last executing test programs: 1.78128467s ago: executing program 2 (id=2297): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000004c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={r1}) iopl(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000240)={r2, 0x0, r0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000280)={r2}) 1.701058962s ago: executing program 4 (id=2301): setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x2, 0x6, @random="30185c73ee10"}, 0x10) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x101c088, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x6, 0x2c3, &(0x7f0000000900)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='K\x00\x00'], 0x0) 1.608545007s ago: executing program 4 (id=2303): socketpair(0x0, 0x0, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0], 0x0, 0x37, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0x0, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000300), &(0x7f00000005c0)}, 0x20) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000003b40), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) fdatasync(r7) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440), r7) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r8, 0x100, 0x70bd27, 0x25dfdbff, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x801) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) read(r6, &(0x7f0000000040)=""/148, 0xffffff96) 1.285163889s ago: executing program 4 (id=2310): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000300), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000001240)={@remote, r3}, 0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@delqdisc={0x134, 0x25, 0x4, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0xe, 0xb}, {0x0, 0x10}, {0xa, 0xf}}, [@TCA_RATE={0x6, 0x5, {0x81, 0x2}}, @qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xffffffff, 0x0, 0x2, 0x6, 0x8}, 0x1, 0x0, 0x7, 0x6, 0x3, 0x11, 0x0, 0x13, 0x5, 0x81, {0x10001, 0x566, 0x3, 0x9, 0x1ff, 0xfffffffd}}}}, @TCA_RATE={0x6, 0x5, {0x3, 0x1}}, @qdisc_kind_options=@q_drr={0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xf4ea}, @TCA_STAB={0x8c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x1, 0x80, 0x3, 0x0, 0x3, 0x10000, 0x9}}, {0x16, 0x2, [0x4, 0x7f, 0x1, 0x81, 0x1, 0x6, 0xfffb, 0x7ff, 0x72dd]}}, {{0x1c, 0x1, {0x1, 0x8, 0xfb9b, 0x4, 0x0, 0x9, 0x3, 0x8}}, {0x14, 0x2, [0x1ff, 0x0, 0x2, 0x20, 0xfff, 0x9, 0x0, 0x20]}}, {{0x1c, 0x1, {0xfd, 0x7f, 0x1f, 0x8000, 0x2, 0x2, 0x1f, 0x1}}, {0x6, 0x2, [0x9]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @TCA_RATE={0x6, 0x5, {0x9, 0xec}}]}, 0x134}, 0x1, 0x0, 0x0, 0x4040002}, 0x4004000) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @private0}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) unshare(0x2c060000) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x80044501, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f00000002c0), 0xfe, 0x477, &(0x7f00000004c0)="$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") mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) syz_clone(0x28280000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 1.055864348s ago: executing program 4 (id=2318): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000023896) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x200040, &(0x7f0000000280)=ANY=[@ANYBLOB='nodots,nodots,dots,dots,nodots,errors=continue,time_offset=0xfffffffffffffa93,dots,showexec,nodots,dots,gid=', @ANYRESHEX=0xee00, @ANYRESOCT=r1], 0x1, 0x1d3, &(0x7f0000001a00)="$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") r2 = socket$unix(0x1, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bind$unix(r2, &(0x7f0000000340)=@abs, 0x6e) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="44010000100001000000000000000000ac1414aa000000000000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff020000000000000000000000000001000000006c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000c001c00", @ANYRES32=0x0, @ANYBLOB="00000000480003006465666c617465"], 0x144}}, 0x0) rseq(0x0, 0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x201, 0x0, 0x0) 964.571262ms ago: executing program 4 (id=2319): socket$kcm(0x29, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x11000) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 844.438076ms ago: executing program 2 (id=2323): ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180400000100f1ff0000000000030000850000007b00"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000340)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000005c0)='dE\x00', 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000280)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf10x0, 0x8, 0x0, 0x0, 0x59, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private}}}}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x18, 0x20000000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', r0, 0x0, 0x0, 0x200, 0x2}, 0xfffffffffffffcdc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000980)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f0000000940)='%pI4 \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffff", @ANYBLOB="0000000000000000b70500"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60ff000000000000aa068f00000000000000000000000000aa00004e22002000"/58, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="90c20000907800001e0aa000ac1414bb00001e045c400000"], 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) syz_io_uring_setup(0x0, 0x0, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x3, 0x4}, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000001200)={&(0x7f0000001080)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'syzkaller0\x00'}}]}, 0x38}}, 0x0) unshare(0x0) r5 = dup(r4) timer_create(0x3, &(0x7f0000000080)={0x0, 0x39, 0x1, @thr={&(0x7f0000000640), &(0x7f00000003c0)="c86505f99f8231ebf8ac2b576dae90fd81ba6cdc61afd4204d6008460c1ff4bf94b249762140222339d7c379d9313f19f70fa3f11a7b7d93294e3cd6dafdb797ae68b45bc9e66b7a89d311d6ef30729e6c1076674d28ef03a2ab83360ad1cff52099d83cf784bf3be09a330943d958ee2eb2dd0c7bf5a6bafd18312851d4b9c12dcf2ce8ea2821379421d5674d2d693daf31696768"}}, &(0x7f00000001c0)) write$cgroup_netprio_ifpriomap(r5, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x6) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 712.082312ms ago: executing program 2 (id=2330): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 690.871162ms ago: executing program 2 (id=2331): setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x2, 0x6, @random="30185c73ee10"}, 0x10) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x101c088, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x6, 0x2c3, &(0x7f0000000900)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 619.374725ms ago: executing program 1 (id=2332): r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000010000304000000000000000000000c00", @ANYRES32=0x0, @ANYBLOB="00000000c5030000140012800b0001006970766c616e00000500028008000500", @ANYRES32=r5], 0x44}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000200"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r8, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/44, 0x2c}], 0x1, 0x0, 0x0) 618.803985ms ago: executing program 2 (id=2333): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000004c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={r1}) iopl(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000240)={0x0, 0x0, r0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000280)) 606.664816ms ago: executing program 1 (id=2334): r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) pwrite64(r0, &(0x7f00000000c0)="97", 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1a30ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000c60000000000000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r1}, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x44}}, 0x0) socket(0x10, 0x803, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000002080)="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", 0x928}], 0x1}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8000000, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'ip6tnl0\x00', 'nicvf0\x00', {}, {}, 0x3a}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'veth1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x386) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x1da, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000340)={@private2, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x9}, 0x20) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r5, 0x0) ftruncate(r5, 0x796c) getsockopt$inet6_tcp_buf(r4, 0x6, 0x8, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'macvlan0\x00'}) syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000011c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001180)={&(0x7f00000010c0)={{0x14}, [@NFT_MSG_DELTABLE={0x38, 0x2, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x34, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}]}], {0x14}}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40088a01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) copy_file_range(r0, 0x0, r0, &(0x7f0000000080)=0x32, 0x1, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000700)={{r7}, &(0x7f0000000040), &(0x7f00000005c0)='%-010d \x00'}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x18) 532.705498ms ago: executing program 0 (id=2336): ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180400000100f1ff0000000000030000850000007b00"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000340)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000005c0)='dE\x00', 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000280)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf10x0, 0x8, 0x0, 0x0, 0x59, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private}}}}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x18, 0x20000000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', r0, 0x0, 0x0, 0x200, 0x2}, 0xfffffffffffffcdc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000980)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f0000000940)='%pI4 \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffff", @ANYBLOB="0000000000000000b70500"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60ff000000000000aa068f00000000000000000000000000aa00004e22002000"/58, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="90c20000907800001e0aa000ac1414bb00001e045c400000"], 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) syz_io_uring_setup(0x0, 0x0, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x3, 0x4}, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000001200)={&(0x7f0000001080)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'syzkaller0\x00'}}]}, 0x38}}, 0x0) unshare(0x0) r5 = dup(r4) timer_create(0x3, &(0x7f0000000080)={0x0, 0x39, 0x1, @thr={&(0x7f0000000640), &(0x7f00000003c0)="c86505f99f8231ebf8ac2b576dae90fd81ba6cdc61afd4204d6008460c1ff4bf94b249762140222339d7c379d9313f19f70fa3f11a7b7d93294e3cd6dafdb797ae68b45bc9e66b7a89d311d6ef30729e6c1076674d28ef03a2ab83360ad1cff52099d83cf784bf3be09a330943d958ee2eb2dd0c7bf5a6bafd18312851d4b9c12dcf2ce8ea2821379421d5674d2d693daf31696768"}}, &(0x7f00000001c0)) write$cgroup_netprio_ifpriomap(r5, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x6) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 392.596924ms ago: executing program 0 (id=2341): r0 = socket(0x11, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt(r0, 0x1, 0x4, &(0x7f0000002840)=""/186, &(0x7f0000000200)=0xba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xf3a, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000980)="f3", 0x1}], 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfdef) write(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000a80)={&(0x7f0000000340), 0xc, &(0x7f0000000a40)={&(0x7f00000003c0)={0x14, 0x0, 0x201, 0x70bd27, 0x0, {}, [""]}, 0x10}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000f80)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000900)={&(0x7f0000000e80)={0xa8, r3, 0x10, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x44, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x7}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x235}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x3d}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x6}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x31d}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x7}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x5b}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x7fff}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x375}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x38}]}, @NL80211_ATTR_CQM={0x4}, @NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x28, 0x1, [0x8a1d, 0xfffffffe, 0x5, 0x5, 0x5, 0xffffffad, 0xf3, 0x2000, 0xed40]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x851}, 0x800) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) unshare(0x40000000) 350.064326ms ago: executing program 3 (id=2343): ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x74, 0x2}}) syz_open_dev$evdev(&(0x7f0000001000), 0x0, 0x822b01) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') pread64(r1, 0x0, 0x0, 0x21) r2 = socket(0x1, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000002940)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x18, 0x3a, 0xff, @local, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @loopback}}}}}}, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100100000c000000f8000000e5650ad5"], 0x18}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x80040, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(r3, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000704ead000000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, 0x0, 0x0) shutdown(r4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffdbc, 0x0, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 319.351917ms ago: executing program 1 (id=2344): r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000010000304000000000000000000000c00", @ANYRES32=0x0, @ANYBLOB="00000000c5030000140012800b0001006970766c616e00000500028008000500", @ANYRES32=r5], 0x44}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000200"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r8, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/44, 0x2c}], 0x1, 0x0, 0x0) 298.887828ms ago: executing program 3 (id=2345): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x14577e, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x8c, &(0x7f0000000300)='trans=rdma,') 278.078689ms ago: executing program 1 (id=2346): socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0], 0x0, 0x37, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0x0, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000300), &(0x7f00000005c0)}, 0x20) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000003b40), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) fdatasync(r7) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440), r7) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r8, 0x100, 0x70bd27, 0x25dfdbff, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x801) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) read(r6, &(0x7f0000000040)=""/148, 0xffffff96) 176.560543ms ago: executing program 3 (id=2347): r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) read(r1, 0x0, 0x2006) dup3(r1, r0, 0x0) 176.184733ms ago: executing program 3 (id=2348): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x40104593, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x10) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001e40)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001cc0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001540)=[{&(0x7f0000001500)=""/15, 0xf}], 0x1}}], 0x48}, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x0, 0xff, 0x57}, {0x54}, {0x6}]}, 0x10) 95.248366ms ago: executing program 0 (id=2349): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r4, 0x2) flock(r4, 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newtaction={0x70, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_ctinfo={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3f00}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 94.785726ms ago: executing program 3 (id=2350): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180400000100f1ff0000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r0 = fsopen(&(0x7f0000000340)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='dE\x00', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf1\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e, &(0x7f0000002fc0)=[{&(0x7f0000002e00)="ac357f04f504f45eafa93d3fe4c7719a4747fa371dded8cc375fb38f961d79eac04bb87e76c7c4eb8baca9", 0x2b}, {&(0x7f0000002e40)="2de1c7914ae8c2858a1fb4b7da02137cefbc88a99fc3944f1f64bcdf31e72dcbaefce9c79cb2db6a76b2952cf236bb43453716b2d1bc69e33a4c068902acc84a8ac69430e3e9873d1ae47b540b6f849f922d8752bb92684de6b66fd2e1ca96d83bcf580b9224acce65c764048396cc718836", 0x72}, {&(0x7f0000002ec0)="dd041c71d2a4a3bf6814b197a664cbc618c54edaf67d9336f3cbc50710129f3c1b78f84e156bd47e0897d5d671740ebe594345f11338572ee95770b18db2e610a4e598cffe9c517a06a27aa2fa45bffd3523cbed31b657b5eb547a65ea7a8e0bbe44c63e7a2cd1bb45d218d4f276228315b85d2668ca168262dd5b8a7763c7d5c1c31cd6b238603982a2b137dacc1bfdde4ba71166852b15329ef928fd78ae0b5469911a803aa7b7ae891d41a4668a0814e96af8e876739022908526502f347d12f32f351b7fce491eeceae1248c03b201cd8148c60082699ec5ae86ba3404a809f206cca51b68c2ffc5b0d2f9ea181c", 0xf0}], 0x3, &(0x7f0000003180)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xf8, 0x4000810}}], 0x6, 0x48055) 410.25µs ago: executing program 4 (id=2352): bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@map=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x4, {0x6, 0x5, "deb28eecdf7a00f7976091e67677a13b8e74a2860dc7ee1d1f0940d2709bfab72b0746197acbe9e9b9343349d60e4fabf96916d5551befd188d8dbdaabad7d5a8b43ef8717b7781642813438588e9035f215965d7f12625190006f2b21c24cc542555530cf5d028b4d4e3ed75f705331f569a749548ada1f76750cce2a1cc5fed08322a436debe47876b1056f47260c54f800400279d5b9a93db1f06808dfc6ac6d23ad534e39f86118301231a3099b52a84dcc3616453a7bf7f775c94fba455a240e25a22697573255e54531ffe15f84540846293272b10d10e99691746ed8518860dd15d8dd3b2885d033f6f915af635ae37fdcbe38cbc4937bd63167c7830", 0x1, 0x8, 0x0, 0x0, 0x0, 0x40, 0x2}, r1}}, 0x128) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r2, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000001000000b7080000000000007b8af8ff00000000bfa200000000173956f5aef0dc49a4958687000107020000f8ffffffb703000008000000b7b5be8cec00000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) write$cgroup_pid(r7, &(0x7f0000000580), 0x12) setsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r3, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r3, 0x29, 0x16, &(0x7f0000000000), 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)="eeaedb5fc2ad42e24fc25adf5811caa62744b7c5685cfd18fefad6aff5e9ecb9475e7d2319df707c11bdfd5ce1d39213d3de7ef43575ccbe21ce111d26f3e328e612d480cf12ddc58828bdef119a282370df410f229c321a7fd7588a2163f2b05cbaddfc36b26a0f9cd72115a9689b4ccd828de32a7cf31c18875fcf28fe6be14ca58ea474529fb3296b4c35f3ac5693b59deb2025f8fc6017d1a5c03fcc679eac5522edcdea83c0eb5b720b81efd3e37ae92f66b277def1cfcb60574a66c87ab9d172cb22d206be9565724550", 0xcd}, {&(0x7f0000000680)="8ba9d1c93ba4cdec39f7f2ced9886acda67b2d9c8c5f8751960476373456a393b78a67861d7ed9cf3cad4ebb70cf1930da3e9290fcdccbdd448f2d4789ffc692b94d0140743df4f06529f44e7dc1d29acc2ec51f6b65bdad5aef3c3cb2cf3e2cbb9c1dcb16667e8a5f581b5e71521c08aa47466fcedafe9f17db9fcdbac04bbbf382f4d02d7cd5c95ca30eb9f6273dd248d5b27351f7d89b287370ba85102d06b8e99ad19dd9c1ab80f52d73b9e9a45a89988387377fa5d2", 0xb8}, {&(0x7f0000000000)="2ad657bc57afa5d3166ed618090c7c5a4f2fa38b7ce408fcd01f42253ffac12bfcd949420854a5601d4466a3a9a22f38d696e6e331a9486c5bb2113a", 0x3c}, {&(0x7f00000002c0)="9977ca777c0cca69be5aa00ecd736558f932246c41fa7570c17e7b4123bccee24640605071c9e65204861839cccf943b988af8066fcf05cd965e305edc2d08bf8bee537517b76610b7d8a6bfc425d0aa378a86c08a98af6bfdb4c1a3fcfb", 0x5e}, {&(0x7f0000000340)}, {&(0x7f0000000380)="aa14d2d29fc13afb2f3ede1dfc79ba6fd3c2e6b8b9e19684f5471aebd88471aa4438e37cd24d51e8ba4055db1b36172c8d396acfe2b77d6f5f258cb68366cbc1ce6416009a1bcf4e0fd696fe2265a472ca7565350db3b10e56d2687d520f474bfd7739078db9fc043dc6a114a0621dba7fa2698426a3284c9ca132ca6b6ce958c7fc5c25181f6d515da416524b4d60ccf99ec231", 0x94}], 0x6, 0x0) 0s ago: executing program 0 (id=2353): socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000070000000000f7ffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = semget$private(0x0, 0x4000000009, 0x0) semop(r3, &(0x7f0000000400)=[{0x3}, {0x0, 0xffff}], 0x2) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) r7 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r8 = dup(r7) ioctl$USBDEVFS_CONTROL(r8, 0xc0185500, &(0x7f0000000240)={0x80, 0x6, 0xf00, 0x1, 0x0, 0xffffffff, 0x0}) semop(r3, &(0x7f0000000140)=[{0x0, 0x4}], 0x1) r9 = dup3(r2, r1, 0x0) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000000)=0x12) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="540000001000210400"/20, @ANYRES32=0x0, @ANYBLOB="a5bfa88800000000240012800b00010067656e6576650000140002800800010002000000050004008000000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r12, @ANYBLOB="6ce9d9e830cf98fdae28669104b040a97798eee8e0b992fe52ab8159dffea78a3313d719ec04397902ae3f380b0c"], 0x54}}, 0x0) ioctl$PPPIOCGNPMODE(r9, 0xc008744c, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000480)=0x8) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) dup(r13) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0xe8, 0xe8, 0x1f0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x108, 0x0, {0x0, 0x1e03}}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@arp={@dev, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'vlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @multicast2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) kernel console output (not intermixed with test programs): ecksum for group 0 failed (62631!=20869) [ 63.356206][ T5221] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 63.407013][ T5221] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 63.760105][ T5230] loop2: detected capacity change from 0 to 256 [ 63.778225][ T5230] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 63.786887][ T5234] loop3: detected capacity change from 0 to 256 [ 63.805994][ T5230] Process accounting resumed [ 63.910698][ T5246] syz.0.599 uses obsolete (PF_INET,SOCK_PACKET) [ 63.933951][ T5249] delete_channel: no stack [ 64.005091][ T5253] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 64.030887][ T5230] Process accounting resumed [ 64.055791][ T3167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.077348][ T5264] 9pnet_fd: Insufficient options for proto=fd [ 64.090655][ T5267] loop3: detected capacity change from 0 to 512 [ 64.099137][ T5267] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 64.110733][ T5267] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.608: bg 0: block 264: padding at end of block bitmap is not set [ 64.125440][ T5267] EXT4-fs (loop3): Remounting filesystem read-only [ 64.133425][ T5267] EXT4-fs (loop3): 1 truncate cleaned up [ 64.139921][ T5267] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.157555][ T5267] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 64.172061][ T5276] loop0: detected capacity change from 0 to 2048 [ 64.176692][ T5267] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.244114][ T5280] delete_channel: no stack [ 64.313338][ T5287] netlink: 8 bytes leftover after parsing attributes in process `syz.0.615'. [ 64.338335][ T5290] loop4: detected capacity change from 0 to 256 [ 64.353880][ T5290] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 64.367638][ T5290] Process accounting resumed [ 64.472468][ T5287] loop0: detected capacity change from 0 to 136 [ 64.574332][ T5300] delete_channel: no stack [ 64.590895][ T5297] Process accounting resumed [ 64.668920][ T5303] loop1: detected capacity change from 0 to 512 [ 64.682205][ T5303] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 64.696707][ T5303] EXT4-fs (loop1): 1 truncate cleaned up [ 64.727083][ T5306] loop0: detected capacity change from 0 to 512 [ 64.737189][ T5306] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 64.775892][ T5306] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #17: comm syz.0.620: iget: bad i_size value: -6917529027641081756 [ 64.794376][ T5306] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.620: couldn't read orphan inode 17 (err -117) [ 64.837379][ T5308] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 64.889770][ T9] IPVS: starting estimator thread 0... [ 64.898602][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 64.898619][ T29] audit: type=1400 audit(1719845676.881:1404): avc: denied { setopt } for pid=5325 comm="syz.0.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 65.005897][ T5328] IPVS: using max 2208 ests per chain, 110400 per kthread [ 65.011187][ T5338] loop0: detected capacity change from 0 to 256 [ 65.034051][ T5338] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 65.061166][ T5341] loop1: detected capacity change from 0 to 512 [ 65.067277][ T29] audit: type=1400 audit(1719845677.041:1405): avc: denied { create } for pid=5340 comm="syz.4.630" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 65.068274][ T5338] Process accounting resumed [ 65.087553][ T29] audit: type=1400 audit(1719845677.041:1406): avc: denied { setopt } for pid=5340 comm="syz.4.630" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 65.093634][ T5341] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.160702][ T5341] EXT4-fs (loop1): 1 truncate cleaned up [ 65.173295][ T29] audit: type=1400 audit(1719845677.111:1407): avc: denied { getopt } for pid=5340 comm="syz.4.630" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 65.193566][ T29] audit: type=1400 audit(1719845677.111:1408): avc: denied { create } for pid=5340 comm="syz.4.630" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=pppox_socket permissive=1 [ 65.214020][ T29] audit: type=1400 audit(1719845677.111:1409): avc: denied { create } for pid=5340 comm="syz.4.630" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=ieee802154_socket permissive=1 [ 65.235116][ T29] audit: type=1400 audit(1719845677.111:1410): avc: denied { create } for pid=5340 comm="syz.4.630" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rds_socket permissive=1 [ 65.255042][ T29] audit: type=1326 audit(1719845677.131:1411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5347 comm="syz.2.633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73c35ccb99 code=0x7ffc0000 [ 65.278388][ T29] audit: type=1326 audit(1719845677.131:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5347 comm="syz.2.633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73c35ccb99 code=0x7ffc0000 [ 65.301863][ T29] audit: type=1326 audit(1719845677.141:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5347 comm="syz.2.633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f73c35cb5d0 code=0x7ffc0000 [ 65.358113][ T9] IPVS: starting estimator thread 0... [ 65.408528][ T5361] loop2: detected capacity change from 0 to 512 [ 65.418884][ T5361] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.436626][ T5361] EXT4-fs (loop2): 1 truncate cleaned up [ 65.445866][ T5357] IPVS: using max 2352 ests per chain, 117600 per kthread [ 65.456242][ T5361] bridge0: port 1(syz_tun) entered blocking state [ 65.460867][ T5337] Process accounting resumed [ 65.462815][ T5361] bridge0: port 1(syz_tun) entered disabled state [ 65.477827][ T5361] syz_tun: entered allmulticast mode [ 65.485086][ T5361] syz_tun: entered promiscuous mode [ 65.498647][ T5361] bridge0: port 1(syz_tun) entered blocking state [ 65.505199][ T5361] bridge0: port 1(syz_tun) entered forwarding state [ 65.514933][ T5370] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 65.556867][ T5361] EXT4-fs error (device loop2): __ext4_iget:4906: inode #13: block 8192: comm syz.2.637: invalid block [ 65.577362][ T5368] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 65.781170][ T5385] loop4: detected capacity change from 0 to 512 [ 65.793524][ T5385] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 65.818243][ T5385] EXT4-fs (loop4): 1 truncate cleaned up [ 65.915171][ T5388] loop1: detected capacity change from 0 to 128 [ 66.027709][ T5391] loop4: detected capacity change from 0 to 128 [ 66.076645][ T5383] bio_check_eod: 2 callbacks suppressed [ 66.076664][ T5383] syz.1.643: attempt to access beyond end of device [ 66.076664][ T5383] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 66.122977][ T5383] netlink: 60 bytes leftover after parsing attributes in process `syz.1.643'. [ 66.137033][ T5390] syz.4.645: attempt to access beyond end of device [ 66.137033][ T5390] loop4: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 66.160262][ T5390] netlink: 60 bytes leftover after parsing attributes in process `syz.4.645'. [ 66.186760][ T5393] loop3: detected capacity change from 0 to 8192 [ 66.190128][ T5390] syz.4.645: attempt to access beyond end of device [ 66.190128][ T5390] loop4: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 66.215905][ T5390] syz.4.645: attempt to access beyond end of device [ 66.215905][ T5390] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 66.244862][ T5390] syz.4.645: attempt to access beyond end of device [ 66.244862][ T5390] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 66.259017][ T5390] syz.4.645: attempt to access beyond end of device [ 66.259017][ T5390] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 66.273445][ T5390] syz.4.645: attempt to access beyond end of device [ 66.273445][ T5390] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 66.410134][ T5406] loop4: detected capacity change from 0 to 512 [ 66.419251][ T5406] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 66.438236][ T5406] EXT4-fs (loop4): 1 truncate cleaned up [ 66.466879][ T5406] bridge0: port 1(syz_tun) entered blocking state [ 66.473527][ T5406] bridge0: port 1(syz_tun) entered disabled state [ 66.480327][ T5406] syz_tun: entered allmulticast mode [ 66.486479][ T5406] syz_tun: entered promiscuous mode [ 66.495632][ T5406] EXT4-fs error (device loop4): __ext4_iget:4906: inode #13: block 8192: comm syz.4.652: invalid block [ 66.542475][ T5416] loop0: detected capacity change from 0 to 512 [ 66.552932][ T5416] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 66.565667][ T5410] geneve0: entered promiscuous mode [ 66.571030][ T5410] geneve0: entered allmulticast mode [ 66.578685][ T5416] EXT4-fs (loop0): 1 truncate cleaned up [ 66.586809][ T5422] netlink: 8 bytes leftover after parsing attributes in process `syz.4.654'. [ 66.641476][ T5418] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 66.664261][ T4642] EXT4-fs unmount: 13 callbacks suppressed [ 66.664278][ T4642] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.677461][ T5436] x_tables: duplicate underflow at hook 2 [ 66.775562][ T5422] loop4: detected capacity change from 0 to 136 [ 66.815124][ T5457] loop2: detected capacity change from 0 to 256 [ 66.824154][ T5457] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 66.836171][ T5457] Process accounting resumed [ 66.873298][ T5464] loop4: detected capacity change from 0 to 512 [ 66.882139][ T5464] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 66.894216][ T5464] EXT4-fs (loop4): 1 truncate cleaned up [ 66.900546][ T5464] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.924760][ T3167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.966680][ T5477] x_tables: duplicate underflow at hook 2 [ 66.988682][ T5479] block device autoloading is deprecated and will be removed. [ 67.116253][ T5486] loop4: detected capacity change from 0 to 128 [ 67.136363][ T5488] netlink: 8 bytes leftover after parsing attributes in process `syz.2.676'. [ 67.213533][ T5495] netlink: 4 bytes leftover after parsing attributes in process `syz.4.677'. [ 67.270516][ T5488] loop2: detected capacity change from 0 to 136 [ 67.347870][ T5511] loop2: detected capacity change from 0 to 512 [ 67.356072][ T5511] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.368437][ T5511] EXT4-fs (loop2): 1 truncate cleaned up [ 67.374640][ T5511] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.386161][ T5508] loop1: detected capacity change from 0 to 8192 [ 67.397923][ T3080] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.500352][ T5522] loop4: detected capacity change from 0 to 256 [ 67.509200][ T5522] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 67.522391][ T5522] Process accounting resumed [ 67.859639][ T5536] netlink: 4 bytes leftover after parsing attributes in process `syz.0.690'. [ 67.870452][ T5535] netlink: 8 bytes leftover after parsing attributes in process `syz.4.691'. [ 67.980486][ T5545] loop0: detected capacity change from 0 to 512 [ 67.989672][ T5545] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.692: casefold flag without casefold feature [ 68.002637][ T5545] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.692: couldn't read orphan inode 15 (err -117) [ 68.015162][ T5545] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.031012][ T5535] loop4: detected capacity change from 0 to 136 [ 68.095495][ T4642] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.107471][ T5549] loop4: detected capacity change from 0 to 512 [ 68.115158][ T5549] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 68.127026][ T5549] EXT4-fs (loop4): 1 truncate cleaned up [ 68.133128][ T5549] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.156627][ T3167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.170853][ T5554] loop0: detected capacity change from 0 to 512 [ 68.178626][ T5554] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 68.207422][ T5554] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #17: comm syz.0.695: iget: bad i_size value: -6917529027641081756 [ 68.221035][ T5554] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.695: couldn't read orphan inode 17 (err -117) [ 68.226740][ T5558] loop4: detected capacity change from 0 to 512 [ 68.233633][ T5554] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.241280][ T5558] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 68.260780][ T5558] EXT4-fs (loop4): invalid journal inode [ 68.266770][ T5558] EXT4-fs (loop4): can't get journal size [ 68.267668][ T4642] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.273701][ T5558] EXT4-fs (loop4): 1 truncate cleaned up [ 68.287801][ T5558] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.312079][ T3167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.327702][ T5561] netlink: 8 bytes leftover after parsing attributes in process `syz.2.698'. [ 68.356767][ T5567] netlink: 8 bytes leftover after parsing attributes in process `syz.4.699'. [ 68.498223][ T5561] loop2: detected capacity change from 0 to 136 [ 68.652362][ T5602] loop3: detected capacity change from 0 to 512 [ 68.660431][ T5602] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 68.678198][ T5583] loop1: detected capacity change from 0 to 136 [ 68.687874][ T5602] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #17: comm syz.3.707: iget: bad i_size value: -6917529027641081756 [ 68.702252][ T5602] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.707: couldn't read orphan inode 17 (err -117) [ 68.715013][ T5602] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.749521][ T3197] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.798869][ T5608] loop1: detected capacity change from 0 to 256 [ 68.914566][ T5621] netlink: 'syz.1.714': attribute type 27 has an invalid length. [ 68.922944][ T5621] 0ŞXą¦D: left allmulticast mode [ 69.426372][ T5641] __nla_validate_parse: 4 callbacks suppressed [ 69.426390][ T5641] netlink: 8 bytes leftover after parsing attributes in process `syz.0.720'. [ 69.444073][ T5641] syz_tun: entered promiscuous mode [ 69.458396][ T5631] loop4: detected capacity change from 0 to 136 [ 69.493251][ T5644] ieee802154 phy0 wpan0: encryption failed: -22 [ 69.588718][ T5650] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 69.972356][ T29] kauditd_printk_skb: 335 callbacks suppressed [ 69.972372][ T29] audit: type=1326 audit(1719845681.951:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5673 comm="syz.4.732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb73fcfbb99 code=0x7fc00000 [ 70.025409][ T5698] delete_channel: no stack [ 70.040295][ T29] audit: type=1326 audit(1719845681.981:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5673 comm="syz.4.732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb73fcfbb99 code=0x7fc00000 [ 70.072679][ T5700] netlink: 8 bytes leftover after parsing attributes in process `syz.1.739'. [ 70.120864][ T5705] netlink: 24 bytes leftover after parsing attributes in process `syz.1.741'. [ 70.129968][ T5705] netlink: 108 bytes leftover after parsing attributes in process `syz.1.741'. [ 70.155513][ T5705] netlink: 24 bytes leftover after parsing attributes in process `syz.1.741'. [ 70.164607][ T5705] netlink: 32 bytes leftover after parsing attributes in process `syz.1.741'. [ 70.380888][ T5716] loop2: detected capacity change from 0 to 128 [ 70.429797][ T29] audit: type=1326 audit(1719845682.411:1751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="syz.1.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 70.536311][ T5716] netlink: 60 bytes leftover after parsing attributes in process `syz.2.743'. [ 70.574735][ T29] audit: type=1326 audit(1719845682.551:1752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="syz.1.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 70.705658][ T29] audit: type=1326 audit(1719845682.681:1753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5673 comm="syz.4.732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb73fcfbb99 code=0x7fc00000 [ 70.793413][ T5727] loop3: detected capacity change from 0 to 512 [ 70.824235][ T5733] loop0: detected capacity change from 0 to 512 [ 70.834210][ T5733] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 70.845617][ T5733] EXT4-fs (loop0): 1 truncate cleaned up [ 70.851867][ T5733] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.900374][ T5733] EXT4-fs error (device loop0): __ext4_iget:4906: inode #13: block 8192: comm syz.0.748: invalid block [ 70.903347][ T5743] netlink: 4 bytes leftover after parsing attributes in process `syz.3.752'. [ 70.953255][ T4642] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.027883][ T5753] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 71.150187][ T29] audit: type=1326 audit(1719845683.131:1754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="syz.1.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 71.161743][ T5777] netlink: 'syz.2.762': attribute type 21 has an invalid length. [ 71.181679][ T5777] netlink: 168 bytes leftover after parsing attributes in process `syz.2.762'. [ 71.186958][ T29] audit: type=1400 audit(1719845683.131:1755): avc: denied { mount } for pid=5776 comm="syz.2.762" name="/" dev="configfs" ino=172 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 71.194325][ T5777] mmap: syz.2.762 (5777) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 71.213238][ T29] audit: type=1400 audit(1719845683.131:1756): avc: denied { read } for pid=5776 comm="syz.2.762" name="/" dev="configfs" ino=172 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 71.246998][ T29] audit: type=1400 audit(1719845683.131:1757): avc: denied { open } for pid=5776 comm="syz.2.762" path="/root/syzkaller.oMninU/133/file0" dev="configfs" ino=172 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 71.272842][ T29] audit: type=1400 audit(1719845683.251:1758): avc: denied { unmount } for pid=3080 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 71.309901][ T5781] loop2: detected capacity change from 0 to 512 [ 71.317645][ T5781] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 71.329031][ T5781] EXT4-fs (loop2): 1 truncate cleaned up [ 71.335128][ T5781] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.366192][ T5781] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 71.389372][ T5787] loop0: detected capacity change from 0 to 256 [ 71.416018][ T5787] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 71.434035][ T5781] EXT4-fs error (device loop2): __ext4_iget:4906: inode #13: block 8192: comm syz.2.764: invalid block [ 71.448057][ T5787] Process accounting resumed [ 71.473775][ T3080] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.569562][ T5795] netlink: 8 bytes leftover after parsing attributes in process `syz.1.769'. [ 71.670697][ T5794] Process accounting resumed [ 71.705200][ T5795] loop1: detected capacity change from 0 to 136 [ 71.767685][ T5809] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 71.781971][ T5817] x_tables: duplicate underflow at hook 2 [ 72.068523][ T5865] dvmrp1: entered allmulticast mode [ 72.112649][ T5872] loop0: detected capacity change from 0 to 512 [ 72.120946][ T5872] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 72.132932][ T5872] EXT4-fs (loop0): 1 truncate cleaned up [ 72.139173][ T5872] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.159528][ T5852] loop1: detected capacity change from 0 to 136 [ 72.169053][ T4642] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.294450][ T5890] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 72.316632][ T5886] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 72.752550][ T5913] loop2: detected capacity change from 0 to 512 [ 72.760317][ T5913] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 72.772097][ T5913] EXT4-fs (loop2): 1 truncate cleaned up [ 72.778156][ T5913] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.802135][ T3080] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.912213][ T5914] loop1: detected capacity change from 0 to 136 [ 73.416123][ T5955] loop2: detected capacity change from 0 to 512 [ 73.424691][ T5955] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 73.437249][ T5955] EXT4-fs (loop2): 1 truncate cleaned up [ 73.443869][ T5955] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.467297][ T3080] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.652884][ T5963] loop3: detected capacity change from 0 to 136 [ 73.771315][ T5977] loop3: detected capacity change from 0 to 256 [ 73.845434][ T5980] delete_channel: no stack [ 74.118703][ T5990] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 74.230990][ T5999] loop1: detected capacity change from 0 to 512 [ 74.238953][ T5999] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 74.250640][ T5999] EXT4-fs (loop1): 1 truncate cleaned up [ 74.256648][ T5999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.279063][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.320494][ T6007] loop4: detected capacity change from 0 to 1024 [ 74.328995][ T6007] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 74.338961][ T6007] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 74.348805][ T6007] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 74.359509][ T6007] EXT4-fs error (device loop4): ext4_get_journal_inode:5752: inode #5: comm syz.4.830: unexpected bad inode w/o EXT4_IGET_BAD [ 74.373079][ T6007] EXT4-fs (loop4): no journal found [ 74.378400][ T6007] EXT4-fs (loop4): can't get journal size [ 74.384995][ T6007] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.521546][ T6016] loop2: detected capacity change from 0 to 256 [ 74.598183][ T6021] delete_channel: no stack [ 75.099522][ T6037] loop0: detected capacity change from 0 to 512 [ 75.107555][ T6037] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 75.132861][ T6037] EXT4-fs (loop0): failed to open journal device unknown-block(0,0) -6 [ 75.215676][ T6041] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 75.249224][ T3167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.306604][ T6043] loop4: detected capacity change from 0 to 512 [ 75.314338][ T6043] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 75.326171][ T6043] EXT4-fs (loop4): 1 truncate cleaned up [ 75.332524][ T6043] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.334732][ T6045] loop0: detected capacity change from 0 to 256 [ 75.355920][ T6045] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 75.369282][ T3167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.378607][ T6045] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 75.489191][ T6052] delete_channel: no stack [ 75.510978][ T6060] loop4: detected capacity change from 0 to 256 [ 75.721999][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 75.722013][ T29] audit: type=1326 audit(1719845687.435:1768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6066 comm="syz.4.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb73fcfbb99 code=0x7fc00000 [ 75.751961][ T29] audit: type=1326 audit(1719845687.445:1769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6066 comm="syz.4.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb73fcfbb99 code=0x7fc00000 [ 75.775393][ T29] audit: type=1326 audit(1719845687.445:1770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6066 comm="syz.4.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb73fcfbb99 code=0x7fc00000 [ 75.842777][ T6068] __nla_validate_parse: 6 callbacks suppressed [ 75.842794][ T6068] netlink: 60 bytes leftover after parsing attributes in process `syz.2.845'. [ 75.884299][ T6071] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 75.909238][ T6075] loop3: detected capacity change from 0 to 8192 [ 75.974046][ T6081] loop4: detected capacity change from 0 to 512 [ 75.981894][ T6081] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 75.993499][ T6081] EXT4-fs (loop4): 1 truncate cleaned up [ 75.999532][ T6081] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.025743][ T3167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.080125][ T6087] loop4: detected capacity change from 0 to 256 [ 76.088989][ T6087] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 76.096965][ T6090] loop3: detected capacity change from 0 to 256 [ 76.101424][ T6087] Process accounting resumed [ 76.175014][ T6091] delete_channel: no stack [ 76.352163][ T6087] Process accounting resumed [ 76.505590][ T29] audit: type=1326 audit(1719845688.155:1771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6105 comm="syz.1.858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 76.531419][ T29] audit: type=1326 audit(1719845688.174:1772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6105 comm="syz.1.858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 76.555363][ T29] audit: type=1326 audit(1719845688.211:1773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6105 comm="syz.1.858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 76.784941][ T6114] netlink: 60 bytes leftover after parsing attributes in process `syz.1.859'. [ 76.941702][ T6121] loop1: detected capacity change from 0 to 128 [ 76.997098][ T6121] syz.1.860: attempt to access beyond end of device [ 76.997098][ T6121] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 77.026744][ T6118] netlink: 60 bytes leftover after parsing attributes in process `syz.1.860'. [ 77.079981][ T6126] loop3: detected capacity change from 0 to 512 [ 77.088028][ T6126] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 77.105121][ T6126] EXT4-fs (loop3): 1 truncate cleaned up [ 77.111239][ T6126] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.137615][ T6133] loop0: detected capacity change from 0 to 256 [ 77.179363][ T3197] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.202473][ T29] audit: type=1326 audit(1719845688.801:1774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6138 comm="syz.0.868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10de5e7b99 code=0x7ffc0000 [ 77.226472][ T6134] delete_channel: no stack [ 77.226473][ T29] audit: type=1326 audit(1719845688.801:1775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6138 comm="syz.0.868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10de5e7b99 code=0x7ffc0000 [ 77.254294][ T29] audit: type=1326 audit(1719845688.801:1776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6138 comm="syz.0.868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f10de5e65d0 code=0x7ffc0000 [ 77.263798][ T6146] loop3: detected capacity change from 0 to 256 [ 77.277898][ T29] audit: type=1326 audit(1719845688.801:1777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6138 comm="syz.0.868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f10de5e9327 code=0x7ffc0000 [ 77.311978][ T6146] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 77.334976][ T6146] Process accounting resumed [ 77.469542][ T6160] geneve0: entered promiscuous mode [ 77.474900][ T6160] geneve0: entered allmulticast mode [ 77.522968][ T6166] syzkaller0: entered allmulticast mode [ 77.531638][ T6166] syzkaller0 (unregistering): left allmulticast mode [ 77.577678][ T6146] Process accounting resumed [ 77.590436][ T6169] loop2: detected capacity change from 0 to 256 [ 77.597472][ T6168] loop4: detected capacity change from 0 to 128 [ 77.636813][ T6171] loop1: detected capacity change from 0 to 512 [ 77.644742][ T6171] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 77.656815][ T6171] EXT4-fs (loop1): 1 truncate cleaned up [ 77.667906][ T6171] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.698949][ T6165] syz.4.875: attempt to access beyond end of device [ 77.698949][ T6165] loop4: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 77.716169][ T6165] netlink: 60 bytes leftover after parsing attributes in process `syz.4.875'. [ 77.726415][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.790483][ T6182] loop4: detected capacity change from 0 to 128 [ 77.801077][ T6179] loop1: detected capacity change from 0 to 256 [ 77.813511][ T6182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6182 comm=syz.4.879 [ 78.192121][ T6202] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 78.262302][ T6208] loop1: detected capacity change from 0 to 256 [ 78.271327][ T6208] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 78.283399][ T6208] Process accounting resumed [ 78.297497][ T6210] x_tables: duplicate underflow at hook 2 [ 78.330898][ T6211] delete_channel: no stack [ 78.337724][ T6216] loop0: detected capacity change from 0 to 256 [ 78.355587][ T6219] loop2: detected capacity change from 0 to 256 [ 78.433298][ T6226] loop2: detected capacity change from 0 to 136 [ 78.529932][ T6217] Process accounting resumed [ 78.600745][ T6233] loop0: detected capacity change from 0 to 1024 [ 78.607521][ T6233] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.614696][ T6233] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 78.624455][ T6233] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 78.637722][ T6233] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.772192][ T6240] loop1: detected capacity change from 0 to 1024 [ 78.786883][ T6242] x_tables: duplicate underflow at hook 2 [ 78.979004][ T6248] syzkaller0: entered allmulticast mode [ 78.986003][ T6248] syzkaller0 (unregistering): left allmulticast mode [ 79.043211][ T6249] loop4: detected capacity change from 0 to 256 [ 79.398286][ T4642] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.455024][ T6253] delete_channel: no stack [ 79.627525][ T6260] loop1: detected capacity change from 0 to 256 [ 80.401439][ T6284] loop2: detected capacity change from 0 to 8192 [ 80.550517][ T6284] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 80.558199][ T6284] FAT-fs (loop2): Filesystem has been set read-only [ 80.566935][ T6290] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 80.571287][ T6284] netlink: 40 bytes leftover after parsing attributes in process `syz.2.912'. [ 80.584973][ T6284] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 80.675273][ T6295] loop3: detected capacity change from 0 to 256 [ 80.678542][ T6297] loop2: detected capacity change from 0 to 512 [ 80.689562][ T6297] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 80.705134][ T6297] EXT4-fs (loop2): 1 truncate cleaned up [ 80.719075][ T6297] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.755392][ T3080] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.795902][ T6319] delete_channel: no stack [ 80.805181][ T6312] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 80.902658][ T6331] syzkaller0: entered allmulticast mode [ 80.909958][ T6331] syzkaller0 (unregistering): left allmulticast mode [ 80.914660][ T6329] loop4: detected capacity change from 0 to 736 [ 80.924759][ T6329] iso9660: Unknown parameter '017777777777777777777770x00000000000000050x000000000000000e˙˙ [ 80.924759][ T6329] ' [ 80.966001][ T6333] loop1: detected capacity change from 0 to 256 [ 81.269719][ T6340] geneve0: entered promiscuous mode [ 81.274968][ T6340] geneve0: entered allmulticast mode [ 81.492708][ T6348] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 81.682123][ T29] kauditd_printk_skb: 338 callbacks suppressed [ 81.682139][ T29] audit: type=1326 audit(1719845692.936:2116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb73fcfbb99 code=0x7fc00000 [ 81.723368][ T29] audit: type=1326 audit(1719845692.946:2117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb73fcfbb99 code=0x7fc00000 [ 81.762581][ T6360] loop3: detected capacity change from 0 to 2048 [ 81.792479][ T6357] loop1: detected capacity change from 0 to 512 [ 81.800527][ T6357] EXT4-fs warning (device loop1): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 81.819788][ T6360] loop3: p1 < > p3 [ 81.824352][ T6360] loop3: p3 size 134217728 extends beyond EOD, truncated [ 81.833888][ T29] audit: type=1400 audit(1719845693.075:2118): avc: denied { read write } for pid=6358 comm="syz.3.932" name="loop3p3" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 81.857275][ T29] audit: type=1400 audit(1719845693.075:2119): avc: denied { open } for pid=6358 comm="syz.3.932" path="/dev/loop3p3" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 81.889037][ T29] audit: type=1400 audit(1719845693.130:2120): avc: denied { ioctl } for pid=6358 comm="syz.3.932" path="/dev/loop3p3" dev="devtmpfs" ino=648 ioctlcmd=0x4c04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 81.937068][ T29] audit: type=1326 audit(1719845693.167:2121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6366 comm="syz.2.934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73c35ccb99 code=0x7fc00000 [ 81.960888][ T6368] loop3: detected capacity change from 2048 to 0 [ 81.970420][ C0] I/O error, dev loop3, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 81.972830][ T6368] netlink: 12 bytes leftover after parsing attributes in process `syz.3.932'. [ 81.983190][ T6372] loop1: detected capacity change from 0 to 256 [ 82.001179][ T6372] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 82.013221][ T6372] Process accounting resumed [ 82.257721][ T6381] Process accounting resumed [ 82.270181][ T6386] loop0: detected capacity change from 0 to 512 [ 82.278006][ T6386] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 82.289378][ T6386] EXT4-fs (loop0): 1 truncate cleaned up [ 82.295366][ T6386] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.316055][ T4642] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.476278][ T29] audit: type=1326 audit(1719845693.666:2122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb73fcfbb99 code=0x7fc00000 [ 82.713037][ T6410] loop1: detected capacity change from 0 to 2048 [ 82.727923][ T29] audit: type=1326 audit(1719845693.896:2123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6366 comm="syz.2.934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f73c35ccb99 code=0x7fc00000 [ 82.783947][ T6410] loop1: p1 < > p3 [ 82.788371][ T6410] loop1: p3 size 134217728 extends beyond EOD, truncated [ 82.902752][ T6417] loop1: detected capacity change from 2048 to 0 [ 82.909888][ C0] I/O error, dev loop1, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 82.928098][ T6410] netlink: 12 bytes leftover after parsing attributes in process `syz.1.946'. [ 82.991413][ T6420] netlink: 8 bytes leftover after parsing attributes in process `syz.1.950'. [ 83.132754][ T6420] loop1: detected capacity change from 0 to 136 [ 83.242516][ T6433] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 83.286191][ T6392] delete_channel: no stack [ 83.331931][ T6443] loop0: detected capacity change from 0 to 2048 [ 83.332673][ T6445] loop1: detected capacity change from 0 to 512 [ 83.346443][ T6445] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 83.348700][ T6443] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.358258][ T6445] EXT4-fs (loop1): 1 truncate cleaned up [ 83.375580][ T6445] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.388705][ T4642] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.403879][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.463738][ T6460] netlink: 8 bytes leftover after parsing attributes in process `syz.3.962'. [ 83.480485][ T6462] syzkaller0: entered promiscuous mode [ 83.553250][ T29] audit: type=1326 audit(1719845694.672:2124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6454 comm="syz.0.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10de5e7b99 code=0x7fc00000 [ 83.580856][ T29] audit: type=1326 audit(1719845694.690:2125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6454 comm="syz.0.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f10de5e7b99 code=0x7fc00000 [ 83.636313][ T6460] loop3: detected capacity change from 0 to 136 [ 83.681243][ T6482] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6482 comm=syz.1.965 [ 83.695361][ T6482] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 83.707068][ T6482] x_tables: ip6_tables: TCPOPTSTRIP target: only valid for protocol 6 [ 83.739708][ T6489] loop1: detected capacity change from 0 to 128 [ 83.778907][ T6492] loop2: detected capacity change from 0 to 512 [ 83.794596][ T6492] FAT-fs (loop2): bogus sectors per cluster 69 [ 83.800829][ T6492] FAT-fs (loop2): Can't find a valid FAT filesystem [ 83.861433][ T6492] loop2: detected capacity change from 0 to 1024 [ 83.868010][ T6492] EXT4-fs: Ignoring removed orlov option [ 83.873653][ T6492] EXT4-fs: Ignoring removed oldalloc option [ 83.879905][ T6492] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.888488][ T6492] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 83.899457][ T6492] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 83.909802][ T6492] EXT4-fs (loop2): invalid journal inode [ 83.915732][ T6492] EXT4-fs (loop2): can't get journal size [ 83.923019][ T6492] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.959998][ T3080] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.088598][ T6507] syzkaller0: entered promiscuous mode [ 84.410263][ T6514] netlink: 8 bytes leftover after parsing attributes in process `syz.4.976'. [ 84.523876][ T6476] delete_channel: no stack [ 84.551040][ T6522] loop0: detected capacity change from 0 to 512 [ 84.559116][ T6522] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 84.568229][ T6522] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 84.605668][ T6522] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 84.615099][ T6522] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 84.623347][ T6522] System zones: 0-2, 18-18, 34-34 [ 84.629082][ T6522] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 84.670452][ T6522] EXT4-fs (loop0): 1 truncate cleaned up [ 84.676884][ T6522] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.728301][ T6529] loop3: detected capacity change from 0 to 512 [ 84.747292][ T6529] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 84.764833][ T6532] EXT4-fs error (device loop0): ext4_generic_delete_entry:2676: inode #12: block 13: comm syz.0.978: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=4096 fake=0 [ 84.793839][ T6529] EXT4-fs (loop3): 1 truncate cleaned up [ 84.800977][ T6529] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.817135][ T6532] EXT4-fs error (device loop0) in ext4_delete_entry:2747: Corrupt filesystem [ 84.834674][ T6529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6529 comm=syz.3.980 [ 84.855132][ T6529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=6529 comm=syz.3.980 [ 84.923764][ T3197] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.038287][ T6542] syzkaller0: entered promiscuous mode [ 85.106663][ T6540] netlink: 60 bytes leftover after parsing attributes in process `syz.1.983'. [ 85.175077][ T6549] loop3: detected capacity change from 0 to 2048 [ 85.227267][ T6551] netlink: 8 bytes leftover after parsing attributes in process `syz.1.987'. [ 85.243377][ T6549] loop3: p1 < > p3 [ 85.247811][ T6549] loop3: p3 size 134217728 extends beyond EOD, truncated [ 85.340697][ T6558] loop3: detected capacity change from 2048 to 0 [ 85.348288][ C1] I/O error, dev loop3, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 85.366678][ T6549] netlink: 12 bytes leftover after parsing attributes in process `syz.3.986'. [ 85.400288][ T6560] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 85.542021][ T4642] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.851117][ T6580] netlink: 60 bytes leftover after parsing attributes in process `syz.0.994'. [ 86.029076][ T6584] syzkaller0: entered promiscuous mode [ 86.104977][ T6585] geneve0: entered promiscuous mode [ 86.110573][ T6585] geneve0: entered allmulticast mode [ 86.167344][ T6592] netlink: 8 bytes leftover after parsing attributes in process `syz.2.998'. [ 86.500557][ T6618] syzkaller0: entered promiscuous mode [ 86.585280][ T6620] geneve0: entered promiscuous mode [ 86.590691][ T6620] geneve0: entered allmulticast mode [ 86.844482][ T6634] loop3: detected capacity change from 0 to 136 [ 86.897526][ T6645] geneve0: entered promiscuous mode [ 86.903008][ T6645] geneve0: entered allmulticast mode [ 87.100256][ T6657] sd 0:0:1:0: device reset [ 87.107278][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 87.107292][ T29] audit: type=1326 audit(1719845697.939:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6656 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb73fcfbb99 code=0x7ffc0000 [ 87.136883][ T29] audit: type=1326 audit(1719845697.939:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6656 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb73fcfbb99 code=0x7ffc0000 [ 87.160638][ T29] audit: type=1326 audit(1719845697.939:2167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6656 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb73fcfbb99 code=0x7ffc0000 [ 87.184297][ T29] audit: type=1326 audit(1719845697.948:2168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6656 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb73fcfbb99 code=0x7ffc0000 [ 87.207782][ T29] audit: type=1326 audit(1719845697.948:2169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6656 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb73fcfbb99 code=0x7ffc0000 [ 87.231242][ T29] audit: type=1326 audit(1719845697.948:2170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6656 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb73fcfbb99 code=0x7ffc0000 [ 87.254777][ T29] audit: type=1326 audit(1719845697.948:2171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6656 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7fb73fcfbb99 code=0x7ffc0000 [ 87.278445][ T29] audit: type=1326 audit(1719845697.948:2172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6656 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb73fcfbb99 code=0x7ffc0000 [ 87.302236][ T29] audit: type=1326 audit(1719845697.948:2173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6656 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb73fcfbb99 code=0x7ffc0000 [ 87.343284][ T29] audit: type=1326 audit(1719845698.151:2174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6656 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7fb73fcfbb99 code=0x7ffc0000 [ 87.426423][ T6671] syzkaller0: entered promiscuous mode [ 87.439652][ T6674] __nla_validate_parse: 4 callbacks suppressed [ 87.439678][ T6674] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1021'. [ 87.482491][ T6680] loop4: detected capacity change from 0 to 256 [ 87.491780][ T6680] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 87.504838][ T6680] Process accounting resumed [ 87.523231][ T6682] netlink: 'syz.1.1019': attribute type 2 has an invalid length. [ 87.534451][ T6683] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1023'. [ 87.683863][ T6683] loop0: detected capacity change from 0 to 136 [ 87.706470][ T6695] geneve0: entered promiscuous mode [ 87.711973][ T6695] geneve0: entered allmulticast mode [ 87.756747][ T6686] Process accounting resumed [ 88.105773][ T6718] loop4: detected capacity change from 0 to 764 [ 88.503173][ T6745] syzkaller0: entered promiscuous mode [ 88.681417][ T6756] geneve0: entered promiscuous mode [ 88.686691][ T6756] geneve0: entered allmulticast mode [ 88.960848][ T6800] netlink: 'syz.3.1044': attribute type 2 has an invalid length. [ 88.978926][ T6803] loop2: detected capacity change from 0 to 128 [ 88.987182][ T6803] FAT-fs (loop2): bogus number of FAT structure [ 88.993608][ T6803] FAT-fs (loop2): Can't find a valid FAT filesystem [ 89.182406][ T6819] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1053'. [ 89.560598][ T6854] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1058'. [ 89.807149][ T6869] loop3: detected capacity change from 0 to 256 [ 89.816225][ T6869] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 89.829421][ T6869] Process accounting resumed [ 89.904347][ T6871] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 89.955938][ T6878] loop0: detected capacity change from 0 to 512 [ 89.964061][ T6878] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 89.975879][ T6878] EXT4-fs (loop0): 1 truncate cleaned up [ 89.982194][ T6878] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.005310][ T4642] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.055503][ T6886] syzkaller0: entered promiscuous mode [ 90.069671][ T6874] Process accounting resumed [ 90.188742][ T6914] loop2: detected capacity change from 0 to 256 [ 90.188961][ T6913] syzkaller0: entered allmulticast mode [ 90.205954][ T6913] syzkaller0 (unregistering): left allmulticast mode [ 90.206698][ T6914] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 90.238440][ T6916] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1069'. [ 90.308660][ T6920] netlink: 'syz.0.1072': attribute type 2 has an invalid length. [ 90.350179][ T6914] Process accounting resumed [ 90.563981][ T6928] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 90.632627][ T6934] loop2: detected capacity change from 0 to 512 [ 90.640471][ T6934] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 90.652043][ T6934] EXT4-fs (loop2): 1 truncate cleaned up [ 90.658062][ T6934] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.677643][ T3080] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.733744][ T6937] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1078'. [ 90.758629][ T6942] loop2: detected capacity change from 0 to 256 [ 90.767474][ T6942] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 90.780797][ T6942] Process accounting resumed [ 91.033042][ T6943] Process accounting resumed [ 91.216242][ T6959] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1087'. [ 91.257182][ C1] hrtimer: interrupt took 15741 ns [ 91.312477][ T6963] loop1: detected capacity change from 0 to 512 [ 91.319857][ T6973] loop2: detected capacity change from 0 to 512 [ 91.326736][ T6959] loop0: detected capacity change from 0 to 512 [ 91.330484][ T6963] EXT4-fs warning (device loop1): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 91.387196][ T6973] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.403476][ T6973] ext4 filesystem being mounted at /root/syzkaller.oMninU/207/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.463703][ T6979] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1091'. [ 91.627562][ T6990] loop0: detected capacity change from 0 to 256 [ 91.638329][ T3080] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.654379][ T6990] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 91.672726][ T6990] Process accounting resumed [ 91.766907][ T6994] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1095'. [ 91.777660][ T6994] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1095'. [ 91.914461][ T6990] Process accounting resumed [ 91.975107][ T7018] loop2: detected capacity change from 0 to 512 [ 91.982169][ T7010] loop1: detected capacity change from 0 to 512 [ 91.990319][ T7010] EXT4-fs warning (device loop1): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 92.005232][ T7018] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.017903][ T7018] ext4 filesystem being mounted at /root/syzkaller.oMninU/209/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 92.117341][ T3080] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.270159][ T7024] loop0: detected capacity change from 0 to 136 [ 92.546956][ T7055] geneve0: entered promiscuous mode [ 92.552205][ T7055] geneve0: entered allmulticast mode [ 92.763497][ T7068] loop0: detected capacity change from 0 to 128 [ 92.819864][ T7068] syz.0.1115: attempt to access beyond end of device [ 92.819864][ T7068] loop0: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 92.840168][ T7068] syz.0.1115: attempt to access beyond end of device [ 92.840168][ T7068] loop0: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 92.854402][ T7068] syz.0.1115: attempt to access beyond end of device [ 92.854402][ T7068] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 92.867898][ T7068] syz.0.1115: attempt to access beyond end of device [ 92.867898][ T7068] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 92.881500][ T7068] syz.0.1115: attempt to access beyond end of device [ 92.881500][ T7068] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 92.894891][ T7068] syz.0.1115: attempt to access beyond end of device [ 92.894891][ T7068] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 92.970827][ T29] kauditd_printk_skb: 158 callbacks suppressed [ 92.970843][ T29] audit: type=1400 audit(1719845703.357:2333): avc: denied { setopt } for pid=7071 comm="syz.3.1117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 93.116986][ T7091] __nla_validate_parse: 3 callbacks suppressed [ 93.117003][ T7091] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1121'. [ 93.266165][ T7091] loop0: detected capacity change from 0 to 136 [ 93.357541][ T7105] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1124'. [ 93.508965][ T7105] loop0: detected capacity change from 0 to 136 [ 93.676937][ T7125] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1127'. [ 93.686014][ T7125] netlink: 'syz.1.1127': attribute type 1 has an invalid length. [ 93.693953][ T7125] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1127'. [ 93.706384][ T7125] loop1: detected capacity change from 0 to 256 [ 93.795920][ T7138] syzkaller0: entered promiscuous mode [ 93.869349][ T7149] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1127'. [ 93.880333][ T7144] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 94.271225][ T29] audit: type=1400 audit(1719845704.557:2334): avc: denied { getopt } for pid=7164 comm="syz.3.1134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 94.317470][ T7168] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1135'. [ 94.458553][ T7168] loop3: detected capacity change from 0 to 136 [ 94.659222][ T29] audit: type=1400 audit(1719845704.908:2335): avc: denied { listen } for pid=7180 comm="syz.2.1138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 94.757520][ T29] audit: type=1326 audit(1719845705.009:2336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7186 comm="syz.1.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 94.791607][ T29] audit: type=1326 audit(1719845705.028:2337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7186 comm="syz.1.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 94.976180][ T7209] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1147'. [ 95.120431][ T7209] loop3: detected capacity change from 0 to 136 [ 95.207005][ T7220] serio: Serial port pts0 [ 95.315483][ T7225] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1150'. [ 95.458064][ T7225] loop3: detected capacity change from 0 to 136 [ 95.545941][ T29] audit: type=1326 audit(1719845705.729:2338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7186 comm="syz.1.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 95.926849][ T7253] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1158'. [ 95.968505][ T7259] loop0: detected capacity change from 0 to 256 [ 95.979479][ T7259] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 96.090930][ T7253] loop3: detected capacity change from 0 to 136 [ 96.183152][ T7273] loop3: detected capacity change from 0 to 512 [ 96.190802][ T7273] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 96.200730][ T29] audit: type=1326 audit(1719845706.329:2339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7268 comm="syz.2.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73c35ccb99 code=0x7fc00000 [ 96.203614][ T7273] EXT4-fs (loop3): 1 truncate cleaned up [ 96.224229][ T29] audit: type=1326 audit(1719845706.338:2340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7268 comm="syz.2.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f73c35ccb99 code=0x7fc00000 [ 96.230579][ T7273] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.330231][ T7273] EXT4-fs error (device loop3): __ext4_iget:4906: inode #13: block 8192: comm syz.3.1163: invalid block [ 96.367251][ T6723] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.622110][ T7301] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 96.703120][ T7314] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1173'. [ 96.745600][ T7316] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 96.847521][ T7314] loop1: detected capacity change from 0 to 136 [ 96.991272][ T29] audit: type=1326 audit(1719845707.068:2341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7268 comm="syz.2.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73c35ccb99 code=0x7fc00000 [ 97.225371][ T7347] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 97.362217][ T7360] loop1: detected capacity change from 0 to 1024 [ 97.370299][ T7360] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.381767][ T7360] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 97.390103][ T7360] EXT4-fs (loop1): orphan cleanup on readonly fs [ 97.396739][ T7360] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=2 [ 97.406466][ T7360] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 97.421143][ T7360] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 97.434735][ T7360] EXT4-fs (loop1): 1 truncate cleaned up [ 97.440915][ T7360] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 97.454818][ T7360] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz.1.1185: corrupted in-inode xattr: overlapping e_value [ 97.492572][ T7362] loop2: detected capacity change from 0 to 136 [ 98.416444][ T7406] loop1: detected capacity change from 0 to 136 [ 98.627995][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 98.628013][ T29] audit: type=1326 audit(1719845708.581:2434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7379 comm="syz.0.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10de5e7b99 code=0x7fc00000 [ 98.755498][ T29] audit: type=1326 audit(1719845708.701:2435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.0.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10de5e7b99 code=0x7ffc0000 [ 98.779135][ T29] audit: type=1326 audit(1719845708.701:2436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.0.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10de5e7b99 code=0x7ffc0000 [ 98.802760][ T29] audit: type=1326 audit(1719845708.701:2437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.0.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f10de5e65d0 code=0x7ffc0000 [ 98.826367][ T29] audit: type=1326 audit(1719845708.701:2438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.0.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f10de5e9327 code=0x7ffc0000 [ 98.850022][ T29] audit: type=1326 audit(1719845708.701:2439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.0.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f10de5e7b99 code=0x7ffc0000 [ 98.873497][ T29] audit: type=1326 audit(1719845708.701:2440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.0.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f10de5e9327 code=0x7ffc0000 [ 98.896957][ T29] audit: type=1326 audit(1719845708.701:2441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.0.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f10de5e68ca code=0x7ffc0000 [ 98.920295][ T29] audit: type=1326 audit(1719845708.701:2442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.0.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10de5e7b99 code=0x7ffc0000 [ 98.944082][ T29] audit: type=1326 audit(1719845708.701:2443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.0.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10de5e7b99 code=0x7ffc0000 [ 99.014881][ T4005] syz_tun (unregistering): left allmulticast mode [ 99.021390][ T4005] syz_tun (unregistering): left promiscuous mode [ 99.028181][ T4005] bridge0: port 1(syz_tun) entered disabled state [ 99.189961][ T7454] __nla_validate_parse: 2 callbacks suppressed [ 99.190030][ T7454] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1210'. [ 99.287724][ T7450] geneve0: entered promiscuous mode [ 99.292986][ T7450] geneve0: entered allmulticast mode [ 99.302458][ T7454] loop2: detected capacity change from 0 to 136 [ 99.352954][ T7473] loop3: detected capacity change from 0 to 256 [ 99.399308][ T7476] tipc: Can't bind to reserved service type 2 [ 99.472910][ T4150] IPVS: stop unused estimator thread 0... [ 99.804417][ T7504] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1224'. [ 99.835980][ T7504] loop3: detected capacity change from 0 to 136 [ 99.881439][ T7511] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1227'. [ 99.889464][ T7513] loop3: detected capacity change from 0 to 256 [ 99.890483][ T7511] netlink: 'syz.2.1227': attribute type 1 has an invalid length. [ 99.904585][ T7511] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1227'. [ 99.916798][ T7511] loop2: detected capacity change from 0 to 256 [ 100.045260][ T7521] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 100.273960][ T7566] loop3: detected capacity change from 0 to 256 [ 100.325531][ T7566] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1238'. [ 100.540757][ T7588] syzkaller0: entered promiscuous mode [ 100.587489][ T7596] loop2: detected capacity change from 0 to 256 [ 100.650502][ T7596] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1249'. [ 100.669414][ T7599] loop3: detected capacity change from 0 to 256 [ 100.711937][ T7605] xt_NFQUEUE: number of total queues is 0 [ 100.961237][ T7625] syzkaller0: entered promiscuous mode [ 101.006854][ T7628] loop4: detected capacity change from 0 to 256 [ 101.040685][ T7628] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1261'. [ 101.068092][ T7633] loop2: detected capacity change from 0 to 256 [ 101.269154][ T7652] loop3: detected capacity change from 0 to 256 [ 101.491648][ T7662] loop2: detected capacity change from 0 to 256 [ 101.550733][ T7662] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1274'. [ 101.658057][ T7683] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 101.758114][ T7687] geneve0: entered promiscuous mode [ 101.763491][ T7687] geneve0: entered allmulticast mode [ 101.913194][ T7700] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 101.996554][ T7711] loop0: detected capacity change from 0 to 128 [ 102.030845][ T7711] FAT-fs (loop0): bogus number of FAT sectors [ 102.037126][ T7711] FAT-fs (loop0): Can't find a valid FAT filesystem [ 102.086885][ T7717] loop2: detected capacity change from 0 to 256 [ 102.105415][ T7711] loop0: detected capacity change from 0 to 512 [ 102.134662][ T7717] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1293'. [ 102.145062][ T7711] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 102.176071][ T7730] loop3: detected capacity change from 0 to 128 [ 102.176688][ T7711] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.1289: invalid indirect mapped block 2683928664 (level 1) [ 102.198836][ T7711] EXT4-fs (loop0): Remounting filesystem read-only [ 102.208850][ T7711] EXT4-fs (loop0): 1 truncate cleaned up [ 102.220677][ T7711] EXT4-fs mount: 1 callbacks suppressed [ 102.220748][ T7711] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.239359][ T7711] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 102.247029][ T7711] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.334899][ T7720] syz.3.1292: attempt to access beyond end of device [ 102.334899][ T7720] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 102.352015][ T7720] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1292'. [ 102.374343][ T7720] syz.3.1292: attempt to access beyond end of device [ 102.374343][ T7720] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 102.388806][ T7720] syz.3.1292: attempt to access beyond end of device [ 102.388806][ T7720] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 102.402408][ T7720] syz.3.1292: attempt to access beyond end of device [ 102.402408][ T7720] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 102.416026][ T7720] syz.3.1292: attempt to access beyond end of device [ 102.416026][ T7720] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 102.429908][ T7720] syz.3.1292: attempt to access beyond end of device [ 102.429908][ T7720] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 102.446710][ T7743] loop2: detected capacity change from 0 to 256 [ 102.468862][ T7743] FAT-fs (loop2): unable to read block(68719476736) for building NFS inode [ 102.524386][ T7754] loop1: detected capacity change from 0 to 128 [ 102.573467][ T7757] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 102.604475][ T7740] syz.1.1298: attempt to access beyond end of device [ 102.604475][ T7740] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 102.607470][ T7760] loop4: detected capacity change from 0 to 256 [ 102.631507][ T7740] syz.1.1298: attempt to access beyond end of device [ 102.631507][ T7740] loop1: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 102.645861][ T7740] syz.1.1298: attempt to access beyond end of device [ 102.645861][ T7740] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 102.659365][ T7740] syz.1.1298: attempt to access beyond end of device [ 102.659365][ T7740] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 102.891208][ T7777] syzkaller0: entered promiscuous mode [ 102.973424][ T7780] loop3: detected capacity change from 0 to 128 [ 103.118760][ T7785] sit0: mtu less than device minimum [ 103.333112][ T7798] loop0: detected capacity change from 0 to 256 [ 103.353390][ T7802] loop2: detected capacity change from 0 to 128 [ 103.364341][ T7790] geneve0: entered promiscuous mode [ 103.369676][ T7790] geneve0: entered allmulticast mode [ 103.627353][ T7815] loop3: detected capacity change from 0 to 136 [ 103.647532][ T7815] /dev/loop3: Can't open blockdev [ 103.790176][ T7841] loop3: detected capacity change from 0 to 256 [ 103.992750][ T7864] loop0: detected capacity change from 0 to 136 [ 104.094103][ T29] kauditd_printk_skb: 612 callbacks suppressed [ 104.094119][ T29] audit: type=1326 audit(1719845713.621:3056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7867 comm="syz.4.1340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10c7cefb99 code=0x7fc00000 [ 104.113931][ T7887] loop0: detected capacity change from 0 to 256 [ 104.132131][ T29] audit: type=1326 audit(1719845713.658:3057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7867 comm="syz.4.1340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f10c7cefb99 code=0x7fc00000 [ 104.359055][ T7897] loop0: detected capacity change from 0 to 256 [ 104.509239][ T29] audit: type=1326 audit(1719845714.008:3058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.2.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73c35ccb99 code=0x7ffc0000 [ 104.533143][ T29] audit: type=1326 audit(1719845714.008:3059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.2.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73c35ccb99 code=0x7ffc0000 [ 104.556977][ T29] audit: type=1326 audit(1719845714.008:3060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.2.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f73c35cb5d0 code=0x7ffc0000 [ 104.580515][ T29] audit: type=1326 audit(1719845714.008:3061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.2.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f73c35ce327 code=0x7ffc0000 [ 104.604612][ T29] audit: type=1326 audit(1719845714.008:3062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.2.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f73c35ccb99 code=0x7ffc0000 [ 104.628139][ T29] audit: type=1326 audit(1719845714.008:3063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.2.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f73c35ce327 code=0x7ffc0000 [ 104.651756][ T29] audit: type=1326 audit(1719845714.008:3064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.2.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f73c35cb8ca code=0x7ffc0000 [ 104.675246][ T29] audit: type=1326 audit(1719845714.008:3065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.2.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73c35ccb99 code=0x7ffc0000 [ 104.718185][ T7907] __nla_validate_parse: 5 callbacks suppressed [ 104.718202][ T7907] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1352'. [ 104.757991][ T7907] loop2: detected capacity change from 0 to 136 [ 104.886365][ T7922] netlink: 80 bytes leftover after parsing attributes in process `syz.2.1355'. [ 104.949624][ T7930] loop3: detected capacity change from 0 to 256 [ 104.955473][ T7932] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1359'. [ 104.965475][ T7932] netlink: 'syz.4.1359': attribute type 1 has an invalid length. [ 104.973427][ T7932] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1359'. [ 105.005190][ T7938] loop3: detected capacity change from 0 to 512 [ 105.012902][ T7938] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 105.024741][ T7938] EXT4-fs (loop3): 1 truncate cleaned up [ 105.030843][ T7938] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.068580][ T7536] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.096367][ T7945] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1364'. [ 105.116004][ T7943] serio: Serial port pts0 [ 105.139690][ T7945] loop1: detected capacity change from 0 to 136 [ 105.596483][ T7980] loop1: detected capacity change from 0 to 256 [ 105.872521][ T7991] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1376'. [ 105.910065][ T7991] loop4: detected capacity change from 0 to 136 [ 105.919142][ T7999] loop1: detected capacity change from 0 to 256 [ 106.031578][ T8008] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1379'. [ 106.071391][ T8013] loop4: detected capacity change from 0 to 256 [ 106.288360][ T8028] serio: Serial port pts0 [ 106.797710][ T8035] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 106.826920][ T8038] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1389'. [ 106.859226][ T8038] loop1: detected capacity change from 0 to 136 [ 106.939820][ T8050] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1392'. [ 107.213807][ T8065] geneve0: entered promiscuous mode [ 107.219135][ T8065] geneve0: entered allmulticast mode [ 107.453773][ T8083] loop0: detected capacity change from 0 to 512 [ 108.255652][ T8117] serio: Serial port pts0 [ 108.810962][ T8144] loop0: detected capacity change from 0 to 256 [ 108.821195][ T8144] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 109.002042][ T8167] netlink: 'syz.2.1425': attribute type 27 has an invalid length. [ 109.013679][ T8168] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 109.035178][ T8167] bridge0: port 1(syz_tun) entered disabled state [ 109.047089][ T8167] ip6gre1: left allmulticast mode [ 109.154880][ T8167] loop2: detected capacity change from 0 to 256 [ 109.297873][ T8192] loop2: detected capacity change from 0 to 256 [ 109.314430][ T8192] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 109.628199][ T8229] loop0: detected capacity change from 0 to 256 [ 109.637507][ T8229] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 109.648636][ T29] kauditd_printk_skb: 687 callbacks suppressed [ 109.648649][ T29] audit: type=1326 audit(1719845718.753:3753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.1.1419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 109.790635][ T8237] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 109.806699][ T8244] siw: device registration error -23 [ 109.982533][ T8280] loop0: detected capacity change from 0 to 256 [ 109.991518][ T8280] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 110.064816][ T29] audit: type=1326 audit(1719845719.140:3754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10de5e7b99 code=0x7ffc0000 [ 110.088472][ T29] audit: type=1326 audit(1719845719.140:3755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10de5e7b99 code=0x7ffc0000 [ 110.125369][ T8290] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 110.126319][ T29] audit: type=1326 audit(1719845719.177:3756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f10de5e65d0 code=0x7ffc0000 [ 110.156358][ T29] audit: type=1326 audit(1719845719.177:3757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f10de5e9327 code=0x7ffc0000 [ 110.179873][ T29] audit: type=1326 audit(1719845719.177:3758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f10de5e7b99 code=0x7ffc0000 [ 110.203288][ T29] audit: type=1326 audit(1719845719.177:3759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f10de5e9327 code=0x7ffc0000 [ 110.226933][ T29] audit: type=1326 audit(1719845719.177:3760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f10de5e68ca code=0x7ffc0000 [ 110.250226][ T29] audit: type=1326 audit(1719845719.177:3761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10de5e7b99 code=0x7ffc0000 [ 110.273860][ T29] audit: type=1326 audit(1719845719.177:3762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10de5e7b99 code=0x7ffc0000 [ 110.343745][ T8303] siw: device registration error -23 [ 110.386670][ T8331] netlink: 'syz.0.1470': attribute type 27 has an invalid length. [ 110.495020][ T8331] loop0: detected capacity change from 0 to 256 [ 110.690920][ T8359] siw: device registration error -23 [ 110.823470][ T8400] netlink: 'syz.2.1490': attribute type 27 has an invalid length. [ 110.865071][ T8400] loop2: detected capacity change from 0 to 256 [ 110.915694][ T8412] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 110.959038][ T8419] loop1: detected capacity change from 0 to 256 [ 111.008244][ T8419] netlink: 84 bytes leftover after parsing attributes in process `syz.1.1494'. [ 111.266814][ T8457] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 111.279672][ T8445] loop2: detected capacity change from 0 to 256 [ 111.299877][ T8445] FAT-fs (loop2): codepage cp863 not found [ 111.504986][ T8490] siw: device registration error -23 [ 111.731520][ T8526] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1520'. [ 111.765344][ T8526] loop4: detected capacity change from 0 to 136 [ 111.940792][ T8568] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 111.955172][ T8550] loop4: detected capacity change from 0 to 256 [ 111.972155][ T8550] FAT-fs (loop4): codepage cp863 not found [ 112.092789][ T8589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1535'. [ 112.130777][ T8589] loop1: detected capacity change from 0 to 136 [ 112.219104][ T8613] 9pnet_fd: Insufficient options for proto=fd [ 112.228919][ T8613] loop0: detected capacity change from 0 to 512 [ 112.246229][ T8613] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.259175][ T8613] ext4 filesystem being mounted at /root/syzkaller.sNnK8R/240/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.432521][ T4642] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.588016][ T8664] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1549'. [ 112.621325][ T8664] loop1: detected capacity change from 0 to 136 [ 112.669987][ T8683] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 112.684295][ T8653] loop0: detected capacity change from 0 to 256 [ 112.706167][ T8653] FAT-fs (loop0): codepage cp863 not found [ 112.799359][ T8710] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1560'. [ 112.928234][ T8724] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1564'. [ 112.971187][ T8724] loop0: detected capacity change from 0 to 136 [ 112.985588][ T8741] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1568'. [ 112.995234][ T8741] netlink: 'syz.3.1568': attribute type 1 has an invalid length. [ 113.003104][ T8741] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1568'. [ 113.101886][ T8759] loop2: detected capacity change from 0 to 512 [ 113.120612][ T8759] EXT4-fs (loop2): too many log groups per flexible block group [ 113.128340][ T8759] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 113.135308][ T8759] EXT4-fs (loop2): mount failed [ 113.250449][ T8774] siw: device registration error -23 [ 113.686769][ T8823] siw: device registration error -23 [ 113.707587][ T8828] siw: device registration error -23 [ 113.957848][ T8869] loop1: detected capacity change from 0 to 256 [ 113.966794][ T8869] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 113.978811][ T8869] Process accounting resumed [ 114.317762][ T8907] loop1: detected capacity change from 0 to 256 [ 114.377072][ T8907] netlink: 84 bytes leftover after parsing attributes in process `syz.1.1619'. [ 114.926220][ T8952] loop4: detected capacity change from 0 to 256 [ 114.973611][ T8952] netlink: 84 bytes leftover after parsing attributes in process `syz.4.1632'. [ 115.181198][ T29] kauditd_printk_skb: 276 callbacks suppressed [ 115.181215][ T29] audit: type=1400 audit(1719845723.857:4039): avc: denied { lock } for pid=8966 comm="syz.3.1637" path="socket:[18551]" dev="sockfs" ino=18551 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 115.312601][ T29] audit: type=1326 audit(1719845723.977:4040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8916 comm="syz.1.1622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 115.336165][ T29] audit: type=1326 audit(1719845723.977:4041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8916 comm="syz.1.1622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 115.359522][ T29] audit: type=1326 audit(1719845723.977:4042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8916 comm="syz.1.1622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 115.383129][ T29] audit: type=1326 audit(1719845723.977:4043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8916 comm="syz.1.1622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 115.406606][ T29] audit: type=1326 audit(1719845723.977:4044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8916 comm="syz.1.1622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 115.430120][ T29] audit: type=1326 audit(1719845723.977:4045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8916 comm="syz.1.1622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 115.453564][ T29] audit: type=1326 audit(1719845723.977:4046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8916 comm="syz.1.1622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 115.476986][ T29] audit: type=1326 audit(1719845723.977:4047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8916 comm="syz.1.1622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 115.500659][ T29] audit: type=1326 audit(1719845723.977:4048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8916 comm="syz.1.1622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x7fc00000 [ 115.745004][ T8991] geneve0: entered promiscuous mode [ 115.750354][ T8991] geneve0: entered allmulticast mode [ 116.379255][ T9044] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 116.393503][ T9039] loop4: detected capacity change from 0 to 256 [ 116.410227][ T9039] FAT-fs (loop4): codepage cp863 not found [ 116.641170][ T9056] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1658'. [ 116.650351][ T9056] netlink: 'syz.4.1658': attribute type 1 has an invalid length. [ 116.658290][ T9056] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1658'. [ 116.975642][ T9065] loop2: detected capacity change from 0 to 256 [ 117.021389][ T9065] netlink: 84 bytes leftover after parsing attributes in process `syz.2.1661'. [ 117.647812][ T9101] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 117.660445][ T9096] loop4: detected capacity change from 0 to 256 [ 117.676787][ T9096] FAT-fs (loop4): codepage cp863 not found [ 117.788287][ T9112] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1671'. [ 117.827884][ T9112] loop1: detected capacity change from 0 to 136 [ 117.946742][ T9128] loop4: detected capacity change from 0 to 256 [ 117.996034][ T9128] netlink: 84 bytes leftover after parsing attributes in process `syz.4.1673'. [ 118.258413][ T9152] loop3: detected capacity change from 0 to 256 [ 118.274278][ T9152] FAT-fs (loop3): Directory bread(block 64) failed [ 118.280990][ T9152] FAT-fs (loop3): Directory bread(block 65) failed [ 118.287725][ T9152] FAT-fs (loop3): Directory bread(block 66) failed [ 118.294345][ T9152] FAT-fs (loop3): Directory bread(block 67) failed [ 118.300978][ T9152] FAT-fs (loop3): Directory bread(block 68) failed [ 118.307634][ T9152] FAT-fs (loop3): Directory bread(block 69) failed [ 118.314173][ T9152] FAT-fs (loop3): Directory bread(block 70) failed [ 118.320723][ T9152] FAT-fs (loop3): Directory bread(block 71) failed [ 118.327267][ T9152] FAT-fs (loop3): Directory bread(block 72) failed [ 118.333846][ T9152] FAT-fs (loop3): Directory bread(block 73) failed [ 118.633455][ T9175] loop0: detected capacity change from 0 to 128 [ 118.850135][ T9191] loop1: detected capacity change from 0 to 256 [ 118.885050][ T9191] netlink: 84 bytes leftover after parsing attributes in process `syz.1.1687'. [ 119.010873][ T9205] xt_l2tp: v2 tid > 0xffff: 4294967295 [ 119.237142][ T9233] loop3: detected capacity change from 0 to 256 [ 119.274889][ T9233] netlink: 84 bytes leftover after parsing attributes in process `syz.3.1699'. [ 120.082977][ T9274] loop4: detected capacity change from 0 to 256 [ 120.141755][ T9274] netlink: 84 bytes leftover after parsing attributes in process `syz.4.1710'. [ 120.223949][ T9294] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1714'. [ 120.260719][ T9294] loop2: detected capacity change from 0 to 136 [ 120.408943][ T9334] loop0: detected capacity change from 0 to 256 [ 120.435468][ T9338] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 120.448727][ T9318] loop4: detected capacity change from 0 to 256 [ 120.477294][ T9334] netlink: 84 bytes leftover after parsing attributes in process `syz.0.1721'. [ 120.486310][ T9318] FAT-fs (loop4): codepage cp863 not found [ 120.490258][ T9335] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=9335 comm=syz.2.1722 [ 120.538463][ T9348] netlink: 'syz.0.1724': attribute type 58 has an invalid length. [ 120.595665][ T9357] loop0: detected capacity change from 0 to 1024 [ 120.604031][ T9357] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 120.615154][ T9357] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 120.624708][ T9357] EXT4-fs (loop0): orphan cleanup on readonly fs [ 120.632278][ T9357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4357: comm syz.0.1726: Invalid inode table block 0 in block_group 0 [ 120.645496][ T9357] EXT4-fs (loop0): Remounting filesystem read-only [ 120.652082][ T9357] __quota_error: 35 callbacks suppressed [ 120.652094][ T9357] Quota error (device loop0): write_blk: dquota write failed [ 120.665240][ T9357] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 120.677422][ T9357] EXT4-fs (loop0): 1 truncate cleaned up [ 120.693057][ T9357] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 120.717953][ T9357] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 120.730439][ T9357] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.777077][ T9357] loop0: detected capacity change from 0 to 1024 [ 120.785071][ T9357] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 120.794926][ T9357] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 120.806632][ T9357] jbd2_journal_init_inode: Cannot locate journal superblock [ 120.814025][ T9357] EXT4-fs (loop0): Could not load journal inode [ 120.957624][ T9380] loop0: detected capacity change from 0 to 136 [ 121.150223][ T9400] loop0: detected capacity change from 0 to 8192 [ 121.189478][ T9403] loop1: detected capacity change from 0 to 256 [ 121.197387][ T9400] loop0: p1 p4 < > [ 121.201234][ T9400] loop0: partition table partially beyond EOD, truncated [ 121.212612][ T9400] loop0: p1 size 8388608 extends beyond EOD, truncated [ 121.223971][ T9400] loop0: p4 start 50689 is beyond EOD, truncated [ 121.295796][ T9415] loop1: detected capacity change from 0 to 256 [ 121.635765][ T9432] loop0: detected capacity change from 0 to 128 [ 121.708851][ T9434] loop4: detected capacity change from 0 to 1024 [ 121.727749][ T9434] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 121.740661][ T9434] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 121.753964][ T9430] bio_check_eod: 14 callbacks suppressed [ 121.753984][ T9430] syz.0.1739: attempt to access beyond end of device [ 121.753984][ T9430] loop0: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 121.774459][ T9434] EXT4-fs (loop4): orphan cleanup on readonly fs [ 121.775015][ T9434] EXT4-fs error (device loop4): __ext4_get_inode_loc:4357: comm syz.4.1741: Invalid inode table block 0 in block_group 0 [ 121.775112][ T9434] EXT4-fs (loop4): Remounting filesystem read-only [ 121.775137][ T9434] Quota error (device loop4): write_blk: dquota write failed [ 121.775167][ T9434] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 121.775232][ T9434] EXT4-fs (loop4): 1 truncate cleaned up [ 121.775713][ T9434] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 121.775753][ T9434] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 121.788855][ T9430] syz.0.1739: attempt to access beyond end of device [ 121.788855][ T9430] loop0: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 121.798044][ T9434] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.801842][ T9430] syz.0.1739: attempt to access beyond end of device [ 121.801842][ T9430] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 121.879307][ T9430] syz.0.1739: attempt to access beyond end of device [ 121.879307][ T9430] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 121.892555][ T9430] syz.0.1739: attempt to access beyond end of device [ 121.892555][ T9430] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 121.905793][ T9430] syz.0.1739: attempt to access beyond end of device [ 121.905793][ T9430] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 121.973968][ T9434] loop4: detected capacity change from 0 to 1024 [ 121.982186][ T9434] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 121.991995][ T9434] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 122.002652][ T9434] jbd2_journal_init_inode: Cannot locate journal superblock [ 122.010025][ T9434] EXT4-fs (loop4): Could not load journal inode [ 122.094868][ T9464] loop2: detected capacity change from 0 to 256 [ 122.170132][ T9464] __nla_validate_parse: 3 callbacks suppressed [ 122.170169][ T9464] netlink: 84 bytes leftover after parsing attributes in process `syz.2.1745'. [ 122.257270][ T9480] siw: device registration error -23 [ 122.354468][ T9501] loop4: detected capacity change from 0 to 512 [ 122.365682][ T9501] EXT4-fs warning (device loop4): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 122.527490][ T9531] loop1: detected capacity change from 0 to 1024 [ 122.545180][ T9531] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 122.560115][ T9531] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 122.570350][ T9531] EXT4-fs (loop1): orphan cleanup on readonly fs [ 122.578780][ T9539] loop0: detected capacity change from 0 to 256 [ 122.582430][ T9531] EXT4-fs error (device loop1): __ext4_get_inode_loc:4357: comm syz.1.1757: Invalid inode table block 0 in block_group 0 [ 122.598236][ T9531] EXT4-fs (loop1): Remounting filesystem read-only [ 122.604945][ T9531] Quota error (device loop1): write_blk: dquota write failed [ 122.612429][ T9531] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 122.622566][ T9531] EXT4-fs (loop1): 1 truncate cleaned up [ 122.628678][ T9531] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 122.641248][ T9531] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 122.644329][ T9539] netlink: 84 bytes leftover after parsing attributes in process `syz.0.1761'. [ 122.648432][ T9531] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.748039][ T9531] loop1: detected capacity change from 0 to 1024 [ 122.758855][ T9531] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 122.768757][ T9531] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 122.786936][ T9531] jbd2_journal_init_inode: Cannot locate journal superblock [ 122.794458][ T9531] EXT4-fs (loop1): Could not load journal inode [ 122.999916][ T29] audit: type=1326 audit(1719845731.066:4084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9593 comm="syz.3.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328fad4b99 code=0x7ffc0000 [ 123.023584][ T29] audit: type=1326 audit(1719845731.066:4085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9593 comm="syz.3.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328fad4b99 code=0x7ffc0000 [ 123.047473][ T29] audit: type=1326 audit(1719845731.066:4086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9593 comm="syz.3.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f328fad4b99 code=0x7ffc0000 [ 123.071145][ T29] audit: type=1326 audit(1719845731.066:4087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9593 comm="syz.3.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328fad4b99 code=0x7ffc0000 [ 123.084054][ T9598] serio: Serial port pts0 [ 123.186082][ T9610] loop3: detected capacity change from 0 to 256 [ 123.229820][ T9610] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1775'. [ 123.323332][ T9636] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 123.355495][ T9615] loop2: detected capacity change from 0 to 256 [ 123.378563][ T9615] FAT-fs (loop2): codepage cp863 not found [ 123.502255][ T9643] geneve0: entered promiscuous mode [ 123.507573][ T9643] geneve0: entered allmulticast mode [ 123.766420][ T9677] loop3: detected capacity change from 0 to 256 [ 123.835799][ T9677] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1789'. [ 124.065178][ T9715] siw: device registration error -23 [ 124.430092][ T9762] loop0: detected capacity change from 0 to 256 [ 124.464135][ T9762] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1805'. [ 124.501973][ T9773] serio: Serial port pts0 [ 124.527757][ T9777] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1810'. [ 124.541546][ T9780] serio: Serial port pts1 [ 124.709496][ T9777] loop0: detected capacity change from 0 to 136 [ 125.116955][ T9829] loop1: detected capacity change from 0 to 256 [ 125.179533][ T9829] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1820'. [ 125.226337][ T9841] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1823'. [ 125.325642][ T9841] loop1: detected capacity change from 0 to 136 [ 125.380170][ T9863] tipc: Started in network mode [ 125.385222][ T9863] tipc: Node identity fec0ffffffffffff0000000000000001, cluster identity 4711 [ 125.394238][ T9863] tipc: Enabling of bearer rejected, failed to enable media [ 125.514878][ T9892] loop1: detected capacity change from 0 to 256 [ 125.590962][ T9892] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1832'. [ 125.769440][ T9912] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1837'. [ 125.835174][ T9927] bridge0: entered promiscuous mode [ 125.837582][ T9928] serio: Serial port pts0 [ 125.860349][ T9912] loop4: detected capacity change from 0 to 136 [ 125.941062][ T9939] netlink: 'syz.0.1842': attribute type 1 has an invalid length. [ 125.992928][ T9951] loop4: detected capacity change from 0 to 256 [ 126.597691][ T9979] loop2: detected capacity change from 0 to 136 [ 126.691305][T10018] loop2: detected capacity change from 0 to 256 [ 126.958926][T10058] serio: Serial port pts0 [ 127.039801][T10069] loop4: detected capacity change from 0 to 256 [ 127.068035][T10070] loop0: detected capacity change from 0 to 128 [ 127.113815][T10064] syz.0.1870: attempt to access beyond end of device [ 127.113815][T10064] loop0: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 127.133242][T10064] syz.0.1870: attempt to access beyond end of device [ 127.133242][T10064] loop0: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 127.147563][T10064] syz.0.1870: attempt to access beyond end of device [ 127.147563][T10064] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 127.161017][T10064] syz.0.1870: attempt to access beyond end of device [ 127.161017][T10064] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 127.174462][T10064] syz.0.1870: attempt to access beyond end of device [ 127.174462][T10064] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 127.187948][T10064] syz.0.1870: attempt to access beyond end of device [ 127.187948][T10064] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 127.606427][T10133] 9p: Unknown Cache mode or invalid value l [ 127.680815][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 127.680831][ T29] audit: type=1400 audit(1719845735.394:4156): avc: denied { read } for pid=10149 comm="syz.0.1888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 127.681720][T10150] __nla_validate_parse: 6 callbacks suppressed [ 127.681735][T10150] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1888'. [ 127.738602][T10150] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1888'. [ 127.747629][T10150] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1888'. [ 127.759068][T10150] gretap1: Device is already in use. [ 127.793720][T10150] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 [ 127.862715][ T29] audit: type=1326 audit(1719845735.561:4157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10175 comm="syz.1.1894" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc19e862b99 code=0x0 [ 127.900952][T10184] loop3: detected capacity change from 0 to 256 [ 127.964044][T10184] netlink: 84 bytes leftover after parsing attributes in process `syz.3.1897'. [ 127.972921][ T29] audit: type=1400 audit(1719845735.662:4158): avc: denied { listen } for pid=10175 comm="syz.1.1894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 128.173059][ T29] audit: type=1326 audit(1719845735.847:4159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10216 comm="syz.2.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73c35ccb99 code=0x7ffc0000 [ 128.196760][ T29] audit: type=1326 audit(1719845735.847:4160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10216 comm="syz.2.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73c35ccb99 code=0x7ffc0000 [ 128.221240][ T29] audit: type=1326 audit(1719845735.893:4161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10216 comm="syz.2.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f73c35cb5d0 code=0x7ffc0000 [ 128.244852][ T29] audit: type=1326 audit(1719845735.893:4162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10216 comm="syz.2.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f73c35ce327 code=0x7ffc0000 [ 128.268430][ T29] audit: type=1326 audit(1719845735.893:4163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10216 comm="syz.2.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f73c35ccb99 code=0x7ffc0000 [ 128.292047][ T29] audit: type=1326 audit(1719845735.893:4164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10216 comm="syz.2.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f73c35ce327 code=0x7ffc0000 [ 128.315933][ T29] audit: type=1326 audit(1719845735.893:4165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10216 comm="syz.2.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f73c35cb8ca code=0x7ffc0000 [ 128.373110][T10234] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1911'. [ 128.391888][T10234] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1911'. [ 128.400833][T10234] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1911'. [ 128.428954][T10226] geneve0: entered promiscuous mode [ 128.434243][T10226] geneve0: entered allmulticast mode [ 128.462158][T10234] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 [ 128.504813][T10265] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1915'. [ 128.513817][T10265] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1915'. [ 128.840338][T10316] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1926'. [ 128.872755][T10316] gretap1: Device is already in use. [ 128.891704][T10316] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 [ 129.225845][T10345] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 129.238734][T10345] loop4: detected capacity change from 0 to 136 [ 129.357042][T10368] siw: device registration error -23 [ 129.405909][T10383] tipc: Started in network mode [ 129.410924][T10383] tipc: Node identity ac1414aa, cluster identity 4711 [ 129.418282][T10383] tipc: New replicast peer: 100.1.1.1 [ 129.423785][T10383] tipc: Enabled bearer , priority 10 [ 129.443834][T10383] loop1: detected capacity change from 0 to 512 [ 129.459538][T10383] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.1938: invalid block [ 129.476660][T10383] EXT4-fs (loop1): Remounting filesystem read-only [ 129.486460][T10383] EXT4-fs (loop1): 2 truncates cleaned up [ 129.493277][T10383] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.506327][T10383] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 129.513568][T10383] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.655723][T10426] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 [ 129.772661][T10449] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 [ 129.946419][T10489] loop1: detected capacity change from 0 to 256 [ 129.958191][T10489] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 130.042907][T10500] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 [ 130.208400][T10537] loop3: detected capacity change from 0 to 128 [ 130.255749][T10537] syz.3.1973: attempt to access beyond end of device [ 130.255749][T10537] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 130.277886][T10534] syz.3.1973: attempt to access beyond end of device [ 130.277886][T10534] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 130.292254][T10534] syz.3.1973: attempt to access beyond end of device [ 130.292254][T10534] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 130.305558][T10534] syz.3.1973: attempt to access beyond end of device [ 130.305558][T10534] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 130.319415][T10534] syz.3.1973: attempt to access beyond end of device [ 130.319415][T10534] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 130.332817][T10534] syz.3.1973: attempt to access beyond end of device [ 130.332817][T10534] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 130.393640][T10550] siw: device registration error -23 [ 130.513107][T10571] loop2: detected capacity change from 0 to 256 [ 130.627547][ T8] tipc: Node number set to 2886997162 [ 130.683006][T10573] geneve0: entered promiscuous mode [ 130.688305][T10573] geneve0: entered allmulticast mode [ 130.903388][T10652] loop4: detected capacity change from 0 to 128 [ 131.010385][T10666] syz.4.1989: attempt to access beyond end of device [ 131.010385][T10666] loop4: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 131.044784][T10647] syz.4.1989: attempt to access beyond end of device [ 131.044784][T10647] loop4: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 131.086514][T10655] siw: device registration error -23 [ 131.360189][T10698] geneve0: entered promiscuous mode [ 131.365628][T10698] geneve0: entered allmulticast mode [ 131.401767][T10718] loop1: detected capacity change from 0 to 128 [ 131.616790][T10727] siw: device registration error -23 [ 131.805232][T10781] siw: device registration error -23 [ 131.885654][T10798] siw: device registration error -23 [ 132.453347][T10901] loop4: detected capacity change from 0 to 256 [ 132.810662][T10964] loop4: detected capacity change from 0 to 128 [ 132.849641][T10971] gretap1: Device is already in use. [ 132.885508][T10956] bio_check_eod: 10 callbacks suppressed [ 132.885530][T10956] syz.4.2063: attempt to access beyond end of device [ 132.885530][T10956] loop4: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 132.918892][T10956] syz.4.2063: attempt to access beyond end of device [ 132.918892][T10956] loop4: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 132.934467][T10956] syz.4.2063: attempt to access beyond end of device [ 132.934467][T10956] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 132.956904][T10956] syz.4.2063: attempt to access beyond end of device [ 132.956904][T10956] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 132.972682][T10956] syz.4.2063: attempt to access beyond end of device [ 132.972682][T10956] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 132.995227][T10956] syz.4.2063: attempt to access beyond end of device [ 132.995227][T10956] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 133.053080][T11000] siw: device registration error -23 [ 133.190087][T11014] geneve0: entered promiscuous mode [ 133.195627][T11014] geneve0: entered allmulticast mode [ 133.376396][ T29] kauditd_printk_skb: 721 callbacks suppressed [ 133.376411][ T29] audit: type=1400 audit(1719845740.646:4887): avc: denied { write } for pid=11081 comm="syz.4.2092" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 133.405867][ T29] audit: type=1400 audit(1719845740.646:4888): avc: denied { open } for pid=11081 comm="syz.4.2092" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 133.439443][ T29] audit: type=1326 audit(1719845740.702:4889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.0.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10de5e7b99 code=0x7fc00000 [ 133.441012][T11087] __nla_validate_parse: 26 callbacks suppressed [ 133.441103][T11087] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2094'. [ 133.463009][ T29] audit: type=1326 audit(1719845740.711:4890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.0.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f10de5e7b99 code=0x7fc00000 [ 133.635290][T11109] loop2: detected capacity change from 0 to 136 [ 134.212943][ T29] audit: type=1326 audit(1719845741.422:4891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.0.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10de5e7b99 code=0x7fc00000 [ 134.355070][T11158] loop0: detected capacity change from 0 to 512 [ 134.363753][T11158] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e028, mo2=0002] [ 134.372041][T11158] System zones: 1-12 [ 134.381476][T11158] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.2106: invalid indirect mapped block 8 (level 2) [ 134.408643][T11158] EXT4-fs (loop0): Remounting filesystem read-only [ 134.415313][T11158] EXT4-fs (loop0): 1 truncate cleaned up [ 134.421638][T11158] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.433855][T11158] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 134.440762][T11158] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.497405][T11158] loop0: detected capacity change from 0 to 512 [ 134.526104][T11158] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.543884][T11158] ext4 filesystem being mounted at /root/syzkaller.sNnK8R/363/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.569421][ T4642] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.670602][ T29] audit: type=1326 audit(1719845741.846:4892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11195 comm="syz.4.2109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10c7cefb99 code=0x7fc00000 [ 134.672344][T11208] loop0: detected capacity change from 0 to 256 [ 134.694231][ T29] audit: type=1326 audit(1719845741.846:4893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11195 comm="syz.4.2109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f10c7cefb99 code=0x7fc00000 [ 134.838039][T11232] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2118'. [ 134.979819][T11232] loop2: detected capacity change from 0 to 136 [ 135.131483][T11279] siw: device registration error -23 [ 135.225499][T11302] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2131'. [ 135.244224][T11298] loop3: detected capacity change from 0 to 512 [ 135.261480][T11298] EXT4-fs warning (device loop3): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 135.383234][T11302] loop0: detected capacity change from 0 to 136 [ 135.398659][T11322] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1048 sclass=netlink_route_socket pid=11322 comm=syz.3.2134 [ 135.455941][ T29] audit: type=1326 audit(1719845742.566:4894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11195 comm="syz.4.2109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10c7cefb99 code=0x7fc00000 [ 135.559701][T11361] serio: Serial port pts1 [ 135.615835][T11335] geneve0: entered promiscuous mode [ 135.621148][T11335] geneve0: entered allmulticast mode [ 135.659010][T11365] siw: device registration error -23 [ 135.704410][T11387] loop2: detected capacity change from 0 to 256 [ 135.897174][T11419] serio: Serial port pts0 [ 136.407888][T11463] geneve0: entered promiscuous mode [ 136.413325][T11463] geneve0: entered allmulticast mode [ 136.687711][T11513] siw: device registration error -23 [ 137.032924][T11582] siw: device registration error -23 [ 137.157644][ T29] audit: type=1326 audit(1719845744.135:4895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11595 comm="syz.2.2192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73c35ccb99 code=0x7fc00000 [ 137.199527][ T29] audit: type=1326 audit(1719845744.172:4896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11595 comm="syz.2.2192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f73c35ccb99 code=0x7fc00000 [ 137.260779][T11604] geneve0: entered promiscuous mode [ 137.266042][T11604] geneve0: entered allmulticast mode [ 137.559640][T11651] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2207'. [ 137.579798][T11651] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2207'. [ 137.588865][T11651] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2207'. [ 137.594063][T11666] loop3: detected capacity change from 0 to 256 [ 137.747243][T11666] netlink: 84 bytes leftover after parsing attributes in process `syz.3.2208'. [ 138.036515][T11685] geneve0: entered promiscuous mode [ 138.041913][T11685] geneve0: entered allmulticast mode [ 138.217034][T11706] loop3: detected capacity change from 0 to 512 [ 138.224691][T11706] /dev/loop3: Can't open blockdev [ 138.268855][T11720] loop1: detected capacity change from 0 to 256 [ 138.300631][T11720] netlink: 84 bytes leftover after parsing attributes in process `syz.1.2221'. [ 138.302118][T11735] loop4: detected capacity change from 0 to 256 [ 138.340860][T11740] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2224'. [ 138.368018][T11740] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2224'. [ 138.389320][T11740] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 [ 138.625172][T11780] loop2: detected capacity change from 0 to 512 [ 138.634151][T11780] EXT4-fs warning (device loop2): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 138.878278][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 138.878329][ T29] audit: type=1326 audit(1719845745.732:4909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11789 comm="syz.2.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73c35ccb99 code=0x7fc00000 [ 138.911607][T11799] loop4: detected capacity change from 0 to 256 [ 138.961529][T11799] __nla_validate_parse: 1 callbacks suppressed [ 138.961549][T11799] netlink: 84 bytes leftover after parsing attributes in process `syz.4.2237'. [ 138.998275][T11810] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2241'. [ 139.350541][ T29] audit: type=1326 audit(1719845746.157:4910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11769 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328fad4b99 code=0x7fc00000 [ 139.374138][ T29] audit: type=1326 audit(1719845746.157:4911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11769 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f328fad4b99 code=0x7fc00000 [ 139.397597][ T29] audit: type=1326 audit(1719845746.157:4912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11769 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328fad4b99 code=0x7fc00000 [ 139.421143][ T29] audit: type=1326 audit(1719845746.157:4913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11769 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328fad4b99 code=0x7fc00000 [ 139.444712][ T29] audit: type=1326 audit(1719845746.157:4914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11769 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328fad4b99 code=0x7fc00000 [ 139.468263][ T29] audit: type=1326 audit(1719845746.157:4915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11769 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328fad4b99 code=0x7fc00000 [ 139.491787][ T29] audit: type=1326 audit(1719845746.157:4916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11769 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328fad4b99 code=0x7fc00000 [ 139.515315][ T29] audit: type=1326 audit(1719845746.157:4917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11769 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328fad4b99 code=0x7fc00000 [ 139.538979][ T29] audit: type=1326 audit(1719845746.157:4918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11769 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328fad4b99 code=0x7fc00000 [ 139.695412][T11890] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2254'. [ 139.695642][T11886] loop4: detected capacity change from 0 to 256 [ 139.751204][T11886] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2252'. [ 140.300105][T11961] loop0: detected capacity change from 0 to 256 [ 140.358406][T11961] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2270'. [ 140.368391][T11962] loop3: detected capacity change from 0 to 128 [ 140.482916][T11960] syz.3.2269: attempt to access beyond end of device [ 140.482916][T11960] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 140.503765][T11960] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2269'. [ 140.513547][T11969] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2272'. [ 140.520270][T11960] syz.3.2269: attempt to access beyond end of device [ 140.520270][T11960] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 140.538282][T11960] syz.3.2269: attempt to access beyond end of device [ 140.538282][T11960] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.551843][T11960] syz.3.2269: attempt to access beyond end of device [ 140.551843][T11960] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.576972][T11960] syz.3.2269: attempt to access beyond end of device [ 140.576972][T11960] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.590679][T11960] syz.3.2269: attempt to access beyond end of device [ 140.590679][T11960] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.744362][T12020] loop1: detected capacity change from 0 to 256 [ 140.800369][T12030] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 140.808275][T12020] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2281'. [ 140.821417][T12030] loop3: detected capacity change from 0 to 256 [ 140.842318][T12030] FAT-fs (loop3): codepage cp863 not found [ 140.860731][T12027] siw: device registration error -23 [ 140.877945][T12044] loop2: detected capacity change from 0 to 512 [ 140.911978][T12044] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 140.921373][T12044] EXT4-fs (loop2): orphan cleanup on readonly fs [ 140.942300][T12044] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #16: comm syz.2.2285: casefold flag without casefold feature [ 140.966189][T12044] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.2285: couldn't read orphan inode 16 (err -117) [ 140.995898][T12044] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 141.045042][ T3080] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.066940][T12067] loop0: detected capacity change from 0 to 128 [ 141.266009][T12061] syz.0.2289: attempt to access beyond end of device [ 141.266009][T12061] loop0: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 141.302111][T12061] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2289'. [ 141.315055][T12079] geneve0: entered promiscuous mode [ 141.320487][T12079] geneve0: entered allmulticast mode [ 141.367948][T12061] syz.0.2289: attempt to access beyond end of device [ 141.367948][T12061] loop0: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 141.414964][T12061] syz.0.2289: attempt to access beyond end of device [ 141.414964][T12061] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 141.460511][T12083] loop1: detected capacity change from 0 to 512 [ 141.472633][T12061] syz.0.2289: attempt to access beyond end of device [ 141.472633][T12061] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 141.493773][T12083] EXT4-fs warning (device loop1): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 141.541180][T12097] geneve0: entered promiscuous mode [ 141.546446][T12097] geneve0: entered allmulticast mode [ 141.735914][T12124] loop4: detected capacity change from 0 to 256 [ 141.768683][T12120] siw: device registration error -23 [ 142.056388][T12154] loop3: detected capacity change from 0 to 256 [ 142.091471][T12154] netlink: 84 bytes leftover after parsing attributes in process `syz.3.2307'. [ 142.231258][T12176] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 [ 142.237325][T12170] loop4: detected capacity change from 0 to 512 [ 142.246055][T12170] EXT4-fs warning (device loop4): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 142.360764][T12206] loop4: detected capacity change from 0 to 256 [ 142.681676][T12257] siw: device registration error -23 [ 142.681681][T12253] siw: device registration error -23 [ 142.727583][T12278] loop2: detected capacity change from 0 to 256 [ 142.780712][T12280] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 [ 142.861371][T12290] geneve0: entered promiscuous mode [ 142.866660][T12290] geneve0: entered allmulticast mode [ 142.897212][T12300] No such timeout policy "syz1" [ 142.903147][T12300] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 143.026059][T12321] siw: device registration error -23 [ 143.067302][T12335] loop3: detected capacity change from 0 to 128 [ 143.111874][T12338] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 [ 143.411976][T12353] ================================================================== [ 143.420119][T12353] BUG: KCSAN: data-race in mem_cgroup_flush_stats_ratelimited / tick_do_update_jiffies64 [ 143.429967][T12353] [ 143.432313][T12353] read-write to 0xffffffff860079c0 of 8 bytes by interrupt on cpu 0: [ 143.440393][T12353] tick_do_update_jiffies64+0x112/0x1b0 [ 143.445976][T12353] tick_nohz_handler+0x7c/0x2d0 [ 143.450844][T12353] __hrtimer_run_queues+0x20d/0x5e0 [ 143.456067][T12353] hrtimer_interrupt+0x210/0x7b0 [ 143.461032][T12353] __sysvec_apic_timer_interrupt+0x5c/0x1a0 [ 143.466950][T12353] sysvec_apic_timer_interrupt+0x6e/0x80 [ 143.472609][T12353] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 143.478699][T12353] __sanitizer_cov_trace_const_cmp8+0x18/0x90 [ 143.484794][T12353] inet_twsk_purge+0x64/0x380 [ 143.489576][T12353] dccp_v4_exit_batch+0x15/0x20 [ 143.494443][T12353] cleanup_net+0x4cf/0x830 [ 143.498889][T12353] process_scheduled_works+0x483/0x9a0 [ 143.504387][T12353] worker_thread+0x526/0x720 [ 143.509040][T12353] kthread+0x1d1/0x210 [ 143.513147][T12353] ret_from_fork+0x4b/0x60 [ 143.517595][T12353] ret_from_fork_asm+0x1a/0x30 [ 143.522390][T12353] [ 143.524749][T12353] read to 0xffffffff860079c0 of 8 bytes by task 12353 on cpu 1: [ 143.532386][T12353] mem_cgroup_flush_stats_ratelimited+0x29/0x100 [ 143.534059][T12403] siw: device registration error -23 [ 143.538722][T12353] workingset_test_recent+0x114/0x410 [ 143.538762][T12353] workingset_refault+0x1e9/0x460 [ 143.554421][T12353] filemap_add_folio+0x116/0x1b0 [ 143.559357][T12353] page_cache_ra_unbounded+0x148/0x2e0 [ 143.564813][T12353] ondemand_readahead+0x542/0x6b0 [ 143.569839][T12353] page_cache_async_ra+0x94/0xa0 [ 143.574772][T12353] filemap_fault+0x2d3/0xa60 [ 143.579367][T12353] __do_fault+0xb6/0x200 [ 143.583629][T12353] handle_mm_fault+0xbba/0x2a80 [ 143.588500][T12353] exc_page_fault+0x296/0x650 [ 143.593188][T12353] asm_exc_page_fault+0x26/0x30 [ 143.598061][T12353] rep_stos_alternative+0x40/0x80 [ 143.603136][T12353] read_zero+0x59/0x150 [ 143.607310][T12353] vfs_read+0x1a2/0x6e0 [ 143.611741][T12353] ksys_read+0xeb/0x1b0 [ 143.615926][T12353] __x64_sys_read+0x42/0x50 [ 143.620443][T12353] x64_sys_call+0x27e5/0x2d70 [ 143.625149][T12353] do_syscall_64+0xc9/0x1c0 [ 143.629754][T12353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.635661][T12353] [ 143.637988][T12353] value changed: 0x00000000ffffc083 -> 0x00000000ffffc084 [ 143.645093][T12353] [ 143.647418][T12353] Reported by Kernel Concurrency Sanitizer on: [ 143.653585][T12353] CPU: 1 PID: 12353 Comm: syz.1.2346 Not tainted 6.10.0-rc6-syzkaller #0 [ 143.662007][T12353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 143.672091][T12353] ================================================================== [ 143.681929][T12407] loop3: detected capacity change from 0 to 256 [ 143.690268][T12401] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 143.722888][T12407] FAT-fs (loop3): codepage cp863 not found [ 143.751632][T12402] geneve0: entered promiscuous mode [ 143.756891][T12402] geneve0: entered allmulticast mode