last executing test programs: 1m56.34430162s ago: executing program 32 (id=378): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) r3 = eventfd2(0xc4, 0x800) dup2(r3, r1) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) write(r0, 0x0, 0x0) 1m55.118745099s ago: executing program 33 (id=405): r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000080000000000000000000a1400000010"], 0x28}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000005c0)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f00000001c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="04000000000000000000010000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x38}, 0x2}, 0x0) 1m45.771203879s ago: executing program 34 (id=755): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080)=0x5, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="1f", 0x1}], 0x1}, 0x8c0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}, 0xfffffff7}], 0x1, 0x0, 0x0) 1m44.531007819s ago: executing program 35 (id=795): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x0) 1m21.225163252s ago: executing program 0 (id=1530): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x208}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000200)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, &(0x7f0000000180)=0x20000, &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 1m21.169560996s ago: executing program 0 (id=1534): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) acct(0x0) 1m21.12054859s ago: executing program 0 (id=1537): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) 1m21.097601022s ago: executing program 0 (id=1539): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3d0, &(0x7f00000004c0)="$eJzs3M1uG0UcAPD/br5I+mEjcUCFgyUQBAFxHQhQhEThyscFeAArSUuF21SNkWjJoSBOnDggbhz6Ahx4gKpCSEi8Ai+AKlUozQFuQWvvOm4cp7Fix2r6+0mjndkdZ/bv3axm1rsTwGOrEhHnI2IiIhYjopSvT/MUN9spq3d/c2N5a3NjOYnt7U/+SSLJ1xV/K8mXJ/LCfBqRfhfxzM3edtev3/ii3misXsvL1eblq9X16zdevXS5fnH14uqV2pvnarWlxbdqrw8t1p+ef+ncxPvnz/z8V+nO0vT0bLa/J/Nt3XEMSyUqne9kt6VhNzZm0+PeAQAADiTN+/6Trf5/KSZaubZSVDfGunMAAADAUGy/my8BAACAYywx9gcAAIBjrngO4P7mxnKRxvg4wpG7915ElHfebd7qxD8ZT+R1pkb4fmslIq6+kJSyFCN6DxkAoNudrP9zdq/+XxpPd9WbiWj1h2aH3H5lV7m3/5PeHXKTD8j6f+9ExFZP/y8tqpQn8tKpVldxKrlwqbF6NiJOR8R8TM1k5do+bXzw7y8f99uWxf97cup0kbL2s+VOjfTu5MyDn1mpN+uHibnbvW8izkzuFX/S6f8mETF3iDYmvr71dr9tD49/tLZvRby45/Hfmbkn2X9+omrrfKgWZ0Wv/7799aN+7Y87/uz4z+0ffznpnq9pffA2bn/+57P9tnWPfwY5/6eTT1v5Ylz2Vb3ZvFaLmE4+7F2/uPPZolzUz+Kff27v///i+pfkc1qdzK8Bg/r+h99eOUj8WcraL8aCRyGLf2Wg4z945o3bf3zWr/2Hx58d//YcYPP5moNc/w66g4f57gAAAOBRkbbuayTpQiefpgsL7fsdT8Vc2lhbb758Ye3LKyvt+x/lmEqLO12lrvuhtfbP6J3y4q7yaxHxZET8WJptlReW1xor4w4eAAAAHhMn+oz/M38f2VMIAAAAwMiVx70DAAAAwMgZ/wMAAMCxdph5/WRkZI5rZtxXJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEfb/wEAAP//Wt22ag==") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) pwritev2(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="ec", 0x1}], 0x1, 0x4, 0x10001, 0x1) 1m20.907969168s ago: executing program 0 (id=1553): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2, 0x0, 0x8}, 0x18) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000011c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="a1830071967b745cbef105001000080003"], 0x74}}, 0x0) 1m20.716510053s ago: executing program 0 (id=1546): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40010) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1m20.716268413s ago: executing program 36 (id=1546): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40010) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1m16.034034433s ago: executing program 6 (id=1661): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r2 = socket$kcm(0xa, 0x1, 0x106) sendmsg$kcm(r2, &(0x7f0000000780)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x9}, 0x80, 0x0}, 0xe07e872420dfefca) close_range(r1, 0xffffffffffffffff, 0x0) 1m16.005454546s ago: executing program 6 (id=1663): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) statx(0xffffffffffffffff, 0x0, 0x100, 0x800, 0x0) 1m15.986120408s ago: executing program 6 (id=1665): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x770, 0x0, 0xbabd}, 0x1c) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000081"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2688634c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1m15.677741883s ago: executing program 6 (id=1680): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0xc00, 0x0) chroot(&(0x7f00000006c0)='./file0/../file0\x00') mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') pivot_root(&(0x7f0000007b00)='./file0/../file0\x00', &(0x7f0000000280)='./file0\x00') 1m15.647949595s ago: executing program 6 (id=1681): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000280)={[{@init_itable_val={'init_itable', 0x3d, 0x2}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}, {@stripe={'stripe', 0x3d, 0x2}}, {@jqfmt_vfsold}]}, 0x1, 0x4fa, &(0x7f0000000ac0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff02000000000000000000000000000100000000000000cc00000000000000000000000000000000860090780000000000000000000000000000ee3f000000002b036f8c006e64021d683910c3090b3188a7c747eb2278a273c1b80029442911892704"], 0xfdef) 1m15.323357501s ago: executing program 6 (id=1686): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) keyctl$clear(0x11, 0xfffffffffffffffd) listen(r0, 0xa) setresgid(0xee00, 0xee01, 0x0) listen(r0, 0x0) 1m15.323087751s ago: executing program 37 (id=1686): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) keyctl$clear(0x11, 0xfffffffffffffffd) listen(r0, 0xa) setresgid(0xee00, 0xee01, 0x0) listen(r0, 0x0) 1m15.322733091s ago: executing program 8 (id=1689): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000540)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008085) 1m15.127999787s ago: executing program 8 (id=1702): r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x81, 0x42}, 0x10) connect$llc(r0, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="48bd00"}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) dup3(r0, r1, 0x0) 1m15.070825492s ago: executing program 8 (id=1696): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x10b, &(0x7f0000000580)={0x0, 0xd736, 0x8, 0x3, 0xbffffffa}, &(0x7f00000003c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x80, 0x6000}) io_uring_enter(r1, 0x1c3a, 0xe176, 0x22, 0x0, 0x0) 1m14.714418251s ago: executing program 8 (id=1698): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0xc00, 0x0) chroot(&(0x7f00000006c0)='./file0/../file0\x00') mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') pivot_root(&(0x7f0000007b00)='./file0/../file0\x00', &(0x7f0000000280)='./file0\x00') 1m14.695382292s ago: executing program 8 (id=1699): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x593, &(0x7f0000000400)={0x0, 0xc458, 0x80, 0x3, 0xb8}, &(0x7f0000000300)=0x0, &(0x7f0000000a40)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) io_uring_enter(r1, 0x627, 0x4c1, 0x43, 0x0, 0x0) 1m14.414932995s ago: executing program 8 (id=1700): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000080)={[{@nobh}, {@auto_da_alloc}, {@data_err_ignore}]}, 0x3, 0x4cd, &(0x7f0000000c80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) 1m14.414708375s ago: executing program 38 (id=1700): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000080)={[{@nobh}, {@auto_da_alloc}, {@data_err_ignore}]}, 0x3, 0x4cd, &(0x7f0000000c80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) 1m9.933853859s ago: executing program 1 (id=1818): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) 1m9.778592712s ago: executing program 1 (id=1809): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1m9.748758044s ago: executing program 3 (id=1810): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000004c0)='kfree\x00', r0, 0x0, 0x1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, 0x0, &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r1, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) 1m9.731451596s ago: executing program 1 (id=1811): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x59a}, 0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r2, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) 1m9.342788707s ago: executing program 1 (id=1826): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3d0, &(0x7f00000004c0)="$eJzs3M1uG0UcAPD/br5I+mEjcUCFgyUQBAFxHQhQhEThyscFeAArSUuF21SNkWjJoSBOnDggbhz6Ahx4gKpCSEi8Ai+AKlUozQFuQWvvOm4cp7Fix2r6+0mjndkdZ/bv3axm1rsTwGOrEhHnI2IiIhYjopSvT/MUN9spq3d/c2N5a3NjOYnt7U/+SSLJ1xV/K8mXJ/LCfBqRfhfxzM3edtev3/ii3misXsvL1eblq9X16zdevXS5fnH14uqV2pvnarWlxbdqrw8t1p+ef+ncxPvnz/z8V+nO0vT0bLa/J/Nt3XEMSyUqne9kt6VhNzZm0+PeAQAADiTN+/6Trf5/KSZaubZSVDfGunMAAADAUGy/my8BAACAYywx9gcAAIBjrngO4P7mxnKRxvg4wpG7915ElHfebd7qxD8ZT+R1pkb4fmslIq6+kJSyFCN6DxkAoNudrP9zdq/+XxpPd9WbiWj1h2aH3H5lV7m3/5PeHXKTD8j6f+9ExFZP/y8tqpQn8tKpVldxKrlwqbF6NiJOR8R8TM1k5do+bXzw7y8f99uWxf97cup0kbL2s+VOjfTu5MyDn1mpN+uHibnbvW8izkzuFX/S6f8mETF3iDYmvr71dr9tD49/tLZvRby45/Hfmbkn2X9+omrrfKgWZ0Wv/7799aN+7Y87/uz4z+0ffznpnq9pffA2bn/+57P9tnWPfwY5/6eTT1v5Ylz2Vb3ZvFaLmE4+7F2/uPPZolzUz+Kff27v///i+pfkc1qdzK8Bg/r+h99eOUj8WcraL8aCRyGLf2Wg4z945o3bf3zWr/2Hx58d//YcYPP5moNc/w66g4f57gAAAOBRkbbuayTpQiefpgsL7fsdT8Vc2lhbb758Ye3LKyvt+x/lmEqLO12lrvuhtfbP6J3y4q7yaxHxZET8WJptlReW1xor4w4eAAAAHhMn+oz/M38f2VMIAAAAwMiVx70DAAAAwMgZ/wMAAMCxdph5/WRkZI5rZtxXJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEfb/wEAAP//Wt22ag==") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) pwritev2(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="ec", 0x1}], 0x1, 0x4, 0x10001, 0x1) 1m9.342283737s ago: executing program 3 (id=1817): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000680003806400dec6080003400000000258000b80200001800a0001"], 0x118}}, 0x0) 1m9.235820036s ago: executing program 3 (id=1833): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}, 0x10}], 0x1, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 1m9.036767332s ago: executing program 3 (id=1835): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3d0, &(0x7f00000004c0)="$eJzs3M1uG0UcAPD/br5I+mEjcUCFgyUQBAFxHQhQhEThyscFeAArSUuF21SNkWjJoSBOnDggbhz6Ahx4gKpCSEi8Ai+AKlUozQFuQWvvOm4cp7Fix2r6+0mjndkdZ/bv3axm1rsTwGOrEhHnI2IiIhYjopSvT/MUN9spq3d/c2N5a3NjOYnt7U/+SSLJ1xV/K8mXJ/LCfBqRfhfxzM3edtev3/ii3misXsvL1eblq9X16zdevXS5fnH14uqV2pvnarWlxbdqrw8t1p+ef+ncxPvnz/z8V+nO0vT0bLa/J/Nt3XEMSyUqne9kt6VhNzZm0+PeAQAADiTN+/6Trf5/KSZaubZSVDfGunMAAADAUGy/my8BAACAYywx9gcAAIBjrngO4P7mxnKRxvg4wpG7915ElHfebd7qxD8ZT+R1pkb4fmslIq6+kJSyFCN6DxkAoNudrP9zdq/+XxpPd9WbiWj1h2aH3H5lV7m3/5PeHXKTD8j6f+9ExFZP/y8tqpQn8tKpVldxKrlwqbF6NiJOR8R8TM1k5do+bXzw7y8f99uWxf97cup0kbL2s+VOjfTu5MyDn1mpN+uHibnbvW8izkzuFX/S6f8mETF3iDYmvr71dr9tD49/tLZvRby45/Hfmbkn2X9+omrrfKgWZ0Wv/7799aN+7Y87/uz4z+0ffznpnq9pffA2bn/+57P9tnWPfwY5/6eTT1v5Ylz2Vb3ZvFaLmE4+7F2/uPPZolzUz+Kff27v///i+pfkc1qdzK8Bg/r+h99eOUj8WcraL8aCRyGLf2Wg4z945o3bf3zWr/2Hx58d//YcYPP5moNc/w66g4f57gAAAOBRkbbuayTpQiefpgsL7fsdT8Vc2lhbb758Ye3LKyvt+x/lmEqLO12lrvuhtfbP6J3y4q7yaxHxZET8WJptlReW1xor4w4eAAAAHhMn+oz/M38f2VMIAAAAwMiVx70DAAAAwMgZ/wMAAMCxdph5/WRkZI5rZtxXJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEfb/wEAAP//Wt22ag==") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) pwritev2(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="ec", 0x1}], 0x1, 0x4, 0x10001, 0x1) 1m9.035887622s ago: executing program 1 (id=1827): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 1m8.982475366s ago: executing program 1 (id=1828): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) close(0x3) 1m8.93673776s ago: executing program 39 (id=1828): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) close(0x3) 1m8.856056817s ago: executing program 3 (id=1832): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x12400) write$selinux_access(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 1m8.348355288s ago: executing program 3 (id=1846): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000130018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) close(r2) 1m8.343144928s ago: executing program 40 (id=1846): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000130018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) close(r2) 1.643423896s ago: executing program 4 (id=3748): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) setuid(0xee01) syz_open_dev$evdev(0x0, 0xa2, 0x40000) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffc000/0x2000)=nil) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x200000e0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 1.605913309s ago: executing program 4 (id=3750): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x1, 0x1000}, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0x73220c8b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000c00)=""/110, 0x6e}], 0x1}, 0x3}, {{0x0, 0x0, 0x0}, 0xffffff01}], 0x2, 0x0, 0x0) 1.10759251s ago: executing program 9 (id=3789): syz_clone3(&(0x7f000000dd80)={0xa00400, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000580)='W', 0xfffffffffffffd3d, 0x10008095, 0x0, 0x0) 845.461691ms ago: executing program 2 (id=3802): r0 = syz_io_uring_setup(0x110, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x3, 0x80}, &(0x7f0000000180)=0x0, &(0x7f0000000280)=0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x1b}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r3, 0x0) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) 816.058803ms ago: executing program 2 (id=3793): r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) 780.878946ms ago: executing program 7 (id=3795): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) 779.910607ms ago: executing program 2 (id=3806): r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x0, 0x40000000, 0x2000, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0x401, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r2, 0x98, 0x1114}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0xfffffffc, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, 0x1493cf2c54a75087, 0xac}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040805}, 0x20004094) 752.965209ms ago: executing program 7 (id=3796): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x44050}, 0x1000) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000ffff25bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="17200000ef7b3e69400012800c0001006d6163766c616e003000028008000300030000000800010010000000100005800a000400aaaaaaaaaaaa00000a000400aaaaaaaaaaaa000008000500", @ANYRES64=r2], 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x8000006) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x20040040) 745.431439ms ago: executing program 4 (id=3797): r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @rand_addr, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000040)=0x800000001, 0x4) recvmmsg(r0, &(0x7f0000006980)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x2}], 0x1, 0x20, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008840, &(0x7f0000000180)={0xa, 0x4e23, 0xcc08, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)='~', 0x1, 0x40000, 0x0, 0x0) 735.75676ms ago: executing program 2 (id=3798): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=@newtfilter={0x64, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r3, {0x10, 0xffe0}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x34, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x18, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5, 0x3, 0x6}]}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x100c}]}]}]}}]}, 0x64}}, 0x40040) 665.586586ms ago: executing program 7 (id=3799): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000300)={0x1d, r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f00000000c0)={&(0x7f0000000580)={0x1, 0x7ab0715dca68fed7, 0x0, {}, {}, {}, 0x4, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b8ee0816756b62187804752330b2b55830d7228ef1593c0639bd084bba0bfd8db72f70e5b2e7f90e11cbc6ec61a03fc316d5d47970907af5fc4a27f6cf718909"}}, 0x20000600}}, 0x0) 662.623766ms ago: executing program 4 (id=3800): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1, 0x8}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x54, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff3}, {}, {0x10, 0x10}}, [@filter_kind_options=@f_flow={{0x9}, {0x24, 0x2, [@TCA_FLOW_EMATCHES={0x20, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{0xe6a7}, "fe"}}]}]}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x20048084}, 0x2008c010) 644.616687ms ago: executing program 7 (id=3801): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) sendmmsg$inet6(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 628.705059ms ago: executing program 2 (id=3803): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff73}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0xa, 0x2) socket$kcm(0x2, 0xa, 0x73) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2673004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 579.332883ms ago: executing program 4 (id=3804): r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) close(r1) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r2, 0x8001) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa002a008}) 578.770773ms ago: executing program 7 (id=3805): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x50) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) 493.11212ms ago: executing program 7 (id=3807): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./bus\x00', 0x0, &(0x7f0000000000)={[{@numtail}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x2}}]}, 0x1, 0x21b, &(0x7f0000000300)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f00000001c0)="f1", 0x1) sendfile(r2, r0, 0x0, 0x40001) sendfile(r2, r1, 0x0, 0x7ffff000) 492.76524ms ago: executing program 4 (id=3808): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000001c0)=0x400000001, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x2, 0x0, 0x0, 0x0) 417.573816ms ago: executing program 2 (id=3810): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x1, 0x1000}, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0x73220c8b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000c00)=""/110, 0x6e}], 0x1}, 0x3}, {{0x0, 0x0, 0x0}, 0xffffff01}], 0x2, 0x0, 0x0) 314.429494ms ago: executing program 5 (id=3814): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) socket(0x2, 0x1, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x5412, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) fdatasync(r0) 299.961595ms ago: executing program 5 (id=3815): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@getchain={0x24, 0x66, 0x201, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xd, 0x4}, {0x1, 0xfff1}, {0xf, 0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0x8c8}, 0x20004804) 259.045689ms ago: executing program 9 (id=3816): r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000b40)={&(0x7f0000000240)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)='0', 0x1}], 0x1}, 0x45) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x0, 0x5, 0x0, 0xb}, {0x2}], 0x10, 0x3}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x76, &(0x7f0000000000)=r3, 0x8) 238.18314ms ago: executing program 5 (id=3817): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_getevents(r1, 0x4, 0x4, &(0x7f00000019c0)=[{}, {}, {}, {}], 0x0) io_destroy(r1) 188.542374ms ago: executing program 9 (id=3818): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00', {0x3}}) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0100009f000000000000000088a8600081"], 0x3a) 121.90853ms ago: executing program 9 (id=3819): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000370400000000f8541549b670c46a", @ANYRES32=r3, @ANYBLOB="83040500000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{&(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @private=0xa010100}}}], 0x20}}], 0x1, 0x0) 91.463722ms ago: executing program 9 (id=3821): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 90.273022ms ago: executing program 5 (id=3822): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001300)=@newtfilter={0x84, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {}, {0x8, 0x6}}, [@filter_kind_options=@f_flow={{0x9}, {0x4c, 0x2, [@TCA_FLOW_POLICE={0x48, 0xa, 0x0, 0x1, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x3ff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x0, 0x0, 0x1, 0x5, {0x9, 0x0, 0x401, 0xfffb, 0x8000}, {0x9, 0x0, 0x4, 0x2, 0x66f, 0x5}, 0x6, 0x4, 0x3c2}}]}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x5}}]}, 0x84}}, 0x0) 62.882015ms ago: executing program 9 (id=3823): socket$inet(0x2, 0x80000, 0x0) r0 = inotify_init1(0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r1}, 0x18) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r0, &(0x7f0000000140)=""/68, 0x44) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) 610.51µs ago: executing program 5 (id=3824): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 0s ago: executing program 5 (id=3834): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000340)='fib6_table_lookup\x00', r1}, 0x18) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x8}, 0x7602, 0x5, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={r2}) kernel console output (not intermixed with test programs): etected capacity change from 0 to 128 [ 108.526188][ T9532] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 108.540441][ T9530] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2392'. [ 108.550287][ T9532] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 108.581334][ T9536] loop2: detected capacity change from 0 to 1024 [ 108.587977][ T9536] EXT4-fs: Ignoring removed orlov option [ 108.613120][ T9540] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 108.644525][ T9536] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.678332][ T9536] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm : bg 0: block 88: padding at end of block bitmap is not set [ 108.712062][ T7759] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.745451][ T300] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x4d [ 108.772429][ T9558] loop2: detected capacity change from 0 to 128 [ 108.805861][ T9563] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2407'. [ 108.839117][ T9558] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 108.904636][ T9563] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 108.939520][ T9563] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 108.994657][ T7759] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 109.105496][ T9587] loop5: detected capacity change from 0 to 1024 [ 109.114610][ T9587] EXT4-fs: Ignoring removed orlov option [ 109.135262][ T9587] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.161710][ T9587] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm : bg 0: block 88: padding at end of block bitmap is not set [ 109.178972][ T5018] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x4d [ 109.209422][ T8148] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.428722][ T9619] __nla_validate_parse: 1 callbacks suppressed [ 109.428806][ T9619] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2427'. [ 109.488045][ T9619] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 109.517546][ T9619] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 109.679464][ T9630] loop7: detected capacity change from 0 to 1024 [ 109.699152][ T9630] EXT4-fs: Ignoring removed orlov option [ 109.725323][ T9630] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.750813][ T4991] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x4d [ 109.763283][ T9630] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm : bg 0: block 88: padding at end of block bitmap is not set [ 109.858911][ T5383] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.938515][ T9653] loop5: detected capacity change from 0 to 128 [ 109.945923][ T9654] hub 9-0:1.0: USB hub found [ 109.950043][ T9653] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 109.969340][ T9654] hub 9-0:1.0: 8 ports detected [ 110.006667][ T8148] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 110.102724][ T9663] hub 9-0:1.0: USB hub found [ 110.112493][ T9663] hub 9-0:1.0: 8 ports detected [ 110.267740][ T9671] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2445'. [ 110.334072][ T9671] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 110.346386][ T9671] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 110.364707][ T4997] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x4d [ 110.422292][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 110.422393][ T29] audit: type=1326 audit(110.400:2738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9688 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 110.454961][ T29] audit: type=1326 audit(110.440:2739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9688 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 110.477897][ T29] audit: type=1326 audit(110.440:2740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9688 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 110.501024][ T29] audit: type=1326 audit(110.440:2741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9688 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=226 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 110.523919][ T29] audit: type=1326 audit(110.440:2742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9688 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 110.552150][ T9693] loop5: detected capacity change from 0 to 1024 [ 110.578723][ T9693] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.597769][ T9702] hub 9-0:1.0: USB hub found [ 110.603014][ T9702] hub 9-0:1.0: 8 ports detected [ 110.666992][ T9693] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.2453: Allocating blocks 449-513 which overlap fs metadata [ 110.682024][ T29] audit: type=1400 audit(110.620:2743): avc: denied { create } for pid=9704 comm="syz.2.2460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 110.701682][ T29] audit: type=1400 audit(110.620:2744): avc: denied { write } for pid=9704 comm="syz.2.2460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 110.721152][ T29] audit: type=1400 audit(110.620:2745): avc: denied { nlmsg_write } for pid=9704 comm="syz.2.2460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 110.749831][ T9692] EXT4-fs (loop5): pa ffff8881071f5d90: logic 48, phys. 177, len 21 [ 110.757890][ T9692] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 110.796446][ T8148] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.822724][ T9709] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2472'. [ 110.833696][ T29] audit: type=1326 audit(110.800:2746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9712 comm="syz.2.2465" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24ea7deb69 code=0x0 [ 110.878536][ T9709] bond2: (slave wireguard0): The slave device specified does not support setting the MAC address [ 110.894746][ T9709] bond2: (slave wireguard0): Error -95 calling set_mac_address [ 111.005141][ T29] audit: type=1326 audit(110.980:2747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9722 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc82c05eb69 code=0x7ffc0000 [ 111.071649][ T9731] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2470'. [ 111.166132][ T9740] hub 9-0:1.0: USB hub found [ 111.171460][ T9740] hub 9-0:1.0: 8 ports detected [ 111.176502][ T9738] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2484'. [ 111.212463][ T9738] bond3: (slave wireguard0): The slave device specified does not support setting the MAC address [ 111.224034][ T9738] bond3: (slave wireguard0): Error -95 calling set_mac_address [ 111.279211][ T9748] loop7: detected capacity change from 0 to 1024 [ 111.290179][ T9748] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.322274][ T9748] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.2476: Allocating blocks 449-513 which overlap fs metadata [ 111.344586][ T9745] EXT4-fs (loop7): pa ffff8881072cb5b0: logic 48, phys. 177, len 21 [ 111.352788][ T9745] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 111.383002][ T5383] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.586769][ T9764] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2494'. [ 111.608376][ T9764] bond4: (slave wireguard0): The slave device specified does not support setting the MAC address [ 111.620856][ T9764] bond4: (slave wireguard0): Error -95 calling set_mac_address [ 111.699252][ T9775] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2486'. [ 111.823183][ T9782] hub 9-0:1.0: USB hub found [ 111.829790][ T9782] hub 9-0:1.0: 8 ports detected [ 112.057566][ T9793] hub 9-0:1.0: USB hub found [ 112.067387][ T9793] hub 9-0:1.0: 8 ports detected [ 112.209771][ T9804] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2502'. [ 112.507075][ T9830] loop2: detected capacity change from 0 to 1024 [ 112.520337][ T9830] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.552480][ T9830] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.2515: Allocating blocks 449-513 which overlap fs metadata [ 112.572812][ T9829] EXT4-fs (loop2): pa ffff8881071f5e00: logic 48, phys. 177, len 21 [ 112.580908][ T9829] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 112.598742][ T7759] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.355828][ T9844] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2518'. [ 113.535526][ T9866] pim6reg: entered allmulticast mode [ 113.555217][ T9866] pim6reg: left allmulticast mode [ 113.843140][ T9893] pim6reg: entered allmulticast mode [ 113.852646][ T9893] pim6reg: left allmulticast mode [ 114.144947][ T9913] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2553'. [ 114.371122][ T9925] pim6reg: entered allmulticast mode [ 114.388380][ T9925] pim6reg: left allmulticast mode [ 115.360226][ T9968] loop5: detected capacity change from 0 to 512 [ 115.368388][ T9968] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 115.376620][ T9968] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.2580: invalid indirect mapped block 2683928664 (level 1) [ 115.391214][ T9972] __nla_validate_parse: 1 callbacks suppressed [ 115.391229][ T9972] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2577'. [ 115.392188][ T9968] EXT4-fs (loop5): 1 truncate cleaned up [ 115.412437][ T9968] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.427374][ T9968] EXT4-fs error (device loop5): htree_dirblock_to_tree:1080: inode #2: block 13: comm syz.5.2580: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 115.456042][ T8148] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.199091][ T9982] pim6reg: entered allmulticast mode [ 116.227903][ T9982] pim6reg: left allmulticast mode [ 116.276707][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 116.276749][ T29] audit: type=1326 audit(116.250:2870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.5.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 116.322780][ T29] audit: type=1326 audit(116.280:2871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.5.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 116.345677][ T29] audit: type=1326 audit(116.280:2872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.5.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 116.368542][ T29] audit: type=1326 audit(116.280:2873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.5.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 116.391392][ T29] audit: type=1326 audit(116.280:2874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.5.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 116.414254][ T29] audit: type=1326 audit(116.280:2875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.5.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 116.437047][ T29] audit: type=1326 audit(116.280:2876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.5.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 116.460249][ T29] audit: type=1326 audit(116.280:2877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.5.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=75 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 116.483110][ T29] audit: type=1326 audit(116.280:2878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.5.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 116.506949][ T29] audit: type=1400 audit(116.420:2879): avc: denied { setopt } for pid=10004 comm="syz.5.2596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 116.509163][T10003] loop4: detected capacity change from 0 to 512 [ 116.535522][T10003] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 116.544069][T10003] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2595: invalid indirect mapped block 2683928664 (level 1) [ 116.558545][T10003] EXT4-fs (loop4): 1 truncate cleaned up [ 116.564777][T10003] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.590439][T10003] EXT4-fs error (device loop4): htree_dirblock_to_tree:1080: inode #2: block 13: comm syz.4.2595: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 116.630115][ T8108] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.092634][T10049] loop2: detected capacity change from 0 to 512 [ 117.110205][T10049] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 117.118496][T10049] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.2615: invalid indirect mapped block 2683928664 (level 1) [ 117.143848][T10049] EXT4-fs (loop2): 1 truncate cleaned up [ 117.152349][T10049] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.177352][T10049] EXT4-fs error (device loop2): htree_dirblock_to_tree:1080: inode #2: block 13: comm syz.2.2615: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 117.209967][ T7759] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.497518][T10090] loop7: detected capacity change from 0 to 512 [ 117.505267][T10090] EXT4-fs (loop7): Cannot turn on journaled quota: type 0: error -2 [ 117.513535][T10090] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #13: comm syz.7.2634: invalid indirect mapped block 2683928664 (level 1) [ 117.527827][T10090] EXT4-fs (loop7): 1 truncate cleaned up [ 117.534121][T10090] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.549934][T10090] EXT4-fs error (device loop7): htree_dirblock_to_tree:1080: inode #2: block 13: comm syz.7.2634: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 117.578918][ T5383] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.272681][T10241] loop5: detected capacity change from 0 to 128 [ 120.314687][T10241] bio_check_eod: 3 callbacks suppressed [ 120.314760][T10241] syz.5.2716: attempt to access beyond end of device [ 120.314760][T10241] loop5: rw=2049, sector=137, nr_sectors = 8 limit=128 [ 120.339120][T10241] syz.5.2716: attempt to access beyond end of device [ 120.339120][T10241] loop5: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 120.359562][T10241] syz.5.2716: attempt to access beyond end of device [ 120.359562][T10241] loop5: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 120.385251][T10241] syz.5.2716: attempt to access beyond end of device [ 120.385251][T10241] loop5: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 120.400668][T10241] syz.5.2716: attempt to access beyond end of device [ 120.400668][T10241] loop5: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 120.415298][T10241] syz.5.2716: attempt to access beyond end of device [ 120.415298][T10241] loop5: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 120.464355][T10241] syz.5.2716: attempt to access beyond end of device [ 120.464355][T10241] loop5: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 120.485376][T10241] syz.5.2716: attempt to access beyond end of device [ 120.485376][T10241] loop5: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 120.506782][T10241] syz.5.2716: attempt to access beyond end of device [ 120.506782][T10241] loop5: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 120.522138][T10241] syz.5.2716: attempt to access beyond end of device [ 120.522138][T10241] loop5: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 120.575401][T10264] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2717'. [ 120.593130][T10264] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2717'. [ 120.613959][T10264] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2717'. [ 120.624598][T10264] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2717'. [ 120.656496][T10264] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2717'. [ 120.672909][T10264] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2717'. [ 120.784212][T10291] loop2: detected capacity change from 0 to 128 [ 120.860503][T10293] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2732'. [ 120.875243][T10293] 8021q: adding VLAN 0 to HW filter on device bond2 [ 120.890611][T10293] bond2: (slave batadv1): Opening slave failed [ 121.015060][T10303] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 121.022609][T10303] vhci_hcd: invalid port number 253 [ 121.027827][T10303] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 121.470018][T10319] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2742'. [ 121.484467][T10319] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2742'. [ 121.491922][T10324] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2745'. [ 121.493503][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 121.493517][ T29] audit: type=1400 audit(121.470:2941): avc: denied { ioctl } for pid=10323 comm="syz.9.2745" path="socket:[32084]" dev="sockfs" ino=32084 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 121.580411][T10330] 8021q: adding VLAN 0 to HW filter on device bond2 [ 121.596453][T10339] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 121.604085][T10339] vhci_hcd: invalid port number 253 [ 121.609340][T10339] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 121.613403][T10337] loop7: detected capacity change from 0 to 128 [ 121.627126][T10330] bond2: (slave batadv1): Opening slave failed [ 121.787987][ T29] audit: type=1326 audit(121.760:2942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10352 comm="syz.9.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 121.810974][ T29] audit: type=1326 audit(121.760:2943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10352 comm="syz.9.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 121.833859][ T29] audit: type=1400 audit(121.760:2944): avc: denied { read } for pid=10351 comm="syz.2.2755" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 121.856462][ T29] audit: type=1400 audit(121.760:2945): avc: denied { open } for pid=10351 comm="syz.2.2755" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 121.884761][ T29] audit: type=1400 audit(121.760:2946): avc: denied { ioctl } for pid=10351 comm="syz.2.2755" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 121.909442][ T29] audit: type=1326 audit(121.860:2947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10352 comm="syz.9.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 121.932361][ T29] audit: type=1326 audit(121.860:2948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10352 comm="syz.9.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 121.955375][ T29] audit: type=1326 audit(121.860:2949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10352 comm="syz.9.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 121.978446][ T29] audit: type=1326 audit(121.860:2950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10352 comm="syz.9.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 122.070367][T10370] 8021q: adding VLAN 0 to HW filter on device bond5 [ 122.087596][T10370] bond5: (slave batadv1): Opening slave failed [ 122.103181][T10377] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 122.110849][T10377] vhci_hcd: invalid port number 253 [ 122.116057][T10377] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 122.695747][T10410] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 122.703155][T10410] vhci_hcd: invalid port number 253 [ 122.708351][T10410] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 122.749881][T10415] 8021q: adding VLAN 0 to HW filter on device bond2 [ 122.778306][T10423] validate_nla: 3 callbacks suppressed [ 122.778318][T10423] netlink: 'syz.9.2783': attribute type 21 has an invalid length. [ 122.780617][T10415] bond2: (slave batadv1): Opening slave failed [ 123.036488][T10443] SELinux: policydb version 0 does not match my version range 15-35 [ 123.045976][T10443] SELinux: failed to load policy [ 123.086059][T10450] 8021q: adding VLAN 0 to HW filter on device bond2 [ 123.103113][T10450] bond2: (slave batadv1): Opening slave failed [ 123.131624][T10462] netlink: 'syz.2.2801': attribute type 21 has an invalid length. [ 123.231648][T10473] serio: Serial port ptm0 [ 123.267933][T10489] SELinux: policydb version 0 does not match my version range 15-35 [ 123.276257][T10489] SELinux: failed to load policy [ 123.284877][T10492] netlink: 'syz.4.2815': attribute type 21 has an invalid length. [ 123.293959][ T300] nci: nci_rf_intf_activated_ntf_packet: unsupported rf_interface 0xff [ 123.392269][T10502] 8021q: adding VLAN 0 to HW filter on device bond6 [ 123.430144][T10502] bond6: (slave batadv1): Opening slave failed [ 123.469592][T10519] SELinux: policydb version 0 does not match my version range 15-35 [ 123.477784][T10519] SELinux: failed to load policy [ 123.829139][T10533] netlink: 'syz.5.2828': attribute type 21 has an invalid length. [ 123.834965][T10535] 8021q: adding VLAN 0 to HW filter on device bond7 [ 123.856557][T10535] bond7: (slave batadv1): Opening slave failed [ 123.889560][ T4991] nci: nci_rf_intf_activated_ntf_packet: unsupported rf_interface 0xff [ 123.941123][T10547] serio: Serial port ptm0 [ 123.979443][T10554] loop2: detected capacity change from 0 to 1024 [ 123.986141][T10554] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 124.039929][T10567] SELinux: policydb version 0 does not match my version range 15-35 [ 124.048128][T10567] SELinux: failed to load policy [ 124.133773][T10578] loop4: detected capacity change from 0 to 2048 [ 124.180784][T10578] Alternate GPT is invalid, using primary GPT. [ 124.187104][T10578] loop4: p2 p3 p7 [ 124.195073][ T4976] nci: nci_rf_intf_activated_ntf_packet: unsupported rf_interface 0xff [ 124.233751][T10587] 8021q: adding VLAN 0 to HW filter on device bond3 [ 124.253485][T10587] bond3: (slave batadv1): Opening slave failed [ 124.379706][T10596] loop4: detected capacity change from 0 to 1024 [ 124.386738][T10596] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 124.614283][T10614] serio: Serial port ptm0 [ 124.618812][T10616] loop2: detected capacity change from 0 to 2048 [ 124.650768][T10616] Alternate GPT is invalid, using primary GPT. [ 124.657148][T10616] loop2: p2 p3 p7 [ 124.799844][T10626] 8021q: adding VLAN 0 to HW filter on device bond3 [ 124.817126][T10626] bond3: (slave batadv1): Opening slave failed [ 124.836827][ T4976] nci: nci_rf_intf_activated_ntf_packet: unsupported rf_interface 0xff [ 124.885483][T10637] loop7: detected capacity change from 0 to 1024 [ 124.896757][T10637] EXT4-fs (loop7): couldn't mount as ext3 due to feature incompatibilities [ 124.981386][T10650] loop7: detected capacity change from 0 to 2048 [ 124.997944][T10646] serio: Serial port ptm0 [ 125.051043][T10650] Alternate GPT is invalid, using primary GPT. [ 125.057542][T10650] loop7: p2 p3 p7 [ 125.237779][T10673] loop2: detected capacity change from 0 to 512 [ 125.253904][T10673] EXT4-fs: Ignoring removed mblk_io_submit option [ 125.272027][T10673] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 125.285653][T10673] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 125.294894][T10673] EXT4-fs (loop2): orphan cleanup on readonly fs [ 125.302052][T10673] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.2886: Invalid block bitmap block 0 in block_group 0 [ 125.325952][T10673] EXT4-fs (loop2): Remounting filesystem read-only [ 125.339228][T10673] EXT4-fs (loop2): 1 orphan inode deleted [ 125.356788][T10684] loop5: detected capacity change from 0 to 1024 [ 125.362660][T10673] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 125.363758][T10684] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 125.396294][ T7759] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.428015][T10688] loop5: detected capacity change from 0 to 2048 [ 125.436523][T10690] loop4: detected capacity change from 0 to 512 [ 125.448207][T10690] EXT4-fs: Ignoring removed mblk_io_submit option [ 125.455322][T10690] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 125.466729][T10690] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 125.477005][T10688] Alternate GPT is invalid, using primary GPT. [ 125.483478][T10688] loop5: p2 p3 p7 [ 125.488184][T10690] EXT4-fs (loop4): orphan cleanup on readonly fs [ 125.497266][T10690] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2902: Invalid block bitmap block 0 in block_group 0 [ 125.511421][T10690] EXT4-fs (loop4): Remounting filesystem read-only [ 125.518070][T10690] EXT4-fs (loop4): 1 orphan inode deleted [ 125.555106][T10690] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 125.624288][ T8108] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.637374][T10701] __nla_validate_parse: 31 callbacks suppressed [ 125.637390][T10701] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2895'. [ 125.652633][T10701] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2895'. [ 125.759308][T10713] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2904'. [ 125.874249][T10730] loop7: detected capacity change from 0 to 512 [ 125.881067][T10730] EXT4-fs: Ignoring removed mblk_io_submit option [ 125.894603][T10731] netlink: 'syz.9.2908': attribute type 3 has an invalid length. [ 125.903325][T10730] EXT4-fs (loop7): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 125.932130][T10736] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2910'. [ 125.941227][T10736] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2910'. [ 125.951829][T10730] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 125.960629][T10730] EXT4-fs (loop7): orphan cleanup on readonly fs [ 125.972266][T10730] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:483: comm syz.7.2909: Invalid block bitmap block 0 in block_group 0 [ 126.037873][T10730] EXT4-fs (loop7): Remounting filesystem read-only [ 126.046242][T10730] EXT4-fs (loop7): 1 orphan inode deleted [ 126.053083][T10730] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 126.083497][T10753] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2917'. [ 126.095396][T10759] netlink: 'syz.2.2921': attribute type 3 has an invalid length. [ 126.125815][ T5383] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.151911][T10776] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2925'. [ 126.160978][T10776] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2925'. [ 126.186643][ T4976] nci: nci_rf_intf_activated_ntf_packet: unsupported rf_interface 0xff [ 126.218059][T10779] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2937'. [ 126.316878][ T4997] nci: nci_rf_intf_activated_ntf_packet: unsupported rf_interface 0xff [ 126.368316][T10806] loop4: detected capacity change from 0 to 2048 [ 126.395801][T10806] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842e01c, mo2=0082] [ 126.404195][T10806] System zones: 0-7 [ 126.409847][T10806] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.442715][ T8108] EXT4-fs error (device loop4): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 126.454947][ T8108] EXT4-fs error (device loop4): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 126.502427][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 126.502440][ T29] audit: type=1400 audit(126.420:3097): avc: denied { remove_name } for pid=8108 comm="syz-executor" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 126.531316][ T29] audit: type=1400 audit(126.420:3098): avc: denied { rmdir } for pid=8108 comm="syz-executor" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 126.553398][ T29] audit: type=1400 audit(126.420:3099): avc: denied { unlink } for pid=8108 comm="syz-executor" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 126.583952][ T29] audit: type=1400 audit(126.560:3100): avc: denied { ioctl } for pid=10815 comm="syz.2.2934" path="socket:[33882]" dev="sockfs" ino=33882 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 126.770192][ T8108] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.781266][ T4976] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 126.791606][ T4976] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.831404][ T4976] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 126.841817][ T4976] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.901002][ T4976] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 126.911352][ T4976] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.940832][ T4976] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 126.951194][ T4976] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.010648][ T4976] bridge_slave_1: left allmulticast mode [ 127.016298][ T4976] bridge_slave_1: left promiscuous mode [ 127.021949][ T4976] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.029523][ T4976] bridge_slave_0: left allmulticast mode [ 127.035137][ T4976] bridge_slave_0: left promiscuous mode [ 127.040769][ T4976] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.100704][ T4976] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 127.110746][ T4976] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 127.120167][ T4976] bond0 (unregistering): Released all slaves [ 127.127892][ T4976] bond1 (unregistering): Released all slaves [ 127.135913][ T4976] bond2 (unregistering): Released all slaves [ 127.144299][ T4976] bond3 (unregistering): Released all slaves [ 127.183033][ T4976] hsr_slave_0: left promiscuous mode [ 127.188699][ T4976] hsr_slave_1: left promiscuous mode [ 127.194362][ T4976] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.201759][ T4976] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 127.212213][ T4976] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 127.219718][ T4976] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 127.233737][T10823] loop5: detected capacity change from 0 to 512 [ 127.250762][ T29] audit: type=1326 audit(127.230:3101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10819 comm="syz.2.2950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24ea7deb69 code=0x7ffc0000 [ 127.257970][ T4976] veth1_macvtap: left promiscuous mode [ 127.273709][ T29] audit: type=1326 audit(127.230:3102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10819 comm="syz.2.2950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24ea7deb69 code=0x7ffc0000 [ 127.279712][T10823] EXT4-fs: Ignoring removed mblk_io_submit option [ 127.302025][ T29] audit: type=1326 audit(127.230:3103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10819 comm="syz.2.2950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f24ea7deb69 code=0x7ffc0000 [ 127.331233][ T29] audit: type=1326 audit(127.230:3104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10819 comm="syz.2.2950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24ea7deb69 code=0x7ffc0000 [ 127.331298][ T4976] veth0_macvtap: left promiscuous mode [ 127.354088][ T29] audit: type=1326 audit(127.230:3105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10819 comm="syz.2.2950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f24ea7deb69 code=0x7ffc0000 [ 127.382361][ T29] audit: type=1326 audit(127.230:3106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10819 comm="syz.2.2950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24ea7deb69 code=0x7ffc0000 [ 127.406252][T10823] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 127.407956][ T4976] veth1_vlan: left promiscuous mode [ 127.422915][ T4976] veth0_vlan: left promiscuous mode [ 127.429563][T10823] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 127.439798][T10830] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2941'. [ 127.444800][T10823] EXT4-fs (loop5): orphan cleanup on readonly fs [ 127.455571][T10823] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.2936: Invalid block bitmap block 0 in block_group 0 [ 127.469708][T10823] EXT4-fs (loop5): Remounting filesystem read-only [ 127.476621][T10823] EXT4-fs (loop5): 1 orphan inode deleted [ 127.491337][T10823] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 127.539070][ T8148] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.548212][ T4976] team0 (unregistering): Port device team_slave_1 removed [ 127.557361][ T4976] team0 (unregistering): Port device team_slave_0 removed [ 127.584491][T10833] netlink: 'syz.7.2942': attribute type 3 has an invalid length. [ 127.708863][T10858] loop2: detected capacity change from 0 to 2048 [ 127.745969][T10858] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842e01c, mo2=0082] [ 127.764481][T10858] System zones: 0-7 [ 127.770753][T10858] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.810907][T10826] chnl_net:caif_netlink_parms(): no params data found [ 127.863762][ T7759] EXT4-fs error (device loop2): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 127.881025][ T7759] EXT4-fs error (device loop2): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 127.927511][T10826] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.934864][T10826] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.946174][T10826] bridge_slave_0: entered allmulticast mode [ 127.955621][T10826] bridge_slave_0: entered promiscuous mode [ 127.963699][T10826] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.970835][T10826] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.978141][T10826] bridge_slave_1: entered allmulticast mode [ 127.985113][T10826] bridge_slave_1: entered promiscuous mode [ 128.026311][T10826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.036844][T10826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.079821][T10826] team0: Port device team_slave_0 added [ 128.094417][T10917] loop7: detected capacity change from 0 to 2048 [ 128.101895][T10826] team0: Port device team_slave_1 added [ 128.114335][T10921] loop5: detected capacity change from 0 to 512 [ 128.121665][T10826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.122252][T10921] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.2974: corrupted in-inode xattr: invalid ea_ino [ 128.128628][T10826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.143286][T10921] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2974: couldn't read orphan inode 15 (err -117) [ 128.167836][T10826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.168832][T10826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.181869][T10921] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.190331][T10826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.206552][T10917] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842e01c, mo2=0082] [ 128.209327][T10826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.236573][T10917] System zones: 0-7 [ 128.258863][T10917] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.271819][ T8148] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.282122][ T7759] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.313266][ T5018] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.323655][ T5018] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.334361][ T5383] EXT4-fs error (device loop7): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 128.346445][ T5383] EXT4-fs error (device loop7): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 128.360656][T10826] hsr_slave_0: entered promiscuous mode [ 128.366697][T10826] hsr_slave_1: entered promiscuous mode [ 128.372628][T10826] debugfs: 'hsr0' already exists in 'hsr' [ 128.378345][T10826] Cannot create hsr debugfs directory [ 128.402874][ T5018] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.413243][ T5018] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.502833][ T5018] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.513183][ T5018] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.580397][ T5383] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.591888][ T5018] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.602206][ T5018] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.683264][ T5018] bridge_slave_1: left allmulticast mode [ 128.688943][ T5018] bridge_slave_1: left promiscuous mode [ 128.694695][ T5018] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.702281][ T5018] bridge_slave_0: left allmulticast mode [ 128.707899][ T5018] bridge_slave_0: left promiscuous mode [ 128.713557][ T5018] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.800402][ T5018] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.810081][ T5018] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 128.819464][ T5018] bond0 (unregistering): Released all slaves [ 128.827603][ T5018] bond1 (unregistering): Released all slaves [ 128.835539][ T5018] bond2 (unregistering): Released all slaves [ 128.843521][ T5018] bond3 (unregistering): Released all slaves [ 128.863610][T10826] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.872024][T10826] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.880561][T10826] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.888815][T10826] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.899280][ T5018] hsr_slave_0: left promiscuous mode [ 128.904860][ T5018] hsr_slave_1: left promiscuous mode [ 128.910528][ T5018] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 128.917885][ T5018] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 128.925450][ T5018] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 128.932887][ T5018] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 128.942242][ T5018] veth1_macvtap: left promiscuous mode [ 128.947743][ T5018] veth0_macvtap: left promiscuous mode [ 128.953323][ T5018] veth1_vlan: left promiscuous mode [ 128.958809][ T5018] veth0_vlan: left promiscuous mode [ 129.007328][ T5018] team0 (unregistering): Port device team_slave_1 removed [ 129.017667][ T5018] team0 (unregistering): Port device team_slave_0 removed [ 129.063997][T10826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.075121][T10826] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.084356][ T4997] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.091423][ T4997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.102264][ T4997] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.109330][ T4997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.160495][T10826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.243276][T10826] veth0_vlan: entered promiscuous mode [ 129.251403][T10826] veth1_vlan: entered promiscuous mode [ 129.266606][T10826] veth0_macvtap: entered promiscuous mode [ 129.273690][T10826] veth1_macvtap: entered promiscuous mode [ 129.283276][T10826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.294247][T10826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.304694][ T4989] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.313493][ T4989] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.323219][ T4989] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.333898][ T5018] netdevsim netdevsim7 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.344188][ T5018] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.357295][ T4989] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.392724][ T5018] netdevsim netdevsim7 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.403121][ T5018] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.461530][ T5018] netdevsim netdevsim7 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.471929][ T5018] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.533234][ T5018] netdevsim netdevsim7 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.543590][ T5018] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.601183][ T5018] bridge_slave_1: left allmulticast mode [ 129.606923][ T5018] bridge_slave_1: left promiscuous mode [ 129.612765][ T5018] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.621537][ T5018] bridge_slave_0: left allmulticast mode [ 129.627224][ T5018] bridge_slave_0: left promiscuous mode [ 129.633034][ T5018] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.650129][ T5018] bond_slave_0: left promiscuous mode [ 129.655686][ T5018] bond_slave_1: left promiscuous mode [ 129.731876][ T5018] team0: Port device macvlan2 removed [ 129.746784][ T5018] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 129.756998][ T5018] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.766359][ T5018] bond0 (unregistering): Released all slaves [ 129.774597][ T5018] bond1 (unregistering): Released all slaves [ 129.783224][ T5018] bond2 (unregistering): Released all slaves [ 129.794978][T10957] chnl_net:caif_netlink_parms(): no params data found [ 129.853623][ T5018] hsr_slave_0: left promiscuous mode [ 129.866438][ T5018] hsr_slave_1: left promiscuous mode [ 129.872438][ T5018] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 129.879942][ T5018] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 129.894235][ T5018] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 129.901779][ T5018] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 129.922416][ T5018] veth1_macvtap: left promiscuous mode [ 129.928021][ T5018] veth0_macvtap: left promiscuous mode [ 129.933907][ T5018] veth1_vlan: left promiscuous mode [ 129.939417][ T5018] veth0_vlan: left promiscuous mode [ 129.992462][ T5018] team0 (unregistering): Port device team_slave_1 removed [ 130.001661][ T5018] team0 (unregistering): Port device team_slave_0 removed [ 130.040566][T10957] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.047647][T10957] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.054842][T10957] bridge_slave_0: entered allmulticast mode [ 130.061521][T10957] bridge_slave_0: entered promiscuous mode [ 130.071330][T10957] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.078487][T10957] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.085705][T10957] bridge_slave_1: entered allmulticast mode [ 130.092041][T10957] bridge_slave_1: entered promiscuous mode [ 130.110813][T10957] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.124938][T10957] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.146977][T10957] team0: Port device team_slave_0 added [ 130.153618][T10957] team0: Port device team_slave_1 added [ 130.177003][T10957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.184019][T10957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.209904][T10957] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.224215][T10957] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.231231][T10957] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.257166][T10957] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.294797][T10957] hsr_slave_0: entered promiscuous mode [ 130.300803][T10957] hsr_slave_1: entered promiscuous mode [ 130.322841][T10969] chnl_net:caif_netlink_parms(): no params data found [ 130.383760][T10969] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.390996][T10969] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.398255][T10969] bridge_slave_0: entered allmulticast mode [ 130.404655][T10969] bridge_slave_0: entered promiscuous mode [ 130.413204][T10969] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.420348][T10969] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.427652][T10969] bridge_slave_1: entered allmulticast mode [ 130.434001][T10969] bridge_slave_1: entered promiscuous mode [ 130.453000][T10969] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.465154][T10969] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.485121][T10969] team0: Port device team_slave_0 added [ 130.491709][T10969] team0: Port device team_slave_1 added [ 130.507546][T10969] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.514531][T10969] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.540540][T10969] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.551655][T10969] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.558709][T10969] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.584605][T10969] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.613270][T10969] hsr_slave_0: entered promiscuous mode [ 130.619384][T10969] hsr_slave_1: entered promiscuous mode [ 130.625239][T10969] debugfs: 'hsr0' already exists in 'hsr' [ 130.630972][T10969] Cannot create hsr debugfs directory [ 130.912280][T10957] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 130.920996][T10957] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 130.929765][T10957] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 130.938186][T10957] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 130.962543][T10969] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 130.971605][T10969] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 130.981389][T10969] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 130.990347][T10969] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 131.022430][T10957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.043020][T10957] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.059427][ T4991] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.066583][ T4991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.075226][ T4991] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.082270][ T4991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.094925][T10969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.114812][T10969] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.126721][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.133842][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.151311][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.158416][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.176553][T10969] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.186975][T10969] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.215416][T10957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.253647][T10969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.290003][T10957] veth0_vlan: entered promiscuous mode [ 131.297595][T10957] veth1_vlan: entered promiscuous mode [ 131.315237][T10957] veth0_macvtap: entered promiscuous mode [ 131.323489][T10957] veth1_macvtap: entered promiscuous mode [ 131.338230][T10957] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.348101][T10957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.358665][ T4982] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.367794][ T4982] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.385121][ T4982] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.400459][ T4982] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.425757][T10969] veth0_vlan: entered promiscuous mode [ 131.434151][T10969] veth1_vlan: entered promiscuous mode [ 131.472801][T10969] veth0_macvtap: entered promiscuous mode [ 131.500182][T10969] veth1_macvtap: entered promiscuous mode [ 131.513932][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 131.513948][ T29] audit: type=1326 audit(131.490:3207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.4.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc423eb69 code=0x7ffc0000 [ 131.543609][ T29] audit: type=1326 audit(131.490:3208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.4.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc423eb69 code=0x7ffc0000 [ 131.552166][T10969] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.566558][ T29] audit: type=1326 audit(131.490:3209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.4.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4cc423eb69 code=0x7ffc0000 [ 131.596630][ T29] audit: type=1326 audit(131.490:3210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.4.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc423eb69 code=0x7ffc0000 [ 131.619580][ T29] audit: type=1326 audit(131.490:3211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.4.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc423eb69 code=0x7ffc0000 [ 131.621877][T10969] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.642471][ T29] audit: type=1326 audit(131.490:3212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.4.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4cc4240a87 code=0x7ffc0000 [ 131.642498][ T29] audit: type=1326 audit(131.490:3213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.4.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f4cc42409fc code=0x7ffc0000 [ 131.642519][ T29] audit: type=1326 audit(131.490:3214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.4.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f4cc4240934 code=0x7ffc0000 [ 131.668465][ T4982] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.672499][ T29] audit: type=1326 audit(131.490:3215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.4.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f4cc4240934 code=0x7ffc0000 [ 131.749369][ T29] audit: type=1326 audit(131.490:3216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.4.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f4cc423d7ca code=0x7ffc0000 [ 131.773999][ T4982] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.785164][ T4982] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.794137][ T4982] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.835563][T11080] __nla_validate_parse: 3 callbacks suppressed [ 131.835586][T11080] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2995'. [ 131.859779][T11080] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2995'. [ 131.874365][T11080] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2995'. [ 131.898640][T11080] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2995'. [ 131.931607][T11089] atomic_op ffff88812adad128 conn xmit_atomic 0000000000000000 [ 131.956786][T11097] loop7: detected capacity change from 0 to 512 [ 131.968963][T11097] EXT4-fs error (device loop7): ext4_iget_extra_inode:5104: inode #15: comm syz.7.3004: corrupted in-inode xattr: invalid ea_ino [ 131.990337][T11097] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.3004: couldn't read orphan inode 15 (err -117) [ 132.003287][T11097] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.032937][T10969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.037303][T11108] loop2: detected capacity change from 0 to 8192 [ 132.123427][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 132.138544][ T10] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 132.445627][T11127] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3017'. [ 132.455225][T11127] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3017'. [ 132.464498][T11127] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3017'. [ 132.473704][T11127] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3017'. [ 132.802825][T11137] loop4: detected capacity change from 0 to 512 [ 132.814866][T11139] loop2: detected capacity change from 0 to 1024 [ 132.824326][T11137] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 132.828873][T11139] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 132.832551][T11137] System zones: 1-12 [ 132.848506][T11137] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.3021: error while reading EA inode 32 err=-116 [ 132.862424][T11139] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.3023: Invalid block bitmap block 0 in block_group 0 [ 132.877400][T11137] EXT4-fs (loop4): Remounting filesystem read-only [ 132.884039][T11137] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 132.889971][T11139] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.3023: Failed to acquire dquot type 0 [ 132.911026][T11137] EXT4-fs (loop4): 1 orphan inode deleted [ 132.917795][T11137] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.930766][T11139] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.3023: Freeing blocks not in datazone - block = 0, count = 4096 [ 132.945436][T11139] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.3023: Invalid inode bitmap blk 0 in block_group 0 [ 132.949616][T11137] 9pnet_fd: Insufficient options for proto=fd [ 132.973039][ T4997] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:26: Failed to release dquot type 0 [ 132.985643][T11139] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 132.998669][T11139] EXT4-fs (loop2): 1 orphan inode deleted [ 133.008966][T11139] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.053154][T11153] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 133.066465][T10826] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.089884][T10957] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.117053][T11159] loop4: detected capacity change from 0 to 512 [ 133.137230][T11159] EXT4-fs: Ignoring removed nobh option [ 133.177984][T11159] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 133.190557][T11159] System zones: 0-2, 18-18, 34-34 [ 133.223003][T11159] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.242424][T11172] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3036'. [ 133.276853][T11179] loop2: detected capacity change from 0 to 512 [ 133.288038][T11159] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 133.328558][T11179] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 133.357470][T10826] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.379495][T11179] EXT4-fs (loop2): mount failed [ 133.413442][T11192] loop5: detected capacity change from 0 to 1024 [ 133.429094][T11196] loop4: detected capacity change from 0 to 128 [ 133.436917][T11192] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 133.446534][T11192] System zones: 0-1, 3-36 [ 133.451993][T11192] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.525255][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.532901][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.540515][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.548109][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.555575][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.563023][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.570464][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.577900][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.585299][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.592709][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.600108][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.607489][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.614953][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.622363][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.629766][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.637141][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.644627][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.652083][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.659480][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.666918][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.674314][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.681814][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.689327][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.696696][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.704115][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.711511][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.718925][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.726288][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.733665][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.741121][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.748571][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.755934][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.763400][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.770801][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.778231][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.785597][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.792972][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.800350][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.807720][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.815085][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.822451][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.829816][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.837255][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.844624][ T1037] hid-generic 0000:0000:0008.0006: unknown main item tag 0x0 [ 133.853026][ T8148] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.854014][ T1037] hid-generic 0000:0000:0008.0006: hidraw0: HID vc.87 Device [syz0] on syz1 [ 133.883477][T11214] program syz.5.3053 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 133.992291][T11239] loop5: detected capacity change from 0 to 512 [ 134.019927][T11239] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.072212][T11252] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3069'. [ 134.104347][T11255] loop4: detected capacity change from 0 to 512 [ 134.111661][T11255] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 134.121171][ T8148] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.121723][T11255] EXT4-fs (loop4): invalid journal inode [ 134.136235][T11255] EXT4-fs (loop4): can't get journal size [ 134.147790][T11255] EXT4-fs (loop4): 1 truncate cleaned up [ 134.157022][T11258] loop5: detected capacity change from 0 to 512 [ 134.157525][T11255] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.177456][T11255] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.199288][T11258] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.3071: Failed to acquire dquot type 1 [ 134.226229][T11258] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.3071: corrupted inode contents [ 134.239704][T11258] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm syz.5.3071: mark_inode_dirty error [ 134.251479][T11258] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.3071: corrupted inode contents [ 134.270134][T11258] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.3071: mark_inode_dirty error [ 134.294139][T11258] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.3071: corrupted inode contents [ 134.307179][T11258] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 134.318888][T11258] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.3071: corrupted inode contents [ 134.331928][T11258] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm syz.5.3071: mark_inode_dirty error [ 134.351238][T11275] loop4: detected capacity change from 0 to 1024 [ 134.357637][T11258] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 134.382289][T11258] EXT4-fs (loop5): 1 truncate cleaned up [ 134.388240][T11277] loop2: detected capacity change from 0 to 8192 [ 134.390060][T11258] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.396636][T11275] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.424752][T11277] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 134.445751][T11275] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 134.458142][T11275] EXT4-fs (loop4): This should not happen!! Data will be lost [ 134.458142][T11275] [ 134.464612][T11277] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 134.467768][T11275] EXT4-fs (loop4): Total free blocks count 0 [ 134.475680][T11277] FAT-fs (loop2): Filesystem has been set read-only [ 134.488620][T11275] EXT4-fs (loop4): Free/Dirty block details [ 134.494511][T11275] EXT4-fs (loop4): free_blocks=0 [ 134.499517][T11275] EXT4-fs (loop4): dirty_blocks=0 [ 134.504592][T11275] EXT4-fs (loop4): Block reservation details [ 134.510802][T11275] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 134.517370][T10957] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 134.520837][ T8148] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.551590][T10826] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.603061][T11295] loop5: detected capacity change from 0 to 512 [ 134.611893][T11295] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 134.621343][T11295] System zones: 1-12 [ 134.625906][T11295] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.3086: error while reading EA inode 32 err=-116 [ 134.639513][T11295] EXT4-fs (loop5): Remounting filesystem read-only [ 134.646039][T11295] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 134.656956][T11295] EXT4-fs (loop5): 1 orphan inode deleted [ 134.664666][T11295] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.679202][T11295] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.694668][T11304] loop2: detected capacity change from 0 to 512 [ 134.707681][T11304] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 134.721379][T11304] EXT4-fs (loop2): invalid journal inode [ 134.727145][T11304] EXT4-fs (loop2): can't get journal size [ 134.735469][T11304] EXT4-fs (loop2): 1 truncate cleaned up [ 134.743423][T11304] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.796796][T10957] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.044328][T11380] loop2: detected capacity change from 0 to 512 [ 135.064909][T11380] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.136209][T10957] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.150307][T11397] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 135.186692][T11400] loop4: detected capacity change from 0 to 1024 [ 135.193376][T11402] loop7: detected capacity change from 0 to 512 [ 135.204078][T11402] EXT4-fs (loop7): orphan cleanup on readonly fs [ 135.205838][T11405] loop2: detected capacity change from 0 to 764 [ 135.212787][T11402] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.3135: bg 0: block 248: padding at end of block bitmap is not set [ 135.232716][T11400] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.245941][T11402] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.3135: Failed to acquire dquot type 1 [ 135.264036][T11402] EXT4-fs (loop7): 1 truncate cleaned up [ 135.282074][T11402] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 135.330861][T11422] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.349267][T10969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.364130][T11422] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.398545][T10826] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.623356][T11453] loop2: detected capacity change from 0 to 2048 [ 135.640066][T11453] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.667315][T10957] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.756542][T11464] 0ªX¹¦À: renamed from caif0 [ 135.764069][T11464] 0ªX¹¦À: entered allmulticast mode [ 135.769315][T11464] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 135.816278][T11466] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 136.125097][T11503] sd 0:0:1:0: device reset [ 136.327421][T11523] loop7: detected capacity change from 0 to 128 [ 136.462252][T11535] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=11535 comm=syz.4.3192 [ 136.518058][ T29] kauditd_printk_skb: 1126 callbacks suppressed [ 136.518074][ T29] audit: type=1326 audit(136.490:4335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.2.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ccb07ad69 code=0x7ffc0000 [ 136.547482][ T29] audit: type=1326 audit(136.500:4336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.2.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ccb0d5b27 code=0x7ffc0000 [ 136.570582][ T29] audit: type=1326 audit(136.500:4337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.2.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ccb07ad69 code=0x7ffc0000 [ 136.593595][ T29] audit: type=1326 audit(136.500:4338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.2.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ccb0d5b27 code=0x7ffc0000 [ 136.616500][ T29] audit: type=1326 audit(136.500:4339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.2.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ccb07ad69 code=0x7ffc0000 [ 136.639390][ T29] audit: type=1326 audit(136.500:4340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.2.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ccb0d5b27 code=0x7ffc0000 [ 136.662453][ T29] audit: type=1326 audit(136.500:4341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.2.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ccb07ad69 code=0x7ffc0000 [ 136.685556][ T29] audit: type=1326 audit(136.500:4342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.2.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ccb0d5b27 code=0x7ffc0000 [ 136.708466][ T29] audit: type=1326 audit(136.500:4343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.2.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ccb07ad69 code=0x7ffc0000 [ 136.731244][ T29] audit: type=1326 audit(136.500:4344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.2.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ccb0d5b27 code=0x7ffc0000 [ 136.932986][T11574] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=11574 comm=syz.9.3217 [ 136.949933][T11578] sd 0:0:1:0: device reset [ 136.994371][T11584] loop2: detected capacity change from 0 to 164 [ 137.010479][T11584] rock: directory entry would overflow storage [ 137.016692][T11584] rock: sig=0x4f50, size=4, remaining=3 [ 137.022330][T11584] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 137.051047][T11591] __nla_validate_parse: 3 callbacks suppressed [ 137.051062][T11591] netlink: 7 bytes leftover after parsing attributes in process `syz.9.3215'. [ 137.739016][T11606] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=11606 comm=syz.5.3221 [ 137.800077][T11614] program syz.4.3227 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 137.819986][T11620] loop7: detected capacity change from 0 to 164 [ 137.839917][T11624] netlink: 7 bytes leftover after parsing attributes in process `syz.5.3232'. [ 137.859931][T11620] rock: directory entry would overflow storage [ 137.866110][T11620] rock: sig=0x4f50, size=4, remaining=3 [ 137.871815][T11620] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 137.894383][T11629] program syz.9.3244 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 137.929078][T11639] loop4: detected capacity change from 0 to 128 [ 137.952019][T11643] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=11643 comm=syz.7.3238 [ 138.009590][T11653] loop4: detected capacity change from 0 to 512 [ 138.028992][T11653] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 138.038124][T11653] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 138.069439][T11653] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 138.080987][T11657] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3245'. [ 138.126295][T11653] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 138.144816][T11653] System zones: 0-2, 18-18, 34-35 [ 138.156830][T11653] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.170239][T11667] loop5: detected capacity change from 0 to 164 [ 138.185712][T11667] rock: directory entry would overflow storage [ 138.191925][T11667] rock: sig=0x4f50, size=4, remaining=3 [ 138.197615][T11667] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 138.205215][T11668] loop7: detected capacity change from 0 to 512 [ 138.218208][T10826] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.239799][T11668] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.3249: Failed to acquire dquot type 1 [ 138.257740][T11676] program syz.2.3252 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 138.270434][T11668] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.3249: corrupted inode contents [ 138.283177][T11680] loop5: detected capacity change from 0 to 128 [ 138.290868][T11668] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #16: comm syz.7.3249: mark_inode_dirty error [ 138.302601][T11668] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.3249: corrupted inode contents [ 138.314899][T11668] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #16: comm syz.7.3249: mark_inode_dirty error [ 138.327077][T11668] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.3249: corrupted inode contents [ 138.340353][T11668] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 138.349813][T11668] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.3249: corrupted inode contents [ 138.375086][T11668] EXT4-fs error (device loop7): ext4_truncate:4666: inode #16: comm syz.7.3249: mark_inode_dirty error [ 138.398036][T11668] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 138.407384][T11668] EXT4-fs (loop7): 1 truncate cleaned up [ 138.416739][T11668] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.456830][T10969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.489785][T11701] netlink: 7 bytes leftover after parsing attributes in process `syz.7.3259'. [ 138.522737][T11709] loop4: detected capacity change from 0 to 164 [ 138.534667][T11706] program syz.2.3267 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 138.564912][T11709] rock: directory entry would overflow storage [ 138.571197][T11709] rock: sig=0x4f50, size=4, remaining=3 [ 138.574745][T11713] netlink: 7 bytes leftover after parsing attributes in process `syz.5.3279'. [ 138.576738][T11709] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 138.598839][T11715] loop2: detected capacity change from 0 to 128 [ 138.766517][T11744] program syz.9.3280 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 138.815017][T11752] program syz.4.3296 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 138.825476][T11754] loop7: detected capacity change from 0 to 128 [ 138.942153][T11776] loop4: detected capacity change from 0 to 512 [ 138.960712][T11776] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.028171][T11781] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3295'. [ 139.145686][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.153186][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.160605][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.168069][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.175475][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.182974][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.190446][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.197846][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.205222][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.212793][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.220256][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.227635][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.235081][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.242524][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.249972][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.257388][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.264780][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.272192][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.279581][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.286953][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.294350][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.301770][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.309227][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.316627][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.324086][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.331488][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.338875][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.346314][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.353716][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.361114][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.368570][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.375946][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.383327][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.390717][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.398227][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.405612][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.412992][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.420381][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.427745][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.435180][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.442676][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.450062][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.457470][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.464913][ T3409] hid-generic 0000:0000:0008.0007: unknown main item tag 0x0 [ 139.473852][ T3409] hid-generic 0000:0000:0008.0007: hidraw0: HID vc.87 Device [syz0] on syz1 [ 139.474165][T10826] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.743458][T11819] loop4: detected capacity change from 0 to 512 [ 139.762001][T11819] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 139.795651][T11819] EXT4-fs (loop4): mount failed [ 139.859526][T11830] loop2: detected capacity change from 0 to 128 [ 139.881286][T11831] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 139.923610][T11835] loop2: detected capacity change from 0 to 512 [ 139.933673][T11835] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 139.943165][T11835] System zones: 1-12 [ 139.955025][T11835] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.3323: error while reading EA inode 32 err=-116 [ 140.002245][T11835] EXT4-fs (loop2): Remounting filesystem read-only [ 140.008952][T11835] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 140.031400][T11835] EXT4-fs (loop2): 1 orphan inode deleted [ 140.037528][T11835] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.061071][T11844] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3329'. [ 140.070126][T11835] 9pnet_fd: Insufficient options for proto=fd [ 140.086876][T11844] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3329'. [ 140.100980][T11844] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3329'. [ 140.112574][T11844] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3329'. [ 140.122776][T10957] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.177037][T11858] loop4: detected capacity change from 0 to 512 [ 140.191503][T11858] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.3335: corrupted in-inode xattr: invalid ea_ino [ 140.205971][T11858] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.3335: couldn't read orphan inode 15 (err -117) [ 140.219720][T11858] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.268129][T10826] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.321129][T11874] atomic_op ffff88812586b928 conn xmit_atomic 0000000000000000 [ 140.337519][T11876] loop5: detected capacity change from 0 to 512 [ 140.384247][T11883] atomic_op ffff8881186b6528 conn xmit_atomic 0000000000000000 [ 140.393282][T11876] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 140.412523][T11876] System zones: 1-12 [ 140.423333][T11889] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 140.431527][T11876] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.3343: error while reading EA inode 32 err=-116 [ 140.444507][T11876] EXT4-fs (loop5): Remounting filesystem read-only [ 140.451108][T11876] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 140.461387][T11876] EXT4-fs (loop5): 1 orphan inode deleted [ 140.467492][T11876] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.503302][T11876] 9pnet_fd: Insufficient options for proto=fd [ 140.522544][ T8148] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.587135][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 140.610519][ T36] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 140.630274][T11914] loop2: detected capacity change from 0 to 512 [ 140.630306][T11915] loop4: detected capacity change from 0 to 1024 [ 140.647433][T11914] EXT4-fs: Ignoring removed nobh option [ 140.665407][T11915] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 140.688486][T11915] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.3360: Invalid block bitmap block 0 in block_group 0 [ 140.697710][T11914] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 140.718012][T11915] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3360: Failed to acquire dquot type 0 [ 140.727776][T11914] System zones: 0-2, 18-18, 34-34 [ 140.735255][T11914] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.748373][T11915] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.3360: Freeing blocks not in datazone - block = 0, count = 4096 [ 140.787297][T11915] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.3360: Invalid inode bitmap blk 0 in block_group 0 [ 140.801355][ T4982] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:13: Failed to release dquot type 0 [ 140.813568][T11915] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 140.823148][T11915] EXT4-fs (loop4): 1 orphan inode deleted [ 140.825363][T11914] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 140.839042][T11915] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.866599][T10957] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.893213][T10826] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.913848][T11924] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 140.986927][T11930] loop7: detected capacity change from 0 to 512 [ 140.995475][T11930] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 141.003585][T11930] System zones: 1-12 [ 141.008442][T11930] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.3366: error while reading EA inode 32 err=-116 [ 141.021140][T11930] EXT4-fs (loop7): Remounting filesystem read-only [ 141.027752][T11930] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 141.037946][T11930] EXT4-fs (loop7): 1 orphan inode deleted [ 141.044083][T11930] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.059320][T11930] 9pnet_fd: Insufficient options for proto=fd [ 141.074793][T10969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.211708][T11953] loop7: detected capacity change from 0 to 512 [ 141.218353][T11953] EXT4-fs: Ignoring removed nobh option [ 141.228577][T11953] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 141.236612][T11953] System zones: 0-2, 18-18, 34-34 [ 141.243262][T11953] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.261802][T11953] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 141.286367][T10969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.634317][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.641826][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.649228][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.656665][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.664037][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.671406][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.678803][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.686186][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.693595][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.702346][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.709883][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.717245][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.724623][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.732057][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.739455][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.746852][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.754249][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.761734][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.769165][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.776535][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.783951][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.791329][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.798812][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.806175][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.813603][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.821013][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.828431][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.835898][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.843436][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.850802][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.858236][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.865622][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.872996][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.880390][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.887763][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.895192][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.902555][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.909933][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.917308][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.924754][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.932126][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.939543][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.946988][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.954354][ T3408] hid-generic 0000:0000:0008.0009: unknown main item tag 0x0 [ 141.962402][ T3408] hid-generic 0000:0000:0008.0009: hidraw0: HID vc.87 Device [syz0] on syz1 [ 141.999312][ T29] kauditd_printk_skb: 1077 callbacks suppressed [ 141.999328][ T29] audit: type=1326 audit(141.981:5416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.5.3381" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff0f6dfeb69 code=0x0 [ 142.003516][T11976] loop2: detected capacity change from 0 to 512 [ 142.050541][T11976] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.066889][T11979] loop7: detected capacity change from 0 to 512 [ 142.073436][T11980] loop4: detected capacity change from 0 to 512 [ 142.090397][T11980] Quota error (device loop4): do_check_range: Getting dqdh_next_free 256 out of range 0-7 [ 142.103137][T11979] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 142.112411][T11979] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 142.117768][T11980] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 142.134020][T11979] EXT4-fs (loop7): warning: mounting unchecked fs, running e2fsck is recommended [ 142.134239][T11980] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3384: Failed to acquire dquot type 1 [ 142.155234][T11979] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 142.156433][T11980] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.3384: corrupted inode contents [ 142.163671][T11979] System zones: 0-2, 18-18, 34-35 [ 142.181230][T11979] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.187947][T11980] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.3384: mark_inode_dirty error [ 142.210407][T11980] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.3384: corrupted inode contents [ 142.234694][T10969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.245927][T11980] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.3384: mark_inode_dirty error [ 142.262763][T11980] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.3384: corrupted inode contents [ 142.287386][T11980] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 142.291188][ T29] audit: type=1326 audit(142.261:5417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11989 comm="syz.9.3397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 142.318825][ T29] audit: type=1326 audit(142.261:5418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11989 comm="syz.9.3397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 142.321185][T11980] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.3384: corrupted inode contents [ 142.356059][T11980] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.3384: mark_inode_dirty error [ 142.369719][T11980] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 142.379854][T11992] loop7: detected capacity change from 0 to 128 [ 142.384267][ T29] audit: type=1326 audit(142.341:5419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11989 comm="syz.9.3397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 142.390188][T11980] EXT4-fs (loop4): 1 truncate cleaned up [ 142.409023][ T29] audit: type=1326 audit(142.341:5420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11989 comm="syz.9.3397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 142.409056][ T29] audit: type=1326 audit(142.341:5421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11989 comm="syz.9.3397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 142.460753][ T29] audit: type=1326 audit(142.341:5422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11989 comm="syz.9.3397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 142.483643][ T29] audit: type=1326 audit(142.341:5423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11989 comm="syz.9.3397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 142.834987][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.842447][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.849918][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.857296][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.864871][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.872421][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.879857][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.887414][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.894874][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.902358][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.909921][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.917405][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.924859][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.932328][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.939756][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.947175][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.954692][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.962087][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.969480][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.976848][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.982575][ T3409] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 142.984450][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 142.999153][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.006531][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.013986][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.021426][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.028815][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.036182][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.043572][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.050978][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.058367][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.065796][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.073186][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.077883][ T3409] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 143.080574][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.097470][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.104874][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.112350][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.119765][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.127228][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.134653][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.142072][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.149553][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.156923][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.164334][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.171701][ T1037] hid-generic 0000:0000:0008.000A: unknown main item tag 0x0 [ 143.312272][T12029] loop2: detected capacity change from 0 to 512 [ 143.332506][T12029] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.3403: Failed to acquire dquot type 1 [ 143.344511][T12029] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.3403: corrupted inode contents [ 143.356671][T12029] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.3403: mark_inode_dirty error [ 143.368347][T12029] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.3403: corrupted inode contents [ 143.381280][T12029] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.3403: mark_inode_dirty error [ 143.392801][T12029] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.3403: corrupted inode contents [ 143.404973][T12029] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 143.413845][T12029] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.3403: corrupted inode contents [ 143.425906][T12029] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.3403: mark_inode_dirty error [ 143.437118][T12029] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 143.446950][T12029] EXT4-fs (loop2): 1 truncate cleaned up [ 143.764048][ T1037] hid-generic 0000:0000:0008.000A: hidraw1: HID vc.87 Device [syz0] on syz1 [ 143.791890][T12050] loop5: detected capacity change from 0 to 512 [ 143.795164][T12049] loop2: detected capacity change from 0 to 1024 [ 143.806474][T12049] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 143.814785][T12049] System zones: 0-1, 3-36 [ 143.822095][T12050] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 143.839677][T12050] EXT4-fs (loop5): mount failed [ 143.932958][T12058] loop5: detected capacity change from 0 to 512 [ 143.942456][T12058] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 143.951971][T12058] EXT4-fs (loop5): invalid journal inode [ 143.957875][T12058] EXT4-fs (loop5): can't get journal size [ 143.964641][T12058] EXT4-fs (loop5): 1 truncate cleaned up [ 144.014278][T12063] loop5: detected capacity change from 0 to 1024 [ 144.039317][T12063] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 144.051702][T12063] EXT4-fs (loop5): This should not happen!! Data will be lost [ 144.051702][T12063] [ 144.061379][T12063] EXT4-fs (loop5): Total free blocks count 0 [ 144.067368][T12063] EXT4-fs (loop5): Free/Dirty block details [ 144.073312][T12063] EXT4-fs (loop5): free_blocks=0 [ 144.078337][T12063] EXT4-fs (loop5): dirty_blocks=0 [ 144.083362][T12063] EXT4-fs (loop5): Block reservation details [ 144.089375][T12063] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 144.182311][T12079] loop7: detected capacity change from 0 to 512 [ 144.282722][T12094] loop4: detected capacity change from 0 to 512 [ 144.357292][T12105] loop4: detected capacity change from 0 to 512 [ 144.364034][T12105] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 144.379330][T12107] loop7: detected capacity change from 0 to 1024 [ 144.387040][T12105] EXT4-fs (loop4): invalid journal inode [ 144.394539][T12105] EXT4-fs (loop4): can't get journal size [ 144.403320][T12105] EXT4-fs (loop4): 1 truncate cleaned up [ 144.404045][T12107] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 144.439609][T12107] System zones: 0-1, 3-36 [ 144.696582][T12128] loop2: detected capacity change from 0 to 512 [ 144.705457][T12128] EXT4-fs (loop2): orphan cleanup on readonly fs [ 144.705473][T12130] loop7: detected capacity change from 0 to 764 [ 144.713245][T12128] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3452: bg 0: block 248: padding at end of block bitmap is not set [ 144.734023][T12128] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.3452: Failed to acquire dquot type 1 [ 144.734475][T12128] EXT4-fs (loop2): 1 truncate cleaned up [ 144.826183][T12140] loop2: detected capacity change from 0 to 1024 [ 144.864668][T12148] loop7: detected capacity change from 0 to 512 [ 144.872234][T12148] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 144.896349][T12148] EXT4-fs (loop7): invalid journal inode [ 144.914869][T12148] EXT4-fs (loop7): can't get journal size [ 144.929893][T12148] EXT4-fs (loop7): 1 truncate cleaned up [ 145.010404][T12168] loop5: detected capacity change from 0 to 512 [ 145.022009][T12168] EXT4-fs (loop5): orphan cleanup on readonly fs [ 145.032395][T12168] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3458: bg 0: block 248: padding at end of block bitmap is not set [ 145.052823][T12168] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.3458: Failed to acquire dquot type 1 [ 145.065910][T12168] EXT4-fs (loop5): 1 truncate cleaned up [ 145.147269][T12189] loop7: detected capacity change from 0 to 512 [ 145.157007][T12189] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 145.166212][T12189] EXT4-fs (loop7): invalid journal inode [ 145.173195][T12189] EXT4-fs (loop7): can't get journal size [ 145.179800][T12189] EXT4-fs (loop7): 1 truncate cleaned up [ 145.205867][T12197] loop5: detected capacity change from 0 to 1024 [ 145.359270][T12209] loop4: detected capacity change from 0 to 512 [ 145.391090][T12209] EXT4-fs (loop4): orphan cleanup on readonly fs [ 145.399441][T12209] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3473: bg 0: block 248: padding at end of block bitmap is not set [ 145.414087][T12209] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3473: Failed to acquire dquot type 1 [ 145.428595][T12209] EXT4-fs (loop4): 1 truncate cleaned up [ 145.438093][T12216] __nla_validate_parse: 5 callbacks suppressed [ 145.438107][T12216] netlink: 3 bytes leftover after parsing attributes in process `syz.5.3475'. [ 145.473646][T12216] 0ªX¹¦À: renamed from caif0 [ 145.488473][T12216] 0ªX¹¦À: entered allmulticast mode [ 145.493792][T12216] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 145.747512][T12258] netlink: 3 bytes leftover after parsing attributes in process `syz.7.3493'. [ 145.758356][T12258] 0ªX¹¦À: renamed from caif0 [ 145.815811][T12258] 0ªX¹¦À: entered allmulticast mode [ 145.821100][T12258] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 146.111564][T12265] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.118718][T12265] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.400722][T12265] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.425333][T12265] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.553912][ T4991] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.563033][ T4991] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.577024][ T4991] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.586044][ T4991] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.597564][ T4991] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.606532][ T4991] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.621404][ T4991] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.630329][ T4991] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.690184][T12319] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3510'. [ 146.777316][T12331] capability: warning: `syz.9.3516' uses 32-bit capabilities (legacy support in use) [ 146.783118][T12327] hub 6-0:1.0: USB hub found [ 146.824912][T12327] hub 6-0:1.0: 8 ports detected [ 146.901310][T12341] lo: Caught tx_queue_len zero misconfig [ 147.036134][T12361] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3530'. [ 147.090593][T12365] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3533'. [ 147.100791][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 147.100804][ T29] audit: type=1400 audit(147.091:5485): avc: denied { getopt } for pid=12368 comm="syz.7.3534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 147.153937][ T29] audit: type=1400 audit(147.131:5486): avc: denied { read } for pid=12374 comm="syz.2.3537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 147.177793][T12375] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3537'. [ 147.186808][T12375] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3537'. [ 147.196732][ T29] audit: type=1326 audit(147.181:5487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12376 comm="syz.5.3538" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff0f6dfeb69 code=0x0 [ 147.219708][T12379] netlink: 'syz.7.3539': attribute type 3 has an invalid length. [ 147.227552][T12379] netlink: 'syz.7.3539': attribute type 3 has an invalid length. [ 147.244757][ T29] audit: type=1400 audit(147.181:5488): avc: denied { read } for pid=12372 comm="syz.4.3536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 147.335999][T12396] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3546'. [ 147.376357][T12399] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3547'. [ 147.431663][ T29] audit: type=1400 audit(147.401:5489): avc: denied { bind } for pid=12403 comm="syz.7.3549" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 147.450593][ T29] audit: type=1400 audit(147.401:5490): avc: denied { name_bind } for pid=12403 comm="syz.7.3549" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 147.471990][ T29] audit: type=1400 audit(147.411:5491): avc: denied { node_bind } for pid=12403 comm="syz.7.3549" saddr=172.20.20.170 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 147.494833][ T29] audit: type=1400 audit(147.411:5492): avc: denied { listen } for pid=12403 comm="syz.7.3549" laddr=172.20.20.170 lport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 147.526613][ T29] audit: type=1400 audit(147.501:5493): avc: denied { create } for pid=12407 comm="syz.4.3551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 147.562787][ T29] audit: type=1400 audit(147.531:5494): avc: denied { setopt } for pid=12407 comm="syz.4.3551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 147.622217][T12423] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3557'. [ 147.641674][ T4989] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.650632][ T4989] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.664660][ T4989] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.682710][ T4989] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.834784][T12455] vlan2: entered allmulticast mode [ 148.037740][T12487] loop5: detected capacity change from 0 to 512 [ 148.044653][T12487] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 148.056307][T12487] EXT4-fs (loop5): invalid journal inode [ 148.062097][T12487] EXT4-fs (loop5): can't get journal size [ 148.074948][T12487] EXT4-fs (loop5): 1 truncate cleaned up [ 148.081575][T12494] tipc: Started in network mode [ 148.086509][T12494] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 148.098798][T12494] tipc: Enabled bearer , priority 10 [ 148.189127][T12511] loop5: detected capacity change from 0 to 1024 [ 148.902494][T12542] syzkaller1: entered promiscuous mode [ 148.908106][T12542] syzkaller1: entered allmulticast mode [ 149.217316][ T3375] tipc: Node number set to 4269801488 [ 149.307613][T12558] loop4: detected capacity change from 0 to 1024 [ 149.314270][T12558] EXT4-fs: Ignoring removed nobh option [ 149.387497][T12558] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 149.411145][T12566] loop7: detected capacity change from 0 to 1764 [ 149.468421][T12558] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 149.479456][T12558] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 149.509777][T12558] JBD2: no valid journal superblock found [ 149.515565][T12558] EXT4-fs (loop4): Could not load journal inode [ 150.134041][T12632] loop7: detected capacity change from 0 to 128 [ 150.328677][T12656] netlink: 'syz.4.3662': attribute type 1 has an invalid length. [ 150.365020][T12666] loop7: detected capacity change from 0 to 1024 [ 150.399254][T12666] EXT4-fs: Ignoring removed nomblk_io_submit option [ 150.449972][T12666] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 150.457775][T12668] netlink: 'syz.9.3668': attribute type 1 has an invalid length. [ 150.466731][T12668] netlink: 'syz.9.3668': attribute type 2 has an invalid length. [ 150.792404][T12702] loop5: detected capacity change from 0 to 128 [ 150.895540][T12713] loop4: detected capacity change from 0 to 1024 [ 150.905358][T12713] ext3: Unknown parameter 'euid<00000000000000000000' [ 150.974476][T12719] __nla_validate_parse: 7 callbacks suppressed [ 150.974491][T12719] netlink: 104 bytes leftover after parsing attributes in process `syz.7.3689'. [ 151.030333][T12729] loop4: detected capacity change from 0 to 1024 [ 151.042998][T12729] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 151.051561][T12729] System zones: 0-1, 3-36 [ 151.061694][T12734] loop2: detected capacity change from 0 to 128 [ 151.072011][T12734] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 151.121576][T12740] 9pnet: p9_errstr2errno: server reported unknown error  [ 151.146158][T12743] loop5: detected capacity change from 0 to 128 [ 151.231193][T12750] loop5: detected capacity change from 0 to 512 [ 151.238724][T12750] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 151.251438][T12750] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.3703: casefold flag without casefold feature [ 151.264359][T12750] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.3703: couldn't read orphan inode 15 (err -117) [ 151.328875][T12755] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3706'. [ 151.338029][T12755] netlink: 'syz.7.3706': attribute type 15 has an invalid length. [ 151.349983][ T4979] netdevsim netdevsim7 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 151.359592][T12755] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3706'. [ 151.360321][ T4979] netdevsim netdevsim7 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 151.368574][T12755] netlink: 'syz.7.3706': attribute type 15 has an invalid length. [ 151.385428][ T4979] netdevsim netdevsim7 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 151.394590][ T4979] netdevsim netdevsim7 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 151.642145][T12772] syzkaller1: entered promiscuous mode [ 151.647850][T12772] syzkaller1: entered allmulticast mode [ 151.776846][T12787] 9pnet: p9_errstr2errno: server reported unknown error  [ 151.841777][T12793] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3724'. [ 151.854912][T12797] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3726'. [ 151.975008][T12812] syzkaller1: entered promiscuous mode [ 151.980626][T12812] syzkaller1: entered allmulticast mode [ 152.020311][T12814] team_slave_0: entered promiscuous mode [ 152.026004][T12814] team_slave_1: entered promiscuous mode [ 152.034993][T12814] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 152.066890][T12814] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 152.115381][T12825] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3738'. [ 152.124906][ T29] kauditd_printk_skb: 267 callbacks suppressed [ 152.124920][ T29] audit: type=1400 audit(152.101:5762): avc: denied { watch watch_reads } for pid=12823 comm="syz.9.3739" path="/389" dev="tmpfs" ino=2010 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 152.183220][T12828] netlink: 'syz.4.3740': attribute type 1 has an invalid length. [ 152.191005][ T29] audit: type=1400 audit(152.161:5763): avc: denied { bind } for pid=12829 comm="syz.9.3741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 152.191042][ T29] audit: type=1400 audit(152.161:5764): avc: denied { listen } for pid=12829 comm="syz.9.3741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 152.224738][ T29] audit: type=1400 audit(152.201:5765): avc: denied { create } for pid=12833 comm="syz.7.3742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 152.228965][T12828] netlink: 'syz.4.3740': attribute type 2 has an invalid length. [ 152.263608][ T29] audit: type=1326 audit(152.241:5766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12835 comm="syz.9.3743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 152.286743][ T29] audit: type=1326 audit(152.241:5767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12835 comm="syz.9.3743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f575faaeb69 code=0x7ffc0000 [ 152.291156][T12838] netlink: 104 bytes leftover after parsing attributes in process `syz.5.3744'. [ 152.309943][ T29] audit: type=1326 audit(152.271:5768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12837 comm="syz.5.3744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 152.341687][ T29] audit: type=1326 audit(152.271:5769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12837 comm="syz.5.3744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 152.364761][ T29] audit: type=1326 audit(152.271:5770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12837 comm="syz.5.3744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 152.387783][ T29] audit: type=1326 audit(152.271:5771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12837 comm="syz.5.3744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0f6dfeb69 code=0x7ffc0000 [ 152.442314][T12841] netlink: 'syz.7.3745': attribute type 1 has an invalid length. [ 152.573655][T12869] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3756'. [ 152.582840][T12869] netlink: 'syz.9.3756': attribute type 15 has an invalid length. [ 152.591063][T12869] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3756'. [ 152.600135][T12869] netlink: 'syz.9.3756': attribute type 15 has an invalid length. [ 152.819638][T12895] loop7: detected capacity change from 0 to 512 [ 152.826111][T12892] netlink: 20 bytes leftover after parsing attributes in process `syz.9.3768'. [ 152.827459][T12895] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 152.848358][T12895] EXT4-fs error (device loop7): ext4_orphan_get:1392: inode #15: comm syz.7.3769: casefold flag without casefold feature [ 152.861393][T12895] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.3769: couldn't read orphan inode 15 (err -117) [ 153.365502][T12966] team_slave_0: entered promiscuous mode [ 153.371234][T12966] team_slave_1: entered promiscuous mode [ 153.380153][T12966] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 153.396555][T12966] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 153.561681][T12986] loop7: detected capacity change from 0 to 128 [ 153.592246][T12986] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 154.215160][T12990] ================================================================== [ 154.223283][T12990] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 154.231279][T12990] [ 154.233601][T12990] write to 0xffff888119559714 of 4 bytes by task 12986 on cpu 0: [ 154.241312][T12990] xas_set_mark+0x12b/0x140 [ 154.245818][T12990] tag_pages_for_writeback+0xc2/0x290 [ 154.251194][T12990] writeback_iter+0x340/0x820 [ 154.255869][T12990] mpage_writepages+0x87/0x1250 [ 154.260720][T12990] fat_writepages+0x24/0x30 [ 154.265225][T12990] do_writepages+0x1c3/0x310 [ 154.269807][T12990] file_write_and_wait_range+0x156/0x2c0 [ 154.275453][T12990] __generic_file_fsync+0x46/0x140 [ 154.280569][T12990] fat_file_fsync+0x49/0x100 [ 154.285156][T12990] vfs_fsync_range+0x10d/0x130 [ 154.289921][T12990] generic_file_write_iter+0x1b8/0x2f0 [ 154.295381][T12990] iter_file_splice_write+0x5ef/0x970 [ 154.300753][T12990] direct_splice_actor+0x153/0x2a0 [ 154.305873][T12990] splice_direct_to_actor+0x30f/0x680 [ 154.311237][T12990] do_splice_direct+0xda/0x150 [ 154.315994][T12990] do_sendfile+0x380/0x650 [ 154.320438][T12990] __x64_sys_sendfile64+0x105/0x150 [ 154.325646][T12990] x64_sys_call+0x2bb0/0x2ff0 [ 154.330324][T12990] do_syscall_64+0xd2/0x200 [ 154.334825][T12990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.340717][T12990] [ 154.343024][T12990] read to 0xffff888119559714 of 4 bytes by task 12990 on cpu 1: [ 154.350656][T12990] file_write_and_wait_range+0x10e/0x2c0 [ 154.356306][T12990] __generic_file_fsync+0x46/0x140 [ 154.361428][T12990] fat_file_fsync+0x49/0x100 [ 154.366014][T12990] vfs_fsync_range+0x10d/0x130 [ 154.370771][T12990] generic_file_write_iter+0x1b8/0x2f0 [ 154.376234][T12990] iter_file_splice_write+0x5ef/0x970 [ 154.381604][T12990] direct_splice_actor+0x153/0x2a0 [ 154.386714][T12990] splice_direct_to_actor+0x30f/0x680 [ 154.392084][T12990] do_splice_direct+0xda/0x150 [ 154.396842][T12990] do_sendfile+0x380/0x650 [ 154.401262][T12990] __x64_sys_sendfile64+0x105/0x150 [ 154.406504][T12990] x64_sys_call+0x2bb0/0x2ff0 [ 154.411176][T12990] do_syscall_64+0xd2/0x200 [ 154.415684][T12990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.421572][T12990] [ 154.423890][T12990] value changed: 0x02000021 -> 0x04000021 [ 154.429600][T12990] [ 154.431920][T12990] Reported by Kernel Concurrency Sanitizer on: [ 154.438071][T12990] CPU: 1 UID: 0 PID: 12990 Comm: syz.7.3807 Tainted: G W 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(voluntary) [ 154.451802][T12990] Tainted: [W]=WARN [ 154.455603][T12990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 154.465656][T12990] ==================================================================