][ T8150] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 102.155465][ T8150] SELinux: failed to load policy [ 102.263508][ T8161] @: renamed from vlan0 (while UP) [ 102.305336][ T8169] @: renamed from vlan0 (while UP) [ 103.638094][ T23] kernel write not supported for file /265/loginuid (pid: 23 comm: kworker/1:0) [ 104.163619][ T8290] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1691'. [ 104.251702][ T8300] netlink: 'syz.4.1694': attribute type 10 has an invalid length. [ 104.276667][ T8297] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 104.290892][ T8300] bridge0: port 3(dummy0) entered disabled state [ 104.321793][ T8300] dummy0: left allmulticast mode [ 104.326812][ T8300] dummy0: left promiscuous mode [ 104.333176][ T8300] bridge0: port 3(dummy0) entered disabled state [ 104.365428][ T8305] loop1: detected capacity change from 0 to 256 [ 104.373406][ T8305] FAT-fs (loop1): bogus number of FAT sectors [ 104.379512][ T8305] FAT-fs (loop1): Can't find a valid FAT filesystem [ 104.986580][ T8335] netlink: 360 bytes leftover after parsing attributes in process `syz.1.1718'. [ 104.998244][ T8337] loop4: detected capacity change from 0 to 512 [ 105.027642][ T8337] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 105.067813][ T8337] EXT4-fs (loop4): 1 truncate cleaned up [ 105.075444][ T8337] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.123675][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.246888][ T8349] loop1: detected capacity change from 0 to 7 [ 105.254529][ T8349] Buffer I/O error on dev loop1, logical block 0, async page read [ 105.262751][ T8349] Buffer I/O error on dev loop1, logical block 0, async page read [ 105.270603][ T8349] loop1: unable to read partition table [ 105.277426][ T8349] loop_reread_partitions: partition scan of loop1 (被xڬdGݡ [ 105.277426][ T8349] ) failed (rc=-5) [ 105.301036][ T8353] pim6reg: entered allmulticast mode [ 105.308829][ T8353] pim6reg: left allmulticast mode [ 105.366089][ T8361] loop1: detected capacity change from 0 to 2048 [ 105.384048][ T8361] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.400601][ T8361] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 105.441117][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.504977][ T8373] loop5: detected capacity change from 0 to 512 [ 105.515783][ T8373] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 105.527900][ T8373] EXT4-fs (loop5): 1 truncate cleaned up [ 105.535173][ T8373] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.567450][ T5300] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.691990][ T8385] loop1: detected capacity change from 0 to 128 [ 105.712098][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 105.712112][ T29] audit: type=1400 audit(1131.697:14698): avc: denied { mount } for pid=8383 comm="syz.1.1737" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 105.828072][ T8385] bio_check_eod: 32 callbacks suppressed [ 105.828090][ T8385] syz.1.1737: attempt to access beyond end of device [ 105.828090][ T8385] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 105.848815][ T8385] syz.1.1737: attempt to access beyond end of device [ 105.848815][ T8385] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 105.864800][ T8385] syz.1.1737: attempt to access beyond end of device [ 105.864800][ T8385] loop1: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 105.878825][ T8385] syz.1.1737: attempt to access beyond end of device [ 105.878825][ T8385] loop1: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 105.897034][ T8385] syz.1.1737: attempt to access beyond end of device [ 105.897034][ T8385] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 105.913001][ T8385] syz.1.1737: attempt to access beyond end of device [ 105.913001][ T8385] loop1: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 105.937144][ T8385] syz.1.1737: attempt to access beyond end of device [ 105.937144][ T8385] loop1: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 105.962506][ T8385] syz.1.1737: attempt to access beyond end of device [ 105.962506][ T8385] loop1: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 105.987286][ T8385] syz.1.1737: attempt to access beyond end of device [ 105.987286][ T8385] loop1: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 106.013948][ T8385] syz.1.1737: attempt to access beyond end of device [ 106.013948][ T8385] loop1: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 106.058766][ T29] audit: type=1400 audit(1132.037:14699): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 106.332449][ T8402] loop1: detected capacity change from 0 to 7 [ 106.338800][ T8402] Buffer I/O error on dev loop1, logical block 0, async page read [ 106.371678][ T8402] Buffer I/O error on dev loop1, logical block 0, async page read [ 106.379600][ T8402] loop1: unable to read partition table [ 106.412593][ T8402] loop_reread_partitions: partition scan of loop1 (被xڬdGݡ [ 106.412593][ T8402] ) failed (rc=-5) [ 106.578822][ T8409] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1738'. [ 106.611665][ T8409] IPVS: Error joining to the multicast group [ 106.806170][ T8427] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1744'. [ 107.050141][ T29] audit: type=1326 audit(1133.027:14700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ee98e9a9 code=0x7ffc0000 [ 107.072627][ T29] audit: type=1326 audit(1133.027:14701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ee98e9a9 code=0x7ffc0000 [ 107.095316][ T29] audit: type=1326 audit(1133.027:14702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fb0ee98e9a9 code=0x7ffc0000 [ 107.117864][ T29] audit: type=1326 audit(1133.027:14703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ee98e9a9 code=0x7ffc0000 [ 107.140266][ T29] audit: type=1326 audit(1133.027:14704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ee98e9a9 code=0x7ffc0000 [ 107.241562][ T29] audit: type=1326 audit(1133.027:14705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fb0ee98e9a9 code=0x7ffc0000 [ 107.264086][ T29] audit: type=1326 audit(1133.027:14706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ee98e9a9 code=0x7ffc0000 [ 107.286503][ T29] audit: type=1326 audit(1133.027:14707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ee98e9a9 code=0x7ffc0000 [ 107.617429][ T8462] bridge0: entered promiscuous mode [ 107.626331][ T8462] bridge0: port 3(macsec1) entered blocking state [ 107.632997][ T8462] bridge0: port 3(macsec1) entered disabled state [ 107.640370][ T8462] macsec1: entered allmulticast mode [ 107.645759][ T8462] bridge0: entered allmulticast mode [ 107.651909][ T8462] macsec1: left allmulticast mode [ 107.657013][ T8462] bridge0: left allmulticast mode [ 107.665591][ T8462] bridge0: left promiscuous mode [ 107.804484][ T8474] netlink: 128 bytes leftover after parsing attributes in process `syz.5.1765'. [ 107.969891][ T8491] netlink: 'syz.4.1772': attribute type 1 has an invalid length. [ 108.107258][ T8499] loop0: detected capacity change from 0 to 2048 [ 108.137896][ T8495] loop5: detected capacity change from 0 to 8192 [ 108.153135][ T8501] IPv6: Can't replace route, no match found [ 108.172037][ T8499] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.215054][ T8499] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 108.260937][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.279546][ T8512] IPv6: Can't replace route, no match found [ 108.345781][ T8508] loop4: detected capacity change from 0 to 8192 [ 108.420922][ T8524] netlink: 'syz.1.1787': attribute type 14 has an invalid length. [ 108.430242][ T8524] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (11) [ 108.441586][ T8524] netlink: 'syz.1.1787': attribute type 14 has an invalid length. [ 108.457718][ T8524] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (11) [ 108.457856][ T8523] loop1: detected capacity change from 0 to 7 [ 108.474869][ T8523] Buffer I/O error on dev loop1, logical block 0, async page read [ 108.487692][ T8523] Buffer I/O error on dev loop1, logical block 0, async page read [ 108.495706][ T8523] loop1: unable to read partition table [ 108.510897][ T8523] loop_reread_partitions: partition scan of loop1 (被xڬdGݡ [ 108.510897][ T8523] ) failed (rc=-5) [ 108.584970][ T8530] netlink: 'syz.5.1800': attribute type 14 has an invalid length. [ 108.595474][ T8530] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (11) [ 108.605135][ T8530] netlink: 'syz.5.1800': attribute type 14 has an invalid length. [ 108.626618][ T8530] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (11) [ 108.693777][ T8535] IPv6: Can't replace route, no match found [ 108.751062][ T8540] ipip0: entered promiscuous mode [ 108.771820][ T8542] netlink: 360 bytes leftover after parsing attributes in process `syz.5.1794'. [ 108.775218][ T8543] loop4: detected capacity change from 0 to 2048 [ 108.824390][ T8543] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.841944][ T8543] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 108.864919][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.297891][ T8549] loop1: detected capacity change from 0 to 8192 [ 109.566947][ T8569] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1807'. [ 109.836260][ T8612] pim6reg: entered allmulticast mode [ 109.850203][ T8612] pim6reg: left allmulticast mode [ 110.442367][ T8663] netlink: 'syz.4.1813': attribute type 10 has an invalid length. [ 110.460411][ T8663] ipvlan0: entered allmulticast mode [ 110.466058][ T8663] veth0_vlan: entered allmulticast mode [ 110.883088][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 110.883161][ T29] audit: type=1326 audit(1136.857:14831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.1.1822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 110.913871][ T29] audit: type=1326 audit(1136.857:14832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.1.1822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 110.936975][ T29] audit: type=1326 audit(1136.857:14833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.1.1822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 110.961354][ T29] audit: type=1326 audit(1136.857:14834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.1.1822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 110.984578][ T29] audit: type=1326 audit(1136.857:14835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.1.1822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 111.009300][ T29] audit: type=1326 audit(1136.857:14836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.1.1822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 111.034218][ T29] audit: type=1326 audit(1136.857:14837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.1.1822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 111.057285][ T29] audit: type=1326 audit(1136.857:14838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.1.1822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 111.082452][ T29] audit: type=1326 audit(1136.857:14839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.1.1822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c47f1e9a9 code=0x7ffc0000 [ 111.117197][ T29] audit: type=1400 audit(1137.097:14840): avc: denied { create } for pid=8721 comm="syz.4.1825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 111.842053][ T8748] loop6: detected capacity change from 0 to 8192 [ 112.020301][ T8768] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1837'. [ 112.169271][ T8782] SELinux: failed to load policy [ 113.200559][ T8904] program syz.6.1854 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 113.533022][ T8928] netlink: 14593 bytes leftover after parsing attributes in process `syz.6.1855'. [ 114.248595][ T8955] loop6: detected capacity change from 0 to 2048 [ 114.305691][ T8957] netlink: 332 bytes leftover after parsing attributes in process `syz.5.1869'. [ 114.324789][ T8957] netlink: 'syz.5.1869': attribute type 9 has an invalid length. [ 114.332664][ T8957] netlink: 108 bytes leftover after parsing attributes in process `syz.5.1869'. [ 114.341867][ T8957] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1869'. [ 114.353992][ T8955] Alternate GPT is invalid, using primary GPT. [ 114.360551][ T8955] loop6: p2 p3 p7 [ 114.418208][ T8959] loop0: detected capacity change from 0 to 8192 [ 114.431511][ T8959] bio_check_eod: 47 callbacks suppressed [ 114.431543][ T8959] syz.0.1870: attempt to access beyond end of device [ 114.431543][ T8959] loop0: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 114.454290][ T8959] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 114.462237][ T8959] FAT-fs (loop0): Filesystem has been set read-only [ 114.482582][ T8959] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 114.490668][ T8959] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 114.855099][ T8998] hub 9-0:1.0: USB hub found [ 114.860029][ T8998] hub 9-0:1.0: 8 ports detected [ 115.148945][ T9028] hub 9-0:1.0: USB hub found [ 115.153817][ T9028] hub 9-0:1.0: 8 ports detected [ 115.222320][ T9032] program syz.0.1914 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 115.286340][ T9036] loop1: detected capacity change from 0 to 2048 [ 115.334742][ T9036] Alternate GPT is invalid, using primary GPT. [ 115.341241][ T9036] loop1: p2 p3 p7 [ 115.419655][ T9048] loop0: detected capacity change from 0 to 164 [ 115.448064][ T9048] syz.0.1922: attempt to access beyond end of device [ 115.448064][ T9048] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 115.464570][ T9048] syz.0.1922: attempt to access beyond end of device [ 115.464570][ T9048] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 115.532764][ T9058] netlink: 332 bytes leftover after parsing attributes in process `syz.0.1916'. [ 115.544507][ T9058] netlink: 'syz.0.1916': attribute type 9 has an invalid length. [ 115.553797][ T9058] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1916'. [ 115.563081][ T9058] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1916'. [ 115.572352][ T9060] loop1: detected capacity change from 0 to 8192 [ 115.587095][ T9060] syz.1.1915: attempt to access beyond end of device [ 115.587095][ T9060] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 115.600832][ T9060] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 115.608718][ T9060] FAT-fs (loop1): Filesystem has been set read-only [ 115.632586][ T9060] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 115.640869][ T9060] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 115.664734][ T9064] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.708429][ T9071] loop4: detected capacity change from 0 to 1024 [ 115.719490][ T9071] EXT4-fs: Ignoring removed nomblk_io_submit option [ 115.726637][ T9064] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.747053][ T9071] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.775473][ T9064] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.813606][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.826542][ T9064] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.870255][ T9064] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.896143][ T9064] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.918978][ T9064] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.955924][ T9064] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.033366][ T9091] netlink: 332 bytes leftover after parsing attributes in process `syz.6.1932'. [ 116.042640][ T9091] netlink: 'syz.6.1932': attribute type 9 has an invalid length. [ 116.050461][ T9091] netlink: 108 bytes leftover after parsing attributes in process `syz.6.1932'. [ 116.169595][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 116.169613][ T29] audit: type=1326 audit(1142.147:14925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9094 comm="syz.6.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 116.235221][ T29] audit: type=1326 audit(1142.147:14926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9094 comm="syz.6.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 116.259626][ T29] audit: type=1326 audit(1142.147:14927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9094 comm="syz.6.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 116.284201][ T29] audit: type=1326 audit(1142.147:14928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9094 comm="syz.6.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 116.307495][ T29] audit: type=1326 audit(1142.147:14929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9094 comm="syz.6.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 116.331993][ T29] audit: type=1326 audit(1142.157:14930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9094 comm="syz.6.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 116.355844][ T29] audit: type=1326 audit(1142.157:14931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9094 comm="syz.6.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 116.379670][ T29] audit: type=1326 audit(1142.157:14932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9094 comm="syz.6.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 116.404027][ T29] audit: type=1326 audit(1142.157:14933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9094 comm="syz.6.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2dd04e9a9 code=0x7ffc0000 [ 116.427143][ T29] audit: type=1326 audit(1142.157:14934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9094 comm="syz.6.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb2dd04d310 code=0x7ffc0000 [ 116.586867][ T9107] hub 6-0:1.0: USB hub found [ 116.592208][ T9107] hub 6-0:1.0: 8 ports detected [ 116.768030][ T9118] loop6: detected capacity change from 0 to 8192 [ 116.781339][ T9118] syz.6.1944: attempt to access beyond end of device [ 116.781339][ T9118] loop6: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 116.810176][ T9118] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 116.818138][ T9118] FAT-fs (loop6): Filesystem has been set read-only [ 116.850917][ T9118] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 116.891933][ T9118] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 117.009061][ T9134] loop6: detected capacity change from 0 to 1024 [ 117.039159][ T9134] EXT4-fs: Ignoring removed nomblk_io_submit option [ 117.177164][ T9134] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.196211][ T9141] loop5: detected capacity change from 0 to 1024 [ 117.223059][ T9141] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 117.234580][ T6653] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.260585][ T9141] EXT4-fs error (device loop5): ext4_map_blocks:816: inode #3: block 1: comm syz.5.1953: lblock 1 mapped to illegal pblock 1 (length 1) [ 117.287587][ T9141] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1953: Failed to acquire dquot type 0 [ 117.304562][ T9146] loop6: detected capacity change from 0 to 128 [ 117.316680][ T9141] EXT4-fs error (device loop5): ext4_free_blocks:6587: comm syz.5.1953: Freeing blocks not in datazone - block = 0, count = 4096 [ 117.347369][ T9141] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.1953: Invalid inode bitmap blk 0 in block_group 0 [ 117.370800][ T3762] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:15: lblock 1 mapped to illegal pblock 1 (length 1) [ 117.423071][ T9141] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 117.438617][ T3762] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:15: Failed to release dquot type 0 [ 117.454987][ T9141] EXT4-fs (loop5): 1 orphan inode deleted [ 117.469139][ T9141] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.555070][ T9141] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.605526][ T9150] hub 6-0:1.0: USB hub found [ 117.610277][ T9150] hub 6-0:1.0: 8 ports detected [ 117.789100][ T9163] loop4: detected capacity change from 0 to 164 [ 117.803672][ T9163] syz.4.1963: attempt to access beyond end of device [ 117.803672][ T9163] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 117.817916][ T9163] syz.4.1963: attempt to access beyond end of device [ 117.817916][ T9163] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 117.889289][ T9173] __nla_validate_parse: 1 callbacks suppressed [ 117.889309][ T9173] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1967'. [ 117.918192][ T9173] bridge0: entered promiscuous mode [ 117.926549][ T9173] bridge0: port 3(macvlan2) entered blocking state [ 117.933310][ T9173] bridge0: port 3(macvlan2) entered disabled state [ 117.940154][ T9173] macvlan2: entered allmulticast mode [ 117.945592][ T9173] bridge0: entered allmulticast mode [ 117.951403][ T9173] macvlan2: left allmulticast mode [ 117.957940][ T9173] bridge0: left allmulticast mode [ 117.963411][ T9173] bridge0: left promiscuous mode [ 118.183719][ T9199] loop1: detected capacity change from 0 to 164 [ 118.193118][ T9199] syz.1.1979: attempt to access beyond end of device [ 118.193118][ T9199] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 118.210706][ T9199] syz.1.1979: attempt to access beyond end of device [ 118.210706][ T9199] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 118.332224][ T9207] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1983'. [ 118.413900][ T9222] loop0: detected capacity change from 0 to 128 [ 118.535575][ T9232] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.546173][ T9232] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 118.619611][ T9232] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.630019][ T9232] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 118.669790][ T9246] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2000'. [ 118.681433][ T9246] bridge0: entered promiscuous mode [ 118.688555][ T9246] bridge0: port 4(macvlan2) entered blocking state [ 118.695163][ T9246] bridge0: port 4(macvlan2) entered disabled state [ 118.701931][ T9246] macvlan2: entered allmulticast mode [ 118.707334][ T9246] bridge0: entered allmulticast mode [ 118.714797][ T9246] macvlan2: left allmulticast mode [ 118.720052][ T9246] bridge0: left allmulticast mode [ 118.725576][ T9246] bridge0: left promiscuous mode [ 118.770685][ T9232] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.781044][ T9232] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 118.850873][ T9232] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.861385][ T9232] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 118.930780][ T9232] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 118.939171][ T9232] netdevsim netdevsim4 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 118.953657][ T9232] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 118.963639][ T9232] netdevsim netdevsim4 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 118.977089][ T9232] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 118.985464][ T9232] netdevsim netdevsim4 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 118.999692][ T9232] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 119.008028][ T9232] netdevsim netdevsim4 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 119.176884][ T9266] loop1: detected capacity change from 0 to 128 [ 119.267175][ T9269] hub 6-0:1.0: USB hub found [ 119.283158][ T9269] hub 6-0:1.0: 8 ports detected [ 119.356604][ T9275] loop0: detected capacity change from 0 to 1024 [ 119.364666][ T9275] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 119.378675][ T9275] EXT4-fs error (device loop0): ext4_map_blocks:816: inode #3: block 1: comm syz.0.2009: lblock 1 mapped to illegal pblock 1 (length 1) [ 119.394469][ T9275] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.2009: Failed to acquire dquot type 0 [ 119.417453][ T9275] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.2009: Freeing blocks not in datazone - block = 0, count = 4096 [ 119.451753][ T9275] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.2009: Invalid inode bitmap blk 0 in block_group 0 [ 119.468014][ T9275] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 119.477533][ T9275] EXT4-fs (loop0): 1 orphan inode deleted [ 119.484895][ T3785] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:28: lblock 1 mapped to illegal pblock 1 (length 1) [ 119.503401][ T9275] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.520315][ T3785] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:28: Failed to release dquot type 0 [ 119.535997][ T9275] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.942770][ T9282] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2014'. [ 119.973753][ T9282] bridge0: entered promiscuous mode [ 119.980288][ T9282] bridge0: port 3(macvlan2) entered blocking state [ 119.986986][ T9282] bridge0: port 3(macvlan2) entered disabled state [ 120.021736][ T9282] macvlan2: entered allmulticast mode [ 120.027255][ T9282] bridge0: entered allmulticast mode [ 120.033288][ T9282] macvlan2: left allmulticast mode [ 120.038476][ T9282] bridge0: left allmulticast mode [ 120.051940][ T9282] bridge0: left promiscuous mode [ 120.361911][ T9294] netlink: 'syz.1.2019': attribute type 1 has an invalid length. [ 120.415823][ T9294] 8021q: adding VLAN 0 to HW filter on device bond2 [ 120.476051][ T9305] loop4: detected capacity change from 0 to 128 [ 120.543210][ T9303] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2019'. [ 120.558367][ T9303] bond2 (unregistering): Released all slaves [ 120.636109][ T9310] hub 6-0:1.0: USB hub found [ 120.640958][ T9310] hub 6-0:1.0: 8 ports detected [ 120.804632][ T9317] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.815010][ T9317] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.912573][ T9317] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.923010][ T9317] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.019284][ T9317] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.029827][ T9317] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.052964][ T9329] syzkaller0: entered allmulticast mode [ 121.084769][ T9337] syzkaller0: entered promiscuous mode [ 121.099856][ T9329] syzkaller0 (unregistering): left allmulticast mode [ 121.106705][ T9329] syzkaller0 (unregistering): left promiscuous mode [ 121.172376][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 121.172393][ T29] audit: type=1400 audit(1147.157:15057): avc: denied { relabelfrom } for pid=9331 comm="syz.5.2038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 121.198310][ T29] audit: type=1400 audit(1147.157:15058): avc: denied { relabelto } for pid=9331 comm="syz.5.2038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 121.220604][ T9317] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.231109][ T9317] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.321073][ T9317] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.329338][ T9317] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.341281][ T9317] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.349848][ T9317] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.362723][ T9317] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.371037][ T9317] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.396599][ T9317] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.404945][ T9317] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.415804][ T9347] loop1: detected capacity change from 0 to 128 [ 121.440460][ T9347] syz.1.2041: attempt to access beyond end of device [ 121.440460][ T9347] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 121.484270][ T3785] kworker/u8:28: attempt to access beyond end of device [ 121.484270][ T3785] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 121.507787][ T29] audit: type=1326 audit(1147.487:15059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9354 comm="syz.5.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 121.531286][ T29] audit: type=1326 audit(1147.487:15060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9354 comm="syz.5.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 121.554929][ T29] audit: type=1400 audit(1147.497:15061): avc: denied { bind } for pid=9350 comm="syz.6.2053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 121.573781][ T29] audit: type=1400 audit(1147.497:15062): avc: denied { write } for pid=9350 comm="syz.6.2053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 121.592780][ T29] audit: type=1326 audit(1147.527:15063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9354 comm="syz.5.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 121.615861][ T29] audit: type=1326 audit(1147.577:15064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9359 comm="syz.5.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2b66c61265 code=0x7ffc0000 [ 121.638914][ T29] audit: type=1326 audit(1147.577:15065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9354 comm="syz.5.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 121.662062][ T29] audit: type=1326 audit(1147.577:15066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9354 comm="syz.5.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 121.765583][ T9373] netlink: 'syz.0.2052': attribute type 1 has an invalid length. [ 121.791081][ T9373] 8021q: adding VLAN 0 to HW filter on device bond1 [ 121.813194][ T9373] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2052'. [ 121.836221][ T9373] bond1 (unregistering): Released all slaves [ 121.848836][ T9381] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.883775][ T9381] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.952861][ T9381] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.002833][ T9381] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.078466][ T9381] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.091216][ T9381] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.102501][ T9381] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.115196][ T9381] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.616480][ T9400] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2062'. [ 122.633353][ T9400] bridge0: entered promiscuous mode [ 122.639773][ T9400] bridge0: port 3(macvlan2) entered blocking state [ 122.646567][ T9400] bridge0: port 3(macvlan2) entered disabled state [ 122.653600][ T9400] macvlan2: entered allmulticast mode [ 122.659011][ T9400] bridge0: entered allmulticast mode [ 122.665211][ T9400] macvlan2: left allmulticast mode [ 122.670404][ T9400] bridge0: left allmulticast mode [ 122.676109][ T9400] bridge0: left promiscuous mode [ 122.770868][ T9415] netlink: 'syz.5.2070': attribute type 1 has an invalid length. [ 122.805911][ T9415] 8021q: adding VLAN 0 to HW filter on device bond2 [ 122.819251][ T9415] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2070'. [ 122.831425][ T9415] bond2 (unregistering): Released all slaves [ 122.891187][ T9429] loop6: detected capacity change from 0 to 128 [ 122.925722][ T9429] syz.6.2087: attempt to access beyond end of device [ 122.925722][ T9429] loop6: rw=0, sector=121, nr_sectors = 120 limit=128 [ 122.951120][ T3789] kworker/u8:32: attempt to access beyond end of device [ 122.951120][ T3789] loop6: rw=1, sector=241, nr_sectors = 800 limit=128 [ 122.995310][ T9437] loop6: detected capacity change from 0 to 1024 [ 123.018145][ T9437] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 123.034118][ T9437] EXT4-fs error (device loop6): ext4_map_blocks:816: inode #3: block 1: comm syz.6.2080: lblock 1 mapped to illegal pblock 1 (length 1) [ 123.057151][ T9437] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.2080: Failed to acquire dquot type 0 [ 123.069029][ T9437] EXT4-fs error (device loop6): ext4_free_blocks:6587: comm syz.6.2080: Freeing blocks not in datazone - block = 0, count = 4096 [ 123.069612][ T9447] syzkaller0: entered allmulticast mode [ 123.084620][ T9437] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.2080: Invalid inode bitmap blk 0 in block_group 0 [ 123.108054][ T9437] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 123.109079][ T3762] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:15: lblock 1 mapped to illegal pblock 1 (length 1) [ 123.126868][ T9447] syzkaller0: entered promiscuous mode [ 123.136620][ T9437] EXT4-fs (loop6): 1 orphan inode deleted [ 123.144473][ T9437] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.159587][ T3762] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:15: Failed to release dquot type 0 [ 123.173649][ T9447] syzkaller0 (unregistering): left allmulticast mode [ 123.174289][ T9437] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.180386][ T9447] syzkaller0 (unregistering): left promiscuous mode [ 123.366280][ T9478] loop1: detected capacity change from 0 to 1024 [ 123.373940][ T9478] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 123.393427][ T9478] EXT4-fs error (device loop1): ext4_map_blocks:816: inode #3: block 1: comm syz.1.2098: lblock 1 mapped to illegal pblock 1 (length 1) [ 123.409322][ T9478] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2098: Failed to acquire dquot type 0 [ 123.421429][ T9478] EXT4-fs error (device loop1): ext4_free_blocks:6587: comm syz.1.2098: Freeing blocks not in datazone - block = 0, count = 4096 [ 123.435700][ T9478] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.2098: Invalid inode bitmap blk 0 in block_group 0 [ 123.448636][ T9478] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 123.457680][ T3785] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:28: lblock 1 mapped to illegal pblock 1 (length 1) [ 123.472090][ T9478] EXT4-fs (loop1): 1 orphan inode deleted [ 123.472607][ T9478] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.492408][ T3785] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:28: Failed to release dquot type 0 [ 123.507765][ T9478] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.549122][ T9490] netlink: 156 bytes leftover after parsing attributes in process `syz.1.2103'. [ 123.679086][ T9512] sit0: entered promiscuous mode [ 123.700811][ T9512] netlink: 'syz.0.2113': attribute type 1 has an invalid length. [ 123.708707][ T9512] netlink: 1 bytes leftover after parsing attributes in process `syz.0.2113'. [ 123.948986][ T9541] pim6reg: entered allmulticast mode [ 123.955085][ T9541] pim6reg: left allmulticast mode [ 124.201347][ T9572] netlink: 156 bytes leftover after parsing attributes in process `syz.6.2138'. [ 124.399899][ T9599] netlink: 156 bytes leftover after parsing attributes in process `syz.4.2151'. [ 124.563533][ T9611] loop1: detected capacity change from 0 to 512 [ 124.594722][ T9611] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.669155][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.741124][ T9617] loop1: detected capacity change from 0 to 8192 [ 124.749346][ T9617] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 124.871360][ T9620] sit0: entered promiscuous mode [ 124.876566][ T9620] netlink: 'syz.1.2160': attribute type 1 has an invalid length. [ 124.885751][ T9620] netlink: 1 bytes leftover after parsing attributes in process `syz.1.2160'. [ 125.556651][ T9644] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2179'. [ 125.566105][ T9644] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2179'. [ 125.628410][ T9646] loop1: detected capacity change from 0 to 8192 [ 125.698181][ T9646] loop1: p1 p2 p4 [ 125.708907][ T9646] loop1: p1 size 65536 extends beyond EOD, truncated [ 125.721177][ T9646] loop1: p2 start 861536256 is beyond EOD, truncated [ 125.729294][ T9646] loop1: p4 size 65536 extends beyond EOD, truncated [ 125.749350][ T9652] loop4: detected capacity change from 0 to 512 [ 125.759649][ T9654] 9pnet: p9_errstr2errno: server reported unknown error @΂0x0000000000000003 [ 125.773080][ T9652] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.809796][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.923510][ T9670] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.015914][ T9670] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.085150][ T9670] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.155129][ T9670] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.209845][ T9710] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2198'. [ 126.230135][ T9670] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.244403][ T9710] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2198'. [ 126.257625][ T9670] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.298142][ T9670] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.328694][ T9670] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.349507][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 126.349524][ T29] audit: type=1326 audit(1152.327:15261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.5.2194" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2b66c2e9a9 code=0x0 [ 126.589940][ T9736] syzkaller0: entered promiscuous mode [ 126.595643][ T9736] syzkaller0: entered allmulticast mode [ 126.661661][ T29] audit: type=1400 audit(1152.637:15262): avc: denied { read } for pid=9740 comm="syz.4.2211" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 126.684079][ T29] audit: type=1400 audit(1152.637:15263): avc: denied { open } for pid=9740 comm="syz.4.2211" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 126.695107][ T9745] loop6: detected capacity change from 0 to 256 [ 126.752743][ T9750] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 126.762618][ T9750] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.808358][ T29] audit: type=1400 audit(1152.787:15264): avc: denied { write } for pid=9751 comm="syz.1.2216" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 126.829907][ T9750] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 126.841265][ T9750] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.855734][ T29] audit: type=1400 audit(1152.837:15265): avc: denied { create } for pid=9753 comm="syz.1.2217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 126.883821][ T29] audit: type=1400 audit(1152.837:15266): avc: denied { write } for pid=9753 comm="syz.1.2217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 126.888881][ T9754] infiniband syz!: set down [ 126.908135][ T9754] infiniband syz!: added team_slave_0 [ 126.914703][ T9750] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 126.921583][ T9754] RDS/IB: syz!: added [ 126.924670][ T9750] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.928594][ T9754] smc: adding ib device syz! with port count 1 [ 126.945043][ T9754] smc: ib device syz! port 1 has pnetid [ 126.999112][ T29] audit: type=1326 audit(1152.977:15267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9759 comm="syz.4.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ee98e9a9 code=0x7ffc0000 [ 127.023552][ T29] audit: type=1326 audit(1152.977:15268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9759 comm="syz.4.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ee98e9a9 code=0x7ffc0000 [ 127.046587][ T29] audit: type=1326 audit(1152.977:15269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9759 comm="syz.4.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0ee98e9a9 code=0x7ffc0000 [ 127.071078][ T29] audit: type=1326 audit(1152.977:15270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9759 comm="syz.4.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ee98e9a9 code=0x7ffc0000 [ 127.124462][ T9750] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 127.134451][ T9750] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.155800][ T9764] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2220'. [ 127.210077][ T9750] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.218372][ T9750] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.218441][ T9766] loop4: detected capacity change from 0 to 8192 [ 127.238183][ T9750] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.247979][ T9750] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.258029][ T9766] loop4: p1 p2 p4 [ 127.262093][ T9766] loop4: p1 size 65536 extends beyond EOD, truncated [ 127.270736][ T9766] loop4: p2 start 861536256 is beyond EOD, truncated [ 127.278917][ T9766] loop4: p4 size 65536 extends beyond EOD, truncated [ 127.280654][ T9750] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.294102][ T9750] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.324010][ T9750] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.333740][ T9750] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.395183][ T9775] syzkaller0: entered promiscuous mode [ 127.400722][ T9775] syzkaller0: entered allmulticast mode [ 127.476994][ T9787] loop4: detected capacity change from 0 to 256 [ 127.495101][ T9789] sd 0:0:1:0: device reset [ 127.518856][ T9791] loop5: detected capacity change from 0 to 2048 [ 127.532327][ T9795] 9pnet: p9_errstr2errno: server reported unknown error @΂0x0000000000000003 [ 127.538746][ T9791] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.573943][ T5300] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.677111][ T9812] loop5: detected capacity change from 0 to 512 [ 127.684294][ T9812] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 127.695540][ T9812] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 127.788865][ T9822] sd 0:0:1:0: device reset [ 127.886943][ T9812] netlink: zone id is out of range [ 127.892248][ T9812] netlink: zone id is out of range [ 127.897479][ T9812] netlink: zone id is out of range [ 127.903925][ T9812] netlink: zone id is out of range [ 127.909059][ T9812] netlink: zone id is out of range [ 127.914223][ T9812] netlink: zone id is out of range [ 127.919350][ T9812] netlink: zone id is out of range [ 127.924540][ T9812] netlink: zone id is out of range [ 127.929702][ T9812] netlink: zone id is out of range [ 127.936460][ T9812] netlink: zone id is out of range [ 127.981914][ T9829] loop4: detected capacity change from 0 to 2048 [ 128.006246][ T9829] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.056373][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.302996][ T9859] sd 0:0:1:0: device reset [ 128.375592][ T9862] pim6reg1: entered promiscuous mode [ 128.380931][ T9862] pim6reg1: entered allmulticast mode [ 128.437750][ T9867] loop6: detected capacity change from 0 to 2048 [ 128.467255][ T9867] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.539086][ T9874] 9pnet_virtio: no channels available for device 127.0.0.1 [ 128.570522][ T6653] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.597566][ T9879] loop6: detected capacity change from 0 to 512 [ 128.604984][ T9879] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 128.615021][ T9879] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 128.864813][ T9909] 9pnet_virtio: no channels available for device 127.0.0.1 [ 128.983972][ T9928] __nla_validate_parse: 1 callbacks suppressed [ 128.984021][ T9928] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2301'. [ 129.050775][ T9933] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.123304][ T9933] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.187187][ T9933] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.285635][ T9933] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.409609][ T9933] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.446712][ T9933] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.448612][ T9962] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 129.448612][ T9962] program syz.1.2303 not setting count and/or reply_len properly [ 129.484986][ T9933] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.501124][ T9933] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.779826][T10010] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 129.803220][T10011] vhci_hcd: invalid port number 96 [ 129.808404][T10011] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 129.839013][T10014] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 129.839013][T10014] program syz.6.2340 not setting count and/or reply_len properly [ 129.858252][T10017] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 129.868227][T10017] netdevsim netdevsim4 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 129.905179][T10019] macvlan1: entered promiscuous mode [ 129.913334][T10019] ipvlan0: entered promiscuous mode [ 129.919138][T10019] ipvlan0: left promiscuous mode [ 129.924617][T10019] macvlan1: left promiscuous mode [ 129.944826][T10017] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 129.954807][T10017] netdevsim netdevsim4 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 130.022994][T10017] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 130.034335][T10017] netdevsim netdevsim4 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 130.123686][T10017] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 130.133717][T10017] netdevsim netdevsim4 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 130.207012][T10017] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 130.215380][T10017] netdevsim netdevsim4 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 130.227208][T10017] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 130.235543][T10017] netdevsim netdevsim4 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 130.246697][T10017] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 130.255013][T10017] netdevsim netdevsim4 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 130.266204][T10017] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 130.274592][T10017] netdevsim netdevsim4 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 130.458554][T10040] pim6reg1: entered promiscuous mode [ 130.464062][T10040] pim6reg1: entered allmulticast mode [ 130.479236][T10043] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 130.479236][T10043] program syz.5.2344 not setting count and/or reply_len properly [ 130.522778][T10044] vhci_hcd: invalid port number 96 [ 130.528085][T10044] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 130.559918][T10048] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2347'. [ 130.571265][T10048] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 130.584559][T10048] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2347'. [ 130.646313][T10053] loop6: detected capacity change from 0 to 1024 [ 130.654075][T10053] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 130.683908][T10053] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.724915][ T6653] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.755149][T10066] Cannot find del_set index 0 as target [ 130.873239][T10076] vhci_hcd: invalid port number 96 [ 130.878485][T10076] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 130.904298][T10080] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2359'. [ 130.916953][T10080] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 130.929435][T10080] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2359'. [ 131.150181][T10092] loop5: detected capacity change from 0 to 1024 [ 131.157719][T10092] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 131.175948][T10092] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.198840][T10099] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.209749][ T5300] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.253305][T10099] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.303063][T10099] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.353697][T10099] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.426910][T10099] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.438422][T10099] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.450778][T10099] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.462221][T10099] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.486574][T10101] Cannot find del_set index 0 as target [ 131.541779][T10111] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2372'. [ 131.553602][T10111] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 131.566917][T10111] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2372'. [ 131.665987][T10121] loop6: detected capacity change from 0 to 512 [ 131.672884][T10121] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 131.692464][T10121] EXT4-fs: error: could not find journal device path [ 131.825488][T10133] SELinux: failed to load policy [ 131.887529][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 131.887545][ T29] audit: type=1326 audit(1157.867:15387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz.5.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 131.918428][ T29] audit: type=1326 audit(1157.897:15388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz.5.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 131.941669][ T29] audit: type=1326 audit(1157.897:15389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz.5.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 131.964806][ T29] audit: type=1326 audit(1157.897:15390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz.5.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 131.971408][T10142] SET target dimension over the limit! [ 132.009491][ T29] audit: type=1326 audit(1157.967:15391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz.5.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 132.032645][ T29] audit: type=1326 audit(1157.967:15392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz.5.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 132.055818][ T29] audit: type=1326 audit(1157.967:15393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz.5.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 132.078895][ T29] audit: type=1326 audit(1157.967:15394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz.5.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 132.102144][ T29] audit: type=1326 audit(1157.967:15395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz.5.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 132.125579][ T29] audit: type=1326 audit(1157.967:15396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz.5.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b66c2e9a9 code=0x7ffc0000 [ 132.196461][T10157] SELinux: ebitmap: truncated map [ 132.204595][T10160] loop0: detected capacity change from 0 to 512 [ 132.211171][T10160] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 132.230669][T10160] EXT4-fs: error: could not find journal device path [ 132.238123][T10157] SELinux: failed to load policy [ 132.255118][T10162] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 132.270787][T10162] SELinux: failed to load policy [ 132.302916][T10166] loop0: detected capacity change from 0 to 1024 [ 132.310454][T10166] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 132.324181][T10166] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.350777][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.657986][T10178] gtp0: entered promiscuous mode [ 132.670266][T10180] loop1: detected capacity change from 0 to 512 [ 132.688585][T10180] EXT4-fs: Ignoring removed bh option [ 132.694484][T10180] ext3: Unknown parameter 'nouser_xattr' [ 132.954770][T10214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2051 sclass=netlink_route_socket pid=10214 comm=syz.0.2415 [ 133.019303][T10218] SELinux: ebitmap: truncated map [ 133.028024][T10218] SELinux: failed to load policy [ 133.043723][T10224] loop1: detected capacity change from 0 to 128 [ 133.050569][T10224] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 133.140637][ T3807] ================================================================== [ 133.148764][ T3807] BUG: KCSAN: data-race in copy_folio_from_iter_atomic / copy_folio_from_iter_atomic [ 133.158246][ T3807] [ 133.160579][ T3807] write to 0xffff88812e92820c of 4 bytes by task 10224 on cpu 0: [ 133.168292][ T3807] copy_folio_from_iter_atomic+0x7fc/0x1170 [ 133.174200][ T3807] generic_perform_write+0x2c2/0x490 [ 133.179491][ T3807] __generic_file_write_iter+0x9e/0x120 [ 133.185040][ T3807] generic_file_write_iter+0x8d/0x2f0 [ 133.190417][ T3807] iter_file_splice_write+0x5f2/0x970 [ 133.195798][ T3807] direct_splice_actor+0x156/0x2a0 [ 133.200920][ T3807] splice_direct_to_actor+0x312/0x680 [ 133.206306][ T3807] do_splice_direct+0xda/0x150 [ 133.211082][ T3807] do_sendfile+0x380/0x650 [ 133.215505][ T3807] __x64_sys_sendfile64+0x105/0x150 [ 133.220714][ T3807] x64_sys_call+0xb39/0x2fb0 [ 133.225313][ T3807] do_syscall_64+0xd2/0x200 [ 133.229818][ T3807] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.235719][ T3807] [ 133.238043][ T3807] read to 0xffff88812e928200 of 512 bytes by task 3807 on cpu 1: [ 133.246021][ T3807] copy_folio_from_iter_atomic+0x7fc/0x1170 [ 133.251936][ T3807] generic_perform_write+0x2c2/0x490 [ 133.257243][ T3807] shmem_file_write_iter+0xc5/0xf0 [ 133.262372][ T3807] lo_rw_aio+0x6a0/0x760 [ 133.266640][ T3807] loop_process_work+0x52d/0xa60 [ 133.271599][ T3807] loop_workfn+0x31/0x40 [ 133.275868][ T3807] process_scheduled_works+0x4cb/0x9d0 [ 133.281360][ T3807] worker_thread+0x582/0x770 [ 133.285974][ T3807] kthread+0x489/0x510 [ 133.290058][ T3807] ret_from_fork+0xda/0x150 [ 133.294576][ T3807] ret_from_fork_asm+0x1a/0x30 [ 133.299353][ T3807] [ 133.301696][ T3807] Reported by Kernel Concurrency Sanitizer on: [ 133.307869][ T3807] CPU: 1 UID: 0 PID: 3807 Comm: kworker/u8:48 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(voluntary) [ 133.320550][ T3807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 133.330615][ T3807] Workqueue: loop1 loop_workfn [ 133.335421][ T3807] ==================================================================