last executing test programs: 5.277059452s ago: executing program 2 (id=633): socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet6_sctp(0xa, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x10) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1e, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x15, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0xa, 0x801, 0x100) syz_usb_connect(0x2, 0x62, &(0x7f0000000000)=ANY=[], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r0, @ANYRES64=0x0, @ANYBLOB="ed"], 0x20) 5.146228774s ago: executing program 4 (id=635): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x286ca06bbee933dc, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000380)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0xfeffff, 0x0, 0x0, &(0x7f0000000700), 0x0, 0xf0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) syz_clone(0x400a1400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) 4.989461476s ago: executing program 0 (id=636): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x0, 0x0}, 0x10) io_setup(0x4, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000380), &(0x7f00000003c0)=r3}, 0x20) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xd26, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='qdisc_destroy\x00', r0}, 0x18) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="2e00000011008188040f80ec59acbc0413a1810031000000000f000000028002002d1f00"/46, 0x2e}], 0x1}, 0x0) 4.650308581s ago: executing program 2 (id=637): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x16, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r2, 0x0, 0x7}, 0x18) inotify_add_watch(0xffffffffffffffff, 0x0, 0x24000420) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd, 0x4, &(0x7f0000000080)=""/164, 0xa4, 0x14, 0x1}) io_uring_enter(0xffffffffffffffff, 0x48e9, 0x8daf, 0x0, 0x0, 0x0) unshare(0x68040200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f00000000c0)=""/160, 0xa0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 4.245553177s ago: executing program 4 (id=639): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f0000000300)={0x41c902, 0x128, 0x5}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 4.221265717s ago: executing program 3 (id=640): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f0000000300)={0x41c902, 0x128, 0x5}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="5953fdfffffffddbdf256b0000000a0003006f0d5c17deb549612c14a3c6e6149f2150d5b73231fa6d6447503d2595f9627d566a9783f9977c8a6b34ddaa259c7a19f4ffbad44baaf59b1d3127506fefd851dca6f717ba45f128ea3e2b9f789be82bd4da8a544de3c676667c9a32a60289684a6c2881370e34543a3586550bdc3bded0527735ecc3d10274d8f9b59dbcbf176a4ba4", @ANYRES32=0x0, @ANYBLOB="0c009900020000007200000010001d800c00008008000d8004000380"], 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000003c0)=0x1) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCVHANGUP(r5, 0x5437, 0x2) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 4.198784878s ago: executing program 2 (id=641): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000006b113400000000008510000002000000850000006c00000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6}, 0x70) ftruncate(r1, 0x2007ffc) sendfile(r1, r1, 0x0, 0x800000009) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x26, &(0x7f0000000900)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='bcache_write\x00', r1, 0x0, 0x7}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000000)=0xc) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000004380), 0x0, &(0x7f00000004c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r3}}], [{@flag='dirsync'}, {@appraise}, {@smackfsroot={'smackfsroot', 0x3d, '!}*$[[%'}}], 0x6b}}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000ac0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x34, 0x32, 0x65, 0x33, 0xc0c42cfff374324e, 0x35, 0x35], 0x2d, [0x65, 0x34, 0x33, 0x37], 0x2d, [0x38, 0x37, 0x63, 0x38], 0x2d, [0x37, 0x30, 0x0, 0x38], 0x2d, [0x33, 0x63, 0x2, 0xb, 0x32, 0x37, 0x37, 0x38]}}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}, {@dont_measure}, {@seclabel}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") setxattr$incfs_id(&(0x7f0000000240)='.\x00', &(0x7f00000002c0), &(0x7f0000000300)={'0000000000000000000000000000000', 0x30}, 0x20, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r4, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t root'], 0x27) read(r4, &(0x7f0000000340)=""/72, 0x48) 4.01622577s ago: executing program 1 (id=643): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x16, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r2, 0x0, 0x7}, 0x18) inotify_add_watch(0xffffffffffffffff, 0x0, 0x24000420) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd, 0x4, &(0x7f0000000080)=""/164, 0xa4, 0x14, 0x1}) io_uring_enter(0xffffffffffffffff, 0x48e9, 0x8daf, 0x0, 0x0, 0x0) unshare(0x68040200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f00000000c0)=""/160, 0xa0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 3.811033114s ago: executing program 0 (id=644): socket$kcm(0x10, 0x2, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), r0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x1, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b700000000004000956caa0706ec9c83654c277d4375e433c0b00365d2e10ecb8b64e9d6dc112790b707736ddbd84baa063b6ead64e404424a80ea7d07d12128434c8aae37039413f079cfaa729cb4e6d9ad7975d12f0df6b2ab"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x18) time(0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000200)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x178}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)="e5", 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x44) 3.726057095s ago: executing program 1 (id=645): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="e0100000", @ANYRES16=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="240003"], 0x10e0}}, 0x0) 3.677723205s ago: executing program 0 (id=646): bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0), 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x20048c50) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000580)={0x1, {{0xa, 0x4e23, 0x99, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0xffffffff}}, {{0xa, 0x4e23, 0x736, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}}}, 0x108) sendmsg$inet(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r3, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000ff020002000a00000800040001000000", 0x24) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x137b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x3}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x40800) getsockopt(r2, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x582, &(0x7f0000009ec0)="$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") sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f300000000014000100736974300000000000000000000000000400010073697430000000000000000000000000080002400000000008000140000000000900020073797a31000000000900010073797a30"], 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 3.430646029s ago: executing program 4 (id=647): r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xf604, 0x108008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r6, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r6, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0x4]}, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x8) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x92, 0x0, r0, 0x81, '\x00', 0x0, r0, 0x4, 0x4, 0x4}, 0x50) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x20, 0x991, 0x7, 0x7, {{0x5, 0x4, 0x2, 0x16, 0x14, 0x66, 0x0, 0xe, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}}}}) sendmsg$key(r4, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x10, 0x5, 0x0, 0xa0000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x50}, 0x1, 0x7}, 0x0) 3.248486192s ago: executing program 3 (id=648): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file1\x00', 0x2000775) write$binfmt_elf64(r3, &(0x7f0000001700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x0, 0x0, 0x87fff, 0x2, 0x3e, 0xffffffec, 0x398, 0x40, 0x56, 0x0, 0x0, 0x38, 0x1, 0x0, 0x2}, [{0x3, 0x5, 0x4, 0x40000000200d, 0x1c8, 0xc, 0x4, 0x2}]}, 0x78) close(r3) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000005415198eeedb36691affe500000014e145544d5b76730000000000000000000000b4859b6bc2ba7364245809dedeafdd9a249661ea3be13ed5ce5d01ee78dd01f708aa7758c43c8c291200b94c12923f6db7fed2c410554f99705baf8bdfc644b2a4bdc814a1996a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b70800000000000000000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f00000002c0)='GPL\x00', 0x0, r4) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r7, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="280000000c060101000000000000000025000000050001"], 0x28}}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r6}, 0x10) socket(0x11, 0x3, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x18) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 2.882031637s ago: executing program 2 (id=649): r0 = epoll_create1(0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="270000001400070f030e0000120f0a001100b1128a151f7508", 0x19) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) ioctl$AUTOFS_IOC_FAIL(r2, 0x4c80, 0xffffffffffffffb6) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xb0000018}) 2.599884231s ago: executing program 0 (id=650): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f0000000300)={0x41c902, 0x128, 0x5}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="5953fdfffffffddbdf256b0000000a0003006f0d5c17deb549612c14a3c6e6149f2150d5b73231fa6d6447503d2595f9627d566a9783f9977c8a6b34ddaa259c7a19f4ffbad44baaf59b1d3127506fefd851dca6f717ba45f128ea3e2b9f789be82bd4da8a544de3c676667c9a32a60289684a6c2881370e34543a3586550bdc3bded0527735ecc3d10274d8f9b59dbcbf176a4ba4", @ANYRES32=0x0, @ANYBLOB="0c009900020000007200000010001d800c00008008000d8004000380"], 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000003c0)=0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) ioctl$TIOCVHANGUP(r5, 0x5437, 0x2) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 2.423297904s ago: executing program 3 (id=651): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x26, &(0x7f00000031c0)={0x1}) bpf$MAP_CREATE(0x0, 0x0, 0x48) pipe2(0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7fff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) 1.607448536s ago: executing program 1 (id=652): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x16, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r2, 0x0, 0x7}, 0x18) inotify_add_watch(0xffffffffffffffff, 0x0, 0x24000420) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd, 0x4, &(0x7f0000000080)=""/164, 0xa4, 0x14, 0x1}) io_uring_enter(0xffffffffffffffff, 0x48e9, 0x8daf, 0x0, 0x0, 0x0) unshare(0x68040200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f00000000c0)=""/160, 0xa0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 1.515335108s ago: executing program 3 (id=653): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) syz_read_part_table(0x105b, &(0x7f0000000000)="$eJzsz72NwkAUBODx2WtfdDVcSBN0AbUQ8idED3QAAS0Q0gtNgCzjgAIQQvq+ZGe0u0964aPaxWvfnrv+OAytKtVqvJk0acb8m9Ql+cmt+9+tSzJt+1lJrpvj7PnovkxK6lL1Zfxa57L/G2KTzE/v3Q4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAvsMjAAD//wv/C64=") bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x1, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=@newtfilter={0x134, 0x2c, 0xd27, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xfff3, 0x7}, {}, {0xa, 0x1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x104, 0x2, [@TCA_CGROUP_EMATCHES={0x100, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0xf4, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xf0, 0x1, 0x0, 0x0, {{0xe37, 0x9, 0x4}, [@TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_DATA={0xc2, 0x5, "2749ee06725648f29cd63b6772c88c721fda4100d61006f39e93e153bb1e08a575bea346786f506fe7c5e294888869e96c700cc7edebc4fea584b13f65cceb6f496a4ea5bf0413a7bcda7240ec1a9ac273fb4d1578b664004e39d2db2e44a386690aa7dc9b7b11b613d85e744fe0e153cb901cce529a9702fc60580479fa35abb1982fb73a8e9c7aac1cf3014d66b51f7ce3c121376e549072522c26612da849c30642b01f502668b0307452d8f7ba73b55486c41c79fe2b85988394ceda"}, @TCA_EM_IPT_MATCH_NAME={0x8}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_MATCH_DATA={0x6, 0x5, "489b"}]}}]}]}]}}]}, 0x134}, 0x1, 0x0, 0x0, 0x80}, 0x40010) r5 = io_uring_setup(0x6280, &(0x7f0000000580)={0x0, 0x90000000, 0x1, 0x0, 0x1d2}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x70, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000001300, 0x200000001330], 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="00000000000000000000000000000000000016000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000"]}, 0x108) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002700)=""/4096, 0x1000}], &(0x7f0000000200), 0x1}, 0x20) 1.515064118s ago: executing program 4 (id=654): socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet6_sctp(0xa, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x10) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1e, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x15, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0xa, 0x801, 0x100) syz_usb_connect(0x2, 0x62, &(0x7f0000000000)=ANY=[], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r0, @ANYRES64=0x0, @ANYBLOB="ed"], 0x20) 1.402127699s ago: executing program 1 (id=655): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x16, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r2, 0x0, 0x7}, 0x18) inotify_add_watch(0xffffffffffffffff, 0x0, 0x24000420) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd, 0x4, &(0x7f0000000080)=""/164, 0xa4, 0x14, 0x1}) io_uring_enter(0xffffffffffffffff, 0x48e9, 0x8daf, 0x0, 0x0, 0x0) unshare(0x68040200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f00000000c0)=""/160, 0xa0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 1.138866283s ago: executing program 1 (id=656): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00'}, 0x18) futex(&(0x7f000000cffc), 0x0, 0x2, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000380)={[{@nojournal_checksum}]}, 0x1, 0x503, &(0x7f0000000880)="$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") ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f00, 0x0, 0x4, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x2f, 0x0, @empty, @multicast1}}}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000140)={0x0, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="01", 0xffffff84}]) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) brk(0x20001000) msgget$private(0x0, 0x0) r2 = socket(0x2, 0x80805, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ff7fffb70200000800000018230000", @ANYRESDEC, @ANYRESOCT], &(0x7f0000000440)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x18, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x200}, {r2, 0x70aa7d1fcf8d2841}, {r2, 0x22}, {0xffffffffffffffff, 0x402c}, {0xffffffffffffffff, 0x38}, {0xffffffffffffffff, 0x6055}, {0xffffffffffffffff, 0x8201}, {r0, 0x8324}], 0x8, &(0x7f0000000540)={0x0, 0x3938700}, &(0x7f0000000580)={[0x7fffffffffffffff]}, 0x8) 901.957157ms ago: executing program 4 (id=657): socket$kcm(0x10, 0x2, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), r0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x1, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b700000000004000956caa0706ec9c83654c277d4375e433c0b00365d2e10ecb8b64e9d6dc112790b707736ddbd84baa063b6ead64e404424a80ea7d07d12128434c8aae37039413f079cfaa729cb4e6d9ad7975d12f0df6b2ab"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x18) time(0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000200)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x178}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)="e5", 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x44) 898.947777ms ago: executing program 0 (id=667): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f0000000300)={0x41c902, 0x128, 0x5}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="5953fdfffffffddbdf256b0000000a0003006f0d5c17deb549612c14a3c6e6149f2150d5b73231fa6d6447503d2595f9627d566a9783f9977c8a6b34ddaa259c7a19f4ffbad44baaf59b1d3127506fefd851dca6f717ba45f128ea3e2b9f789be82bd4da8a544de3c676667c9a32a60289684a6c2881370e34543a3586550bdc3bded0527735ecc3d10274d8f9b59dbcbf176a4ba4", @ANYRES32=0x0, @ANYBLOB="0c009900020000007200000010001d800c00008008000d8004000380"], 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000003c0)=0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x18) ioctl$TIOCVHANGUP(r5, 0x5437, 0x2) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 898.584147ms ago: executing program 3 (id=658): r0 = epoll_create1(0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="270000001400070f030e0000120f0a001100b1128a151f7508", 0x19) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) ioctl$AUTOFS_IOC_FAIL(r2, 0x4c80, 0xffffffffffffffb6) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xb0000018}) 725.725379ms ago: executing program 4 (id=659): r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="e4000000b0d28007caf67867b4810fe19c21a0c63d45cf9c237cbd9c270272d9f5efa2b44bd09dab3a8151f8034031a564ef8173061b099d96fffdd3f211762ecce615a43337879775b48600cbe048", @ANYRES16=r0, @ANYBLOB="010028bd7000fcdbdf254c0000000e00a80066697273746e616d650000000e00a80066697273746e616d650000000f00a9007365636f6e646e616d6500000e0001006e657464657673696d0000000f0002006e657464657673696d3000004d00a80037bb510641cfc98982b4277aed606e1338cd8b525cd439be5adbf2169afb3caa2393f84ab6c924d73f53d597be343f0e1735d918dcad4183f95df095332a12bd0f0a77db4d9585ce4f000000080001007063690011000200303030303a30303a31302e300000000008000300030000000c00a7000200000000000000"], 0xe4}, 0x1, 0x0, 0x0, 0x90}, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000640)='./bus\x00', 0x0, &(0x7f0000000440)=ANY=[], 0x1, 0x1268, &(0x7f0000002500)="$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") r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) mkdir(&(0x7f0000000040)='.\x02\x00', 0xe88022b11028290f) r2 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1}, 0x0, 0x0, 0x78, 0x0, 0x2000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x5290, 0x0, 0x3, 0x7, 0x4, 0x400008, 0x8000, 0x0, 0x4, 0x0, 0x20000}, 0x0, 0x0, r2, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0xcc03, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x16, 0x0, 0x30000, 0x1}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r5, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000002b40)=ANY=[@ANYBLOB="020500000000000000100000000000082de243ffd6044000"/36], 0x24, 0x0) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00') syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 498.132813ms ago: executing program 2 (id=660): socket$kcm(0x11, 0x2, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r1, 0x1) recvfrom(r1, 0x0, 0x0, 0x734, 0x0, 0x0) 209.469867ms ago: executing program 0 (id=661): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f0000000300)={0x41c902, 0x128, 0x5}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="5953fdfffffffddbdf256b0000000a0003006f0d5c17deb549612c14a3c6e6149f2150d5b73231fa6d6447503d2595f9627d566a9783f9977c8a6b34ddaa259c7a19f4ffbad44baaf59b1d3127506fefd851dca6f717ba45f128ea3e2b9f789be82bd4da8a544de3c676667c9a32a60289684a6c2881370e34543a3586550bdc3bded0527735ecc3d10274d8f9b59dbcbf176a4ba4", @ANYRES32=0x0, @ANYBLOB="0c009900020000007200000010001d800c00008008000d8004000380"], 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000003c0)=0x1) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCVHANGUP(r5, 0x5437, 0x2) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 137.251508ms ago: executing program 1 (id=662): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000340)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000500)) socket(0x2d, 0xa, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa1000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='jbd2_run_stats\x00', r2, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f00000003c0)='./file1\x00', 0x40, &(0x7f0000000840)={[], [{@obj_role={'obj_role', 0x3d, 'ext4\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@appraise_type}, {@uid_eq}, {@smackfsdef={'smackfsdef', 0x3d, 'GPL\x00'}}, {@obj_user}, {@smackfsdef={'smackfsdef', 0x3d, 'GPL\x00'}}]}, 0x1, 0x581, &(0x7f0000002800)="$eJzs3U1oHGUfAPD/zGbffuV90xfeF1R6KCpUKN0k/dDqqb2KhUIPghcNm20o2WRDNtEm5JDei9iDqPRSb3rwqHjwIF48evWieBaKDQpND7oy+5GmyW7c1GxSs78fzO4888zs/3lm9j+7M8wwAfSt49lLGvF0RFxOIobW1Q1Es/J4Y77VlaXig5WlYhK12pVfkkgi4v7KUrE1f9J8PxIRyxHxVER8k484mW6OW11YnBwrl0uzzfLw3NTMcHVh8dS1qbGJ0kRp+sxLL587f/bc6OnR9Ys9qK0v5bfX15s/3nr35nev3rn16WfHlovvjyVxIQabdev7sZMa6yQfFzZMP9uLYHsoebzFDu10O9ieXDPPs1T6fwxFrpn17dSGdrVpQI/VDkTUgD6VyH/oU63/Adnxb2vYzf8fdy82DkCyuKvNoVEz0Dg3EQfrxyaHf00eOTLJjjeP7mZD2ZeWb0TEyMDA5u9/0vz+Pb6RnWggPfX1xcaG2rz907X9T7TZ/wy2zp3+Ta393+qm/d/D+LkO+7/LXcb4/Y2fPuoY/0bEM23jJ2vxkzbx04h4q8v4t1//8nynutrHESeiffyWZOvzw8NXr5VLI43XtjG+OnHsla36f7hD/MY524P1n5l263+my/5/8e3nzy5vEf+F57be/u3W/6GIeK/L+P+9/8lrneru3kjuZf8Ctrv9s2l3uoz/4oXjP3Q5KwAAAAAAAAAAsA1p/Vq2JC2sjadpodC4h/d/cTgtV6pzJ69W5qfHG9e8HY182rrSaqhRTrLyaPN63Fb59IbymVwzYO5QvVwoVsrje9x3AAAAAAAAAAAAAAAAAAAAeFIc2XD//2+5+v3/Gx9XDexXnR/5Dex38h/616P5n+xZO4Dd5/cf+lZN/kP/kv/Qv+Q/9C/5D/1L/kP/2jr/7R1gP5PhAAAAAAAAAAAAAAAAAAAAAAAAAADQE5cvXcqG2oOVpWJWHh9YmJ+svH1qvFSdLEzNFwvFyuxMYaJSmSiXCsXK1F99XlKpzIzE9Pz14blSdW64urD45lRlfrr1TNFSvuc9AgAAAAAAAAAAAAAAAAAAgH+ewfqQpIWISOvjaVooRPw7Io5GPrl6rVwaiYj/RMT3ufyBrDy6140GAAAAAAAAAAAAAAAAAACAfaa6sDg5Vi6XZvtkZGA7M0fE8s42I/vEbS+Vb26rJ2UdGtmpkQNPRjM6ffkBAAAAAAAAAAAAAAAAAIBd9fCm326X+KO3DQIAAAAAAAAAAAAAAAAAAIC+lP6cREQ2nBh6fnBj7b+S1Vz9PSLeuX3lg+tjc3Ozo9n0e2vT5z5sTj+9F+0HutXK01YeAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9VFxYnx8rl0mwPR/a6jwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACP488AAAD//0sx1yU=") openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x90) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x441, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x3) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 136.006518ms ago: executing program 2 (id=663): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="e0100000", @ANYRES16=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="240003"], 0x10e0}}, 0x0) 0s ago: executing program 3 (id=664): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f0000000300)={0x41c902, 0x128, 0x5}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="5953fdfffffffddbdf256b0000000a0003006f0d5c17deb549612c14a3c6e6149f2150d5b73231fa6d6447503d2595f9627d566a9783f9977c8a6b34ddaa259c7a19f4ffbad44baaf59b1d3127506fefd851dca6f717ba45f128ea3e2b9f789be82bd4da8a544de3c676667c9a32a60289684a6c2881370e34543a3586550bdc3bded0527735ecc3d10274d8f9b59dbcbf176a4ba4", @ANYRES32=0x0, @ANYBLOB="0c009900020000007200000010001d800c00008008000d8004000380"], 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): =c000003e syscall=202 compat=0 ip=0x7f343a09e929 code=0x7ffc0000 [ 55.006865][ T4254] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4254 comm=syz.2.179 [ 55.025755][ T29] audit: type=1326 audit(2000000012.970:1277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.4.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f343a09e929 code=0x7ffc0000 [ 55.033803][ T4248] loop3: detected capacity change from 0 to 1024 [ 55.049324][ T29] audit: type=1326 audit(2000000012.970:1278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.4.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f343a09e963 code=0x7ffc0000 [ 55.057214][ T4246] loop4: detected capacity change from 0 to 1024 [ 55.078846][ T29] audit: type=1326 audit(2000000012.970:1279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.4.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f343a09d3df code=0x7ffc0000 [ 55.119347][ T4248] ext4: Unknown parameter 'uid<00000000000000000000' [ 55.136177][ T4246] ext4: Unknown parameter 'uid<00000000000000000000' [ 55.163984][ T4253] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4253 comm=syz.2.179 [ 55.185874][ T4253] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4253 comm=syz.2.179 [ 55.198438][ T4253] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4253 comm=syz.2.179 [ 55.291775][ T4267] loop4: detected capacity change from 0 to 1024 [ 55.299011][ T4267] ext4: Unknown parameter 'uid<00000000000000000000' [ 55.362807][ T1035] IPVS: starting estimator thread 0... [ 55.368489][ T4269] IPVS: ovf: UDP 224.0.0.2:20004 - no destination available [ 55.471011][ T4272] IPVS: using max 2592 ests per chain, 129600 per kthread [ 55.884864][ T4282] netlink: 'syz.2.187': attribute type 13 has an invalid length. [ 55.949074][ T4276] loop4: detected capacity change from 0 to 512 [ 55.963752][ T4282] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.971169][ T4282] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.019455][ T4276] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 56.047080][ T4276] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 56.053684][ T4276] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 56.062219][ T4276] vhci_hcd vhci_hcd.0: Device attached [ 56.071713][ T4287] vhci_hcd: connection closed [ 56.073015][ T51] vhci_hcd: stop threads [ 56.082151][ T51] vhci_hcd: release socket [ 56.086705][ T51] vhci_hcd: disconnect device [ 56.097933][ T4282] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.108164][ T4282] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.150676][ T4282] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.159656][ T4282] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.168645][ T4282] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.177571][ T4282] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.276363][ T4293] wireguard0: entered promiscuous mode [ 56.281946][ T4293] wireguard0: entered allmulticast mode [ 56.756475][ T1035] Process accounting resumed [ 56.771772][ T4305] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.847680][ T4305] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.998630][ T4315] loop4: detected capacity change from 0 to 128 [ 57.011981][ T4315] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 57.062646][ T4315] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 57.079922][ T4314] loop2: detected capacity change from 0 to 164 [ 57.087452][ T4317] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.111889][ T4314] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 57.122253][ T4317] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.420272][ T4327] netlink: 24 bytes leftover after parsing attributes in process `syz.1.201'. [ 57.727035][ T4331] loop3: detected capacity change from 0 to 1024 [ 57.751209][ T4331] ext4: Unknown parameter 'uid<00000000000000000000' [ 57.800609][ T4311] syz.4.194 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 57.814963][ T4311] CPU: 1 UID: 0 PID: 4311 Comm: syz.4.194 Not tainted 6.16.0-rc4-syzkaller-00013-g66701750d556 #0 PREEMPT(voluntary) [ 57.814994][ T4311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 57.815010][ T4311] Call Trace: [ 57.815018][ T4311] [ 57.815103][ T4311] __dump_stack+0x1d/0x30 [ 57.815141][ T4311] dump_stack_lvl+0xe8/0x140 [ 57.815167][ T4311] dump_stack+0x15/0x1b [ 57.815186][ T4311] dump_header+0x81/0x220 [ 57.815280][ T4311] oom_kill_process+0x334/0x3f0 [ 57.815329][ T4311] out_of_memory+0x979/0xb80 [ 57.815376][ T4311] try_charge_memcg+0x5e6/0x9e0 [ 57.815404][ T4311] obj_cgroup_charge_pages+0xa6/0x150 [ 57.815457][ T4311] __memcg_kmem_charge_page+0x9f/0x170 [ 57.815489][ T4311] __alloc_frozen_pages_noprof+0x188/0x360 [ 57.815547][ T4311] alloc_pages_mpol+0xb3/0x250 [ 57.815590][ T4311] alloc_pages_noprof+0x90/0x130 [ 57.815632][ T4311] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 57.815730][ T4311] __kvmalloc_node_noprof+0x30f/0x4e0 [ 57.815840][ T4311] ? ip_set_alloc+0x1f/0x30 [ 57.815914][ T4311] ? ip_set_alloc+0x1f/0x30 [ 57.815957][ T4311] ? __kmalloc_cache_noprof+0x189/0x320 [ 57.816006][ T4311] ip_set_alloc+0x1f/0x30 [ 57.816044][ T4311] hash_netiface_create+0x282/0x740 [ 57.816152][ T4311] ? __pfx_hash_netiface_create+0x10/0x10 [ 57.816184][ T4311] ip_set_create+0x3cc/0x960 [ 57.816237][ T4311] ? __nla_parse+0x40/0x60 [ 57.816261][ T4311] nfnetlink_rcv_msg+0x4c3/0x590 [ 57.816363][ T4311] ? selinux_capable+0x1f9/0x270 [ 57.816403][ T4311] netlink_rcv_skb+0x123/0x220 [ 57.816492][ T4311] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 57.816534][ T4311] nfnetlink_rcv+0x16b/0x1690 [ 57.816567][ T4311] ? __kfree_skb+0x109/0x150 [ 57.816607][ T4311] ? nlmon_xmit+0x4f/0x60 [ 57.816756][ T4311] ? consume_skb+0x49/0x150 [ 57.816795][ T4311] ? nlmon_xmit+0x4f/0x60 [ 57.816817][ T4311] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 57.816851][ T4311] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 57.816959][ T4311] ? __dev_queue_xmit+0x182/0x1fb0 [ 57.816993][ T4311] ? ref_tracker_free+0x37d/0x3e0 [ 57.817043][ T4311] ? __netlink_deliver_tap+0x4dc/0x500 [ 57.817092][ T4311] netlink_unicast+0x59e/0x670 [ 57.817148][ T4311] netlink_sendmsg+0x58b/0x6b0 [ 57.817168][ T4311] ? __pfx_netlink_sendmsg+0x10/0x10 [ 57.817259][ T4311] __sock_sendmsg+0x145/0x180 [ 57.817288][ T4311] ____sys_sendmsg+0x31e/0x4e0 [ 57.817326][ T4311] ___sys_sendmsg+0x17b/0x1d0 [ 57.817414][ T4311] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 57.817457][ T4311] __x64_sys_sendmsg+0xd4/0x160 [ 57.817496][ T4311] x64_sys_call+0x2999/0x2fb0 [ 57.817602][ T4311] do_syscall_64+0xd2/0x200 [ 57.817625][ T4311] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.817660][ T4311] ? clear_bhb_loop+0x40/0x90 [ 57.817717][ T4311] ? clear_bhb_loop+0x40/0x90 [ 57.817743][ T4311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.817766][ T4311] RIP: 0033:0x7f343a09e929 [ 57.817792][ T4311] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.817816][ T4311] RSP: 002b:00007f3438707038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 57.817839][ T4311] RAX: ffffffffffffffda RBX: 00007f343a2c5fa0 RCX: 00007f343a09e929 [ 57.817855][ T4311] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000007 [ 57.817898][ T4311] RBP: 00007f343a120b39 R08: 0000000000000000 R09: 0000000000000000 [ 57.817919][ T4311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 57.817931][ T4311] R13: 0000000000000000 R14: 00007f343a2c5fa0 R15: 00007ffcabc762f8 [ 57.817955][ T4311] [ 57.817962][ T4311] memory: usage 307200kB, limit 307200kB, failcnt 218 [ 58.178860][ T4311] memory+swap: usage 307468kB, limit 9007199254740988kB, failcnt 0 [ 58.186789][ T4311] kmem: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 58.194139][ T4311] Memory cgroup stats for /syz4: [ 58.194376][ T4311] cache 0 [ 58.202284][ T4311] rss 0 [ 58.205133][ T4311] shmem 0 [ 58.208104][ T4311] mapped_file 0 [ 58.211643][ T4311] dirty 0 [ 58.214634][ T4311] writeback 0 [ 58.217965][ T4311] workingset_refault_anon 45 [ 58.222615][ T4311] workingset_refault_file 160 [ 58.227303][ T4311] swap 274432 [ 58.230613][ T4311] swapcached 0 [ 58.234026][ T4311] pgpgin 12083 [ 58.237427][ T4311] pgpgout 12083 [ 58.241001][ T4311] pgfault 16560 [ 58.244476][ T4311] pgmajfault 38 [ 58.247947][ T4311] inactive_anon 0 [ 58.251613][ T4311] active_anon 0 [ 58.255133][ T4311] inactive_file 0 [ 58.258795][ T4311] active_file 0 [ 58.262397][ T4311] unevictable 0 [ 58.265865][ T4311] hierarchical_memory_limit 314572800 [ 58.271285][ T4311] hierarchical_memsw_limit 9223372036854771712 [ 58.277542][ T4311] total_cache 0 [ 58.281035][ T4311] total_rss 0 [ 58.284397][ T4311] total_shmem 0 [ 58.287887][ T4311] total_mapped_file 0 [ 58.291920][ T4311] total_dirty 0 [ 58.295407][ T4311] total_writeback 0 [ 58.299229][ T4311] total_workingset_refault_anon 45 [ 58.304473][ T4311] total_workingset_refault_file 160 [ 58.309685][ T4311] total_swap 274432 [ 58.313579][ T4311] total_swapcached 0 [ 58.317562][ T4311] total_pgpgin 12083 [ 58.321571][ T4311] total_pgpgout 12083 [ 58.325576][ T4311] total_pgfault 16560 [ 58.329564][ T4311] total_pgmajfault 38 [ 58.333573][ T4311] total_inactive_anon 0 [ 58.337740][ T4311] total_active_anon 0 [ 58.341761][ T4311] total_inactive_file 0 [ 58.345935][ T4311] total_active_file 0 [ 58.349928][ T4311] total_unevictable 0 [ 58.354029][ T4311] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.194,pid=4309,uid=0 [ 58.368585][ T4311] Memory cgroup out of memory: Killed process 4309 (syz.4.194) total-vm:93752kB, anon-rss:1044kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 58.397129][ T4338] wireguard0: entered promiscuous mode [ 58.402728][ T4338] wireguard0: entered allmulticast mode [ 58.421965][ T4309] syz.4.194 (4309) used greatest stack depth: 9688 bytes left [ 58.531070][ T4311] syz.4.194 (4311) used greatest stack depth: 5880 bytes left [ 58.672477][ T4350] rdma_op ffff888119ea9580 conn xmit_rdma 0000000000000000 [ 58.703799][ T4353] rdma_op ffff888119ea9580 conn xmit_rdma 0000000000000000 [ 58.934880][ T4361] loop2: detected capacity change from 0 to 512 [ 58.984269][ T4347] loop1: detected capacity change from 0 to 512 [ 58.989385][ T4361] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.212: Failed to acquire dquot type 1 [ 59.030483][ T4347] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(9) [ 59.037135][ T4347] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 59.046342][ T4347] vhci_hcd vhci_hcd.0: Device attached [ 59.056493][ T4372] vhci_hcd: connection closed [ 59.057386][ T12] vhci_hcd: stop threads [ 59.066458][ T12] vhci_hcd: release socket [ 59.070965][ T12] vhci_hcd: disconnect device [ 59.078014][ T4361] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.212: corrupted inode contents [ 59.136556][ T4369] netlink: 40 bytes leftover after parsing attributes in process `syz.4.214'. [ 59.168555][ T4375] pim6reg1: entered allmulticast mode [ 59.177597][ T4361] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #16: comm syz.2.212: mark_inode_dirty error [ 59.202749][ T4369] netlink: 40 bytes leftover after parsing attributes in process `syz.4.214'. [ 59.218892][ T4375] netlink: 64 bytes leftover after parsing attributes in process `syz.0.211'. [ 59.231404][ T4361] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.212: corrupted inode contents [ 59.278806][ T4361] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.212: mark_inode_dirty error [ 59.319161][ T4361] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.212: corrupted inode contents [ 59.347147][ T4361] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 59.361867][ T4380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9 sclass=netlink_route_socket pid=4380 comm=syz.4.215 [ 59.381976][ T4361] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.212: corrupted inode contents [ 59.424668][ T4361] EXT4-fs error (device loop2): ext4_truncate:4597: inode #16: comm syz.2.212: mark_inode_dirty error [ 59.456119][ T4361] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 59.485935][ T4386] 9pnet_fd: Insufficient options for proto=fd [ 59.493331][ T4361] EXT4-fs (loop2): 1 truncate cleaned up [ 59.499381][ T4361] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.518906][ T4386] loop4: detected capacity change from 0 to 1024 [ 59.525495][ T4361] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.537586][ T4386] EXT4-fs: Ignoring removed orlov option [ 59.543378][ T4386] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.575283][ T4386] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.613978][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 59.613994][ T29] audit: type=1326 audit(2000000017.600:1460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4389 comm="syz.1.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 59.648780][ T29] audit: type=1326 audit(2000000017.600:1461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4389 comm="syz.1.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 59.672336][ T29] audit: type=1326 audit(2000000017.600:1462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4389 comm="syz.1.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 59.690088][ T4390] loop1: detected capacity change from 0 to 512 [ 59.695661][ T29] audit: type=1326 audit(2000000017.600:1463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4389 comm="syz.1.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 59.714680][ T4361] SELinux: policydb version 508263358 does not match my version range 15-34 [ 59.725195][ T29] audit: type=1326 audit(2000000017.600:1464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4389 comm="syz.1.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 59.725224][ T29] audit: type=1326 audit(2000000017.600:1465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4389 comm="syz.1.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 59.778730][ T4361] SELinux: failed to load policy [ 59.780734][ T29] audit: type=1326 audit(2000000017.600:1466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4389 comm="syz.1.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 59.795662][ T4390] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 59.808960][ T29] audit: type=1326 audit(2000000017.600:1467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4389 comm="syz.1.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 59.842328][ T29] audit: type=1326 audit(2000000017.600:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4389 comm="syz.1.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 59.865720][ T29] audit: type=1326 audit(2000000017.600:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4389 comm="syz.1.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 59.869708][ T4390] EXT4-fs (loop1): 1 truncate cleaned up [ 59.870053][ T4390] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.972763][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.009521][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.048336][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.076298][ T4405] batman_adv: batadv0: Adding interface: ipvlan2 [ 60.082711][ T4405] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.108194][ T4405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.118719][ T4405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.170920][ T4405] batman_adv: batadv0: Interface activated: ipvlan2 [ 60.177693][ T4410] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5126 sclass=netlink_audit_socket pid=4410 comm=syz.1.219 [ 60.184352][ T4406] batman_adv: batadv0: Adding interface: dummy0 [ 60.192542][ T4410] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4410 comm=syz.1.219 [ 60.196579][ T4406] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.234227][ T4406] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 60.235802][ T4413] rdma_op ffff888103000180 conn xmit_rdma 0000000000000000 [ 60.320642][ T4414] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4414 comm=syz.1.219 [ 60.340101][ T4420] netlink: 'syz.2.223': attribute type 10 has an invalid length. [ 60.347946][ T4420] netlink: 40 bytes leftover after parsing attributes in process `syz.2.223'. [ 60.352090][ T4414] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4414 comm=syz.1.219 [ 60.369257][ T4414] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4414 comm=syz.1.219 [ 60.394156][ T4420] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.397297][ T4424] loop3: detected capacity change from 0 to 512 [ 60.402933][ T4420] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.403030][ T4420] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.426991][ T4420] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.440829][ T4420] team0: Port device geneve1 added [ 60.453918][ T4420] loop2: detected capacity change from 0 to 512 [ 60.464132][ T4424] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.225: corrupted in-inode xattr: invalid ea_ino [ 60.486281][ T4424] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.225: couldn't read orphan inode 15 (err -117) [ 60.510324][ T4420] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 60.531408][ T4424] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.536647][ T4420] EXT4-fs (loop2): mount failed [ 60.683477][ T4429] loop0: detected capacity change from 0 to 164 [ 60.690823][ T4429] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 60.798385][ T4403] Set syz1 is full, maxelem 65536 reached [ 61.311641][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.339139][ T4448] netlink: 4 bytes leftover after parsing attributes in process `syz.0.233'. [ 61.550291][ T4457] pim6reg1: entered allmulticast mode [ 61.588255][ T4457] netlink: 64 bytes leftover after parsing attributes in process `syz.3.232'. [ 61.807349][ T4448] SELinux: policydb magic number 0x8 does not match expected magic number 0xf97cff8c [ 61.817069][ T4448] SELinux: failed to load policy [ 61.958423][ T4462] rdma_op ffff888119371980 conn xmit_rdma 0000000000000000 [ 62.060675][ T1035] Process accounting resumed [ 62.476107][ T4480] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5126 sclass=netlink_audit_socket pid=4480 comm=syz.4.241 [ 62.544714][ T4481] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4481 comm=syz.4.241 [ 62.638153][ T4485] loop1: detected capacity change from 0 to 164 [ 62.677161][ T4485] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 62.686405][ T4480] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4480 comm=syz.4.241 [ 62.706433][ T4480] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4480 comm=syz.4.241 [ 62.718956][ T4480] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4480 comm=syz.4.241 [ 62.910651][ T4495] loop1: detected capacity change from 0 to 8192 [ 62.954412][ T4495] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 62.963151][ T4495] FAT-fs (loop1): Filesystem has been set read-only [ 63.034127][ T4495] netlink: 'syz.1.245': attribute type 21 has an invalid length. [ 63.042000][ T4495] IPv6: NLM_F_CREATE should be specified when creating new route [ 63.065563][ T4499] loop0: detected capacity change from 0 to 128 [ 63.081392][ T4499] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 63.111898][ T4499] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 63.353682][ T4504] loop1: detected capacity change from 0 to 2048 [ 63.381616][ T4504] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.416574][ T4504] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.446558][ T4504] netlink: 4 bytes leftover after parsing attributes in process `syz.1.258'. [ 63.458849][ T4510] netlink: 24 bytes leftover after parsing attributes in process `syz.4.249'. [ 63.540571][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.569349][ T4512] loop2: detected capacity change from 0 to 512 [ 63.581542][ T4516] netlink: 'syz.4.253': attribute type 10 has an invalid length. [ 63.589349][ T4516] netlink: 40 bytes leftover after parsing attributes in process `syz.4.253'. [ 63.594861][ T4512] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.611535][ T4512] EXT4-fs (loop2): 1 truncate cleaned up [ 63.613567][ T4516] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 63.617807][ T4512] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.645445][ T4514] netlink: 'syz.3.252': attribute type 13 has an invalid length. [ 63.670635][ T4516] loop4: detected capacity change from 0 to 512 [ 63.680157][ T4514] program syz.3.252 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.705167][ T4516] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 63.721783][ T4516] EXT4-fs (loop4): mount failed [ 63.731841][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.974616][ T4533] loop2: detected capacity change from 0 to 512 [ 64.441491][ T4533] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.257: bg 0: block 131: padding at end of block bitmap is not set [ 64.472455][ T4533] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 64.497615][ T4541] netlink: 40 bytes leftover after parsing attributes in process `syz.1.261'. [ 64.499528][ T4533] EXT4-fs (loop2): 1 truncate cleaned up [ 64.517778][ T4533] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.520475][ T4539] rdma_op ffff888118b91180 conn xmit_rdma 0000000000000000 [ 64.626360][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 64.626376][ T29] audit: type=1326 audit(2000000022.610:1740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4532 comm="syz.2.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f60b69058e7 code=0x7ffc0000 [ 64.655949][ T29] audit: type=1326 audit(2000000022.610:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4532 comm="syz.2.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f60b68aab19 code=0x7ffc0000 [ 64.679525][ T29] audit: type=1326 audit(2000000022.610:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4532 comm="syz.2.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f60b690e929 code=0x7ffc0000 [ 64.704782][ T29] audit: type=1326 audit(2000000022.640:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.3.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 64.728191][ T29] audit: type=1326 audit(2000000022.640:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.3.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 64.751616][ T29] audit: type=1326 audit(2000000022.650:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.3.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 64.753554][ T4553] loop3: detected capacity change from 0 to 2048 [ 64.774969][ T29] audit: type=1326 audit(2000000022.650:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.3.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 64.781590][ T29] audit: type=1326 audit(2000000022.690:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4532 comm="syz.2.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f60b69058e7 code=0x7ffc0000 [ 64.828206][ T29] audit: type=1326 audit(2000000022.690:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4532 comm="syz.2.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f60b68aab19 code=0x7ffc0000 [ 64.851472][ T29] audit: type=1326 audit(2000000022.690:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4532 comm="syz.2.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f60b690e929 code=0x7ffc0000 [ 64.853519][ T4553] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.892448][ T4553] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.913941][ T4553] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 64.955789][ T4553] Process accounting resumed [ 64.962137][ T56] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:4: bg 0: block 234: padding at end of block bitmap is not set [ 64.976987][ T56] EXT4-fs (loop3): Remounting filesystem read-only [ 64.984496][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.997011][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.006175][ T4558] wireguard0: entered promiscuous mode [ 65.053183][ T4559] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 65.063420][ T4559] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 65.091622][ T4566] netlink: 'syz.3.267': attribute type 10 has an invalid length. [ 65.099476][ T4566] netlink: 40 bytes leftover after parsing attributes in process `syz.3.267'. [ 65.111585][ T4566] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.119904][ T4566] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.128247][ T4566] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.136732][ T4566] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.147461][ T4566] team0: Port device geneve1 added [ 65.168621][ T4566] loop3: detected capacity change from 0 to 512 [ 65.181515][ T4566] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 65.196752][ T4566] EXT4-fs (loop3): mount failed [ 65.691426][ T4581] loop3: detected capacity change from 0 to 128 [ 65.710334][ T4581] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 65.741300][ T4581] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 65.796659][ T4585] loop1: detected capacity change from 0 to 512 [ 65.822760][ T4585] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.928884][ T4585] EXT4-fs (loop1): 1 truncate cleaned up [ 65.953806][ T4585] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.032182][ T4594] rdma_op ffff888104105d80 conn xmit_rdma 0000000000000000 [ 66.141148][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.905489][ T4606] netlink: 3 bytes leftover after parsing attributes in process `syz.1.277'. [ 66.931721][ T4606] 0ªX¹¦À: renamed from caif0 [ 66.988962][ T4606] 0ªX¹¦À: entered allmulticast mode [ 66.994212][ T4606] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 67.077233][ T4613] rdma_op ffff888119ea8d80 conn xmit_rdma 0000000000000000 [ 67.100103][ T4615] selinux_netlink_send: 6 callbacks suppressed [ 67.100122][ T4615] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5126 sclass=netlink_audit_socket pid=4615 comm=syz.3.281 [ 67.148577][ T4620] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4620 comm=syz.3.281 [ 67.187584][ T4617] loop2: detected capacity change from 0 to 1024 [ 67.202395][ T4617] ext4: Unknown parameter 'uid<00000000000000000000' [ 67.269676][ T4615] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4615 comm=syz.3.281 [ 67.305306][ T4615] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4615 comm=syz.3.281 [ 67.317797][ T4615] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4615 comm=syz.3.281 [ 67.371373][ T4632] loop0: detected capacity change from 0 to 512 [ 67.383370][ T4638] loop4: detected capacity change from 0 to 1024 [ 67.408309][ T4632] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 67.434745][ T4638] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.481765][ T4632] EXT4-fs (loop0): orphan cleanup on readonly fs [ 67.527237][ T4632] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 67.562984][ T4632] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 67.582122][ T4632] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.282: bg 0: block 40: padding at end of block bitmap is not set [ 67.600602][ T4645] rdma_op ffff888101667980 conn xmit_rdma 0000000000000000 [ 67.609911][ T4632] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 67.633375][ T4632] EXT4-fs (loop0): 1 truncate cleaned up [ 67.667987][ T4632] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.681255][ T4649] loop2: detected capacity change from 0 to 2048 [ 67.697535][ T4649] EXT4-fs: Ignoring removed mblk_io_submit option [ 67.743206][ T4649] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.791007][ T4649] netlink: 4 bytes leftover after parsing attributes in process `syz.2.288'. [ 67.934706][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.037286][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.153417][ T4662] netlink: 24 bytes leftover after parsing attributes in process `syz.2.290'. [ 68.177178][ T4663] rdma_op ffff8881180b4180 conn xmit_rdma 0000000000000000 [ 68.214399][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.687144][ T4655] kthread_run failed with err -4 [ 69.000766][ T4672] loop4: detected capacity change from 0 to 1024 [ 69.028302][ T4670] loop1: detected capacity change from 0 to 1024 [ 69.039940][ T4677] netlink: 'syz.2.297': attribute type 1 has an invalid length. [ 69.057876][ T4672] ext4: Unknown parameter 'uid<00000000000000000000' [ 69.081053][ T4670] ext4: Unknown parameter 'uid<00000000000000000000' [ 69.095493][ T4678] netlink: 4 bytes leftover after parsing attributes in process `syz.2.297'. [ 69.150453][ T4677] 8021q: adding VLAN 0 to HW filter on device bond1 [ 69.161550][ T4678] bond1 (unregistering): Released all slaves [ 69.255442][ T4688] rdma_op ffff888119ea2d80 conn xmit_rdma 0000000000000000 [ 69.357166][ T29] kauditd_printk_skb: 290 callbacks suppressed [ 69.357183][ T29] audit: type=1326 audit(2000000027.621:2038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 69.386885][ T29] audit: type=1326 audit(2000000027.621:2039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 69.442713][ T29] audit: type=1326 audit(2000000027.685:2040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 69.469635][ T4692] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5126 sclass=netlink_audit_socket pid=4692 comm=syz.4.302 [ 69.490250][ T4696] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4696 comm=syz.4.302 [ 69.503167][ T4694] loop3: detected capacity change from 0 to 2048 [ 69.521259][ T29] audit: type=1326 audit(2000000027.792:2041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 69.544776][ T29] audit: type=1326 audit(2000000027.792:2042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 69.568456][ T4697] loop0: detected capacity change from 0 to 2048 [ 69.591806][ T4697] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.613576][ T29] audit: type=1400 audit(2000000027.889:2043): avc: denied { unlink } for pid=4702 comm="syz.2.305" name="file1" dev="tmpfs" ino=381 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 69.652190][ T4694] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.657091][ T4697] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.670711][ T29] audit: type=1400 audit(2000000027.953:2044): avc: denied { read write } for pid=4698 comm="syz.1.304" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 69.699930][ T29] audit: type=1400 audit(2000000027.953:2045): avc: denied { open } for pid=4698 comm="syz.1.304" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 69.753948][ T4692] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4692 comm=syz.4.302 [ 69.765090][ T4693] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 69.792196][ T4692] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4692 comm=syz.4.302 [ 69.804663][ T4692] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4692 comm=syz.4.302 [ 69.826334][ T29] audit: type=1400 audit(2000000027.964:2046): avc: denied { append } for pid=4698 comm="syz.1.304" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 69.849239][ T29] audit: type=1326 audit(2000000028.039:2047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.3.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 69.880955][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.906671][ T4697] netlink: 4 bytes leftover after parsing attributes in process `syz.0.303'. [ 69.979488][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.259755][ T4699] Set syz1 is full, maxelem 65536 reached [ 70.312708][ T4724] wireguard0: entered promiscuous mode [ 70.358290][ T4720] siw: device registration error -23 [ 70.943860][ T4729] loop4: detected capacity change from 0 to 1024 [ 70.957949][ T4729] ext4: Unknown parameter 'uid<00000000000000000000' [ 71.084949][ T4747] loop4: detected capacity change from 0 to 1024 [ 71.093501][ T4747] ext4: Unknown parameter 'uid<00000000000000000000' [ 71.182849][ T4754] loop1: detected capacity change from 0 to 128 [ 71.189720][ T4754] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 71.282859][ T4754] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 71.325805][ T4760] rdma_op ffff88811c6e4180 conn xmit_rdma 0000000000000000 [ 71.427795][ T4764] loop4: detected capacity change from 0 to 1024 [ 71.455614][ T4764] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 71.481089][ T4764] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 71.518299][ T4764] EXT4-fs (loop4): invalid journal inode [ 71.534067][ T4764] EXT4-fs (loop4): can't get journal size [ 71.553483][ T4764] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 71.655914][ T4764] SELinux: failed to load policy [ 71.733058][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.325118][ T4786] loop0: detected capacity change from 0 to 1024 [ 72.359718][ T4786] ext4: Unknown parameter 'uid<00000000000000000000' [ 72.650543][ T4791] wireguard0: entered promiscuous mode [ 72.684176][ T4797] siw: device registration error -23 [ 72.774814][ T4801] rdma_op ffff8881180e1180 conn xmit_rdma 0000000000000000 [ 72.856357][ T4806] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.908589][ T4812] netlink: zone id is out of range [ 72.926236][ T4808] loop1: detected capacity change from 0 to 1024 [ 72.936564][ T4806] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.949923][ T4808] ext4: Unknown parameter 'uid<00000000000000000000' [ 73.027214][ T4806] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.104870][ T4806] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.205275][ T4806] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.236785][ T4806] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.271045][ T4806] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.301308][ T4806] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.883218][ T4832] loop3: detected capacity change from 0 to 1024 [ 73.901979][ T4832] ext4: Unknown parameter 'uid<00000000000000000000' [ 73.996852][ T4838] loop1: detected capacity change from 0 to 2048 [ 74.013313][ T4838] EXT4-fs: Ignoring removed mblk_io_submit option [ 74.022596][ T4839] loop2: detected capacity change from 0 to 128 [ 74.052809][ T4839] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 74.066991][ T29] kauditd_printk_skb: 360 callbacks suppressed [ 74.067010][ T29] audit: type=1400 audit(2000000032.674:2408): avc: denied { read } for pid=4841 comm="syz.3.342" dev="nsfs" ino=4026532512 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 74.094403][ T29] audit: type=1400 audit(2000000032.674:2409): avc: denied { open } for pid=4841 comm="syz.3.342" path="net:[4026532512]" dev="nsfs" ino=4026532512 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 74.106573][ T4839] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 74.117720][ T29] audit: type=1400 audit(2000000032.674:2410): avc: denied { create } for pid=4841 comm="syz.3.342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.315944][ T4838] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.328232][ T29] audit: type=1326 audit(2000000032.685:2411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4837 comm="syz.3.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 74.351651][ T29] audit: type=1400 audit(2000000032.739:2412): avc: denied { read } for pid=4841 comm="syz.3.342" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 74.376068][ T29] audit: type=1400 audit(2000000032.739:2413): avc: denied { open } for pid=4841 comm="syz.3.342" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 74.400806][ T29] audit: type=1400 audit(2000000032.771:2414): avc: denied { shutdown } for pid=4841 comm="syz.3.342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.422500][ T29] audit: type=1400 audit(2000000032.867:2415): avc: denied { mount } for pid=4828 comm="syz.2.338" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 74.444403][ T29] audit: type=1400 audit(2000000032.867:2416): avc: denied { read write } for pid=4828 comm="syz.2.338" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.468545][ T29] audit: type=1400 audit(2000000032.867:2417): avc: denied { open } for pid=4828 comm="syz.2.338" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.496348][ T4838] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 74.541757][ T4851] Process accounting resumed [ 74.557120][ T2698] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:7: bg 0: block 234: padding at end of block bitmap is not set [ 74.601934][ T2698] EXT4-fs (loop1): Remounting filesystem read-only [ 74.624381][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.305309][ T4876] netlink: 24 bytes leftover after parsing attributes in process `syz.3.348'. [ 75.505449][ T4879] loop3: detected capacity change from 0 to 2048 [ 75.512548][ T4879] EXT4-fs: Ignoring removed mblk_io_submit option [ 75.535440][ T4879] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.566543][ T4879] netlink: 4 bytes leftover after parsing attributes in process `syz.3.350'. [ 75.649797][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.809271][ T4889] SELinux: policydb magic number 0x118 does not match expected magic number 0xf97cff8c [ 75.850739][ T4889] SELinux: failed to load policy [ 76.496275][ T4888] Set syz1 is full, maxelem 65536 reached [ 76.907034][ T4903] loop3: detected capacity change from 0 to 1024 [ 76.923907][ T4903] ext4: Unknown parameter 'uid<00000000000000000000' [ 76.940563][ T4909] netlink: 'syz.2.359': attribute type 13 has an invalid length. [ 76.971683][ T4909] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.980905][ T4909] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.989907][ T4909] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.998906][ T4909] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.013792][ T4909] batman_adv: batadv0: Interface deactivated: ipvlan2 [ 77.032414][ T4907] program syz.2.359 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 77.161235][ T4916] loop2: detected capacity change from 0 to 1024 [ 77.183278][ T4916] ext4: Unknown parameter 'uid<00000000000000000000' [ 77.705985][ T4930] loop1: detected capacity change from 0 to 164 [ 77.713117][ T4930] iso9660: Bad value for 'check' [ 78.023830][ T4934] rdma_op ffff8881180b4580 conn xmit_rdma 0000000000000000 [ 78.178967][ T4938] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.203113][ T4938] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.350927][ T4945] loop1: detected capacity change from 0 to 1024 [ 78.358025][ T4945] ext4: Unknown parameter 'uid<00000000000000000000' [ 78.392529][ T4949] loop2: detected capacity change from 0 to 512 [ 78.401819][ T4949] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 78.430322][ T4949] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.452903][ T4949] ext4 filesystem being mounted at /74/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.465464][ T4949] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.373: corrupted xattr block 19: overlapping e_value [ 78.482750][ T4949] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 78.494372][ T4949] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.373: corrupted xattr block 19: overlapping e_value [ 78.551588][ T4949] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 78.566675][ T4958] loop1: detected capacity change from 0 to 1024 [ 78.580227][ T4949] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.373: corrupted xattr block 19: overlapping e_value [ 78.595394][ T4958] ext4: Unknown parameter 'uid<00000000000000000000' [ 78.613158][ T4949] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.373: corrupted xattr block 19: overlapping e_value [ 78.638466][ T4949] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 78.669772][ T4965] vlan2: entered promiscuous mode [ 78.675022][ T4965] syz_tun: entered promiscuous mode [ 78.675178][ T4962] loop0: detected capacity change from 0 to 1024 [ 78.688059][ T4962] ext4: Unknown parameter 'uid<00000000000000000000' [ 78.728789][ T4967] netlink: 452 bytes leftover after parsing attributes in process `syz.1.379'. [ 78.745681][ T4965] SELinux: syz.1.379 (4965) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 78.750345][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 78.750363][ T29] audit: type=1326 audit(2000000037.685:2634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.0.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57939ce929 code=0x7ffc0000 [ 78.815000][ T4969] loop0: detected capacity change from 0 to 2048 [ 78.822355][ T4969] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.832873][ T29] audit: type=1326 audit(2000000037.738:2635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.0.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57939ce929 code=0x7ffc0000 [ 78.856346][ T29] audit: type=1326 audit(2000000037.738:2636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.0.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57939ce929 code=0x7ffc0000 [ 78.879729][ T29] audit: type=1326 audit(2000000037.738:2637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.0.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57939ce929 code=0x7ffc0000 [ 78.903096][ T29] audit: type=1326 audit(2000000037.749:2638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.0.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57939ce929 code=0x7ffc0000 [ 78.926520][ T29] audit: type=1326 audit(2000000037.749:2639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.0.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57939ce929 code=0x7ffc0000 [ 78.949969][ T29] audit: type=1326 audit(2000000037.749:2640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.0.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57939ce929 code=0x7ffc0000 [ 78.973397][ T29] audit: type=1326 audit(2000000037.749:2641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.0.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7f57939ce929 code=0x7ffc0000 [ 78.997067][ T29] audit: type=1326 audit(2000000037.749:2642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.0.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57939ce929 code=0x7ffc0000 [ 79.020422][ T29] audit: type=1326 audit(2000000037.749:2643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.0.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57939ce929 code=0x7ffc0000 [ 79.039671][ T4973] rdma_op ffff888118ab5180 conn xmit_rdma 0000000000000000 [ 79.116816][ T4969] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.138599][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.139841][ T4980] loop3: detected capacity change from 0 to 1024 [ 79.154483][ T4980] ext4: Unknown parameter 'uid<00000000000000000000' [ 79.207986][ T4969] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 79.241355][ T4987] loop3: detected capacity change from 0 to 1024 [ 79.251421][ T4969] Process accounting resumed [ 79.252039][ T4987] ext4: Unknown parameter 'uid<00000000000000000000' [ 79.264789][ T2698] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:7: bg 0: block 234: padding at end of block bitmap is not set [ 79.281129][ T2698] EXT4-fs (loop0): Remounting filesystem read-only [ 79.293943][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.302842][ T4991] loop2: detected capacity change from 0 to 2048 [ 79.360565][ T4991] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.377064][ T4991] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 79.497069][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.713677][ T5004] loop0: detected capacity change from 0 to 512 [ 79.720668][ T5004] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.727195][ T5004] EXT4-fs: Ignoring removed bh option [ 79.733387][ T5004] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 79.831404][ T5004] EXT4-fs (loop0): 1 truncate cleaned up [ 79.838005][ T5004] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.986387][ T5010] rdma_op ffff8881191a2180 conn xmit_rdma 0000000000000000 [ 80.021238][ T5014] vlan1: entered promiscuous mode [ 80.026394][ T5014] syz_tun: entered promiscuous mode [ 80.067720][ T5014] netlink: 452 bytes leftover after parsing attributes in process `syz.2.393'. [ 80.076958][ T5016] loop4: detected capacity change from 0 to 1024 [ 80.085710][ T5016] ext4: Unknown parameter 'uid<00000000000000000000' [ 80.089900][ T5014] SELinux: syz.2.393 (5014) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 80.197937][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.278360][ T5023] loop4: detected capacity change from 0 to 1024 [ 80.298639][ T5023] ext4: Unknown parameter 'uid<00000000000000000000' [ 80.317923][ T5028] loop0: detected capacity change from 0 to 1024 [ 80.335311][ T5028] ext4: Unknown parameter 'uid<00000000000000000000' [ 80.490501][ T5035] netlink: 'syz.3.402': attribute type 3 has an invalid length. [ 80.498377][ T5035] netlink: 24 bytes leftover after parsing attributes in process `syz.3.402'. [ 80.511288][ T5041] rdma_op ffff888103000980 conn xmit_rdma 0000000000000000 [ 80.579804][ T5039] loop1: detected capacity change from 0 to 2048 [ 80.640987][ T5039] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.679718][ T5039] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 80.779239][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.933112][ T5054] loop0: detected capacity change from 0 to 512 [ 80.949903][ T5056] SELinux: ebitmap start bit (2099205) is not a multiple of the map unit size (64) [ 80.960051][ T5056] SELinux: failed to load policy [ 80.976805][ T5054] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.406: bg 0: block 131: padding at end of block bitmap is not set [ 80.992743][ T5054] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 81.003830][ T5054] EXT4-fs (loop0): 1 truncate cleaned up [ 81.016443][ T5054] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.062583][ T5060] vlan2: entered promiscuous mode [ 81.067719][ T5060] syz_tun: entered promiscuous mode [ 81.121251][ T5062] netlink: 452 bytes leftover after parsing attributes in process `syz.3.407'. [ 81.132296][ T5062] SELinux: syz.3.407 (5062) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 81.652165][ T5071] loop2: detected capacity change from 0 to 512 [ 81.659167][ T5071] EXT4-fs: Ignoring removed mblk_io_submit option [ 81.665624][ T5071] EXT4-fs: Ignoring removed bh option [ 81.690999][ T5071] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 81.921952][ T5071] EXT4-fs (loop2): 1 truncate cleaned up [ 81.928023][ T5071] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.007318][ T5077] loop4: detected capacity change from 0 to 1024 [ 82.022852][ T5077] ext4: Unknown parameter 'uid<00000000000000000000' [ 82.039184][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.145205][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.237970][ T5082] loop4: detected capacity change from 0 to 1024 [ 82.252878][ T5085] loop0: detected capacity change from 0 to 1024 [ 82.274370][ T5082] ext4: Unknown parameter 'uid<00000000000000000000' [ 82.299574][ T5085] ext4: Unknown parameter 'uid<00000000000000000000' [ 82.320500][ T5091] rdma_op ffff8881180e2580 conn xmit_rdma 0000000000000000 [ 82.572791][ T5100] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.612159][ T5100] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.869604][ T5103] loop3: detected capacity change from 0 to 1024 [ 82.891162][ T5103] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 82.917350][ T5103] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 82.943631][ T5103] EXT4-fs (loop3): invalid journal inode [ 82.951502][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.959040][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.959046][ T5103] EXT4-fs (loop3): can't get journal size [ 82.972218][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.980217][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.980964][ T5103] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.987642][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.987669][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.014886][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.022364][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.029788][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.037210][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.044635][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.052066][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.059600][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.067041][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.074583][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.082002][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.089429][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.096916][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.104405][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.111844][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.112340][ T5108] veth0: entered promiscuous mode [ 83.119314][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.131818][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.139231][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.146637][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.154062][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.161564][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.169029][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.176493][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.179184][ T5108] netlink: 4 bytes leftover after parsing attributes in process `syz.4.420'. [ 83.202556][ T36] hid-generic 0000:0000:0000.0002: hidraw0: HID v8.00 Device [syz1] on syz0 [ 83.264599][ T5103] SELinux: failed to load policy [ 83.280833][ T5115] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 83.283040][ T5112] fido_id[5112]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 83.301854][ T5115] SELinux: failed to load policy [ 83.325146][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.382700][ T5117] loop3: detected capacity change from 0 to 1024 [ 83.398898][ T5117] EXT4-fs: inline encryption not supported [ 83.413813][ T5117] EXT4-fs: Ignoring removed bh option [ 83.419870][ T5120] loop4: detected capacity change from 0 to 2048 [ 83.436762][ T5120] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.452924][ T5117] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.484665][ T5120] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.504638][ T29] kauditd_printk_skb: 505 callbacks suppressed [ 83.504654][ T29] audit: type=1400 audit(2000000042.802:3149): avc: denied { add_name } for pid=5116 comm="syz.3.423" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 83.505873][ T5120] netlink: 4 bytes leftover after parsing attributes in process `syz.4.424'. [ 83.510859][ T29] audit: type=1400 audit(2000000042.802:3150): avc: denied { create } for pid=5116 comm="syz.3.423" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 83.534232][ T29] audit: type=1400 audit(2000000042.824:3151): avc: denied { read write } for pid=5116 comm="syz.3.423" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 83.615666][ T29] audit: type=1400 audit(2000000042.899:3152): avc: denied { ioctl } for pid=5116 comm="syz.3.423" path="/77/file1/file1" dev="loop3" ino=15 ioctlcmd=0x662a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 83.658492][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.698700][ T29] audit: type=1326 audit(2000000043.006:3153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 83.722190][ T29] audit: type=1326 audit(2000000043.006:3154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 83.746177][ T29] audit: type=1326 audit(2000000043.038:3155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 83.769507][ T29] audit: type=1326 audit(2000000043.038:3156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 83.778588][ T5129] loop3: detected capacity change from 0 to 1024 [ 83.792884][ T29] audit: type=1326 audit(2000000043.038:3157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 83.814475][ T5129] ext4: Unknown parameter 'uid<00000000000000000000' [ 83.822753][ T29] audit: type=1326 audit(2000000043.060:3158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 83.863349][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.910940][ T5132] loop4: detected capacity change from 0 to 1024 [ 83.944143][ T5132] ext4: Unknown parameter 'uid<00000000000000000000' [ 84.005178][ T5136] rdma_op ffff888119ea3980 conn xmit_rdma 0000000000000000 [ 84.044509][ T5140] loop2: detected capacity change from 0 to 1024 [ 84.070886][ T5142] loop4: detected capacity change from 0 to 1024 [ 84.080794][ T5140] ext4: Unknown parameter 'uid<00000000000000000000' [ 84.088490][ T5142] ext4: Unknown parameter 'uid<00000000000000000000' [ 85.070722][ T5168] loop3: detected capacity change from 0 to 2048 [ 85.072617][ T5167] loop2: detected capacity change from 0 to 1024 [ 85.117788][ T5167] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 85.128587][ T4872] loop3: p4 < > [ 85.128619][ T5167] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 85.129352][ T5167] EXT4-fs (loop2): invalid journal inode [ 85.152916][ T5167] EXT4-fs (loop2): can't get journal size [ 85.159734][ T5168] loop3: p4 < > [ 85.171091][ T5167] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 85.231640][ T4872] udevd[4872]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 85.275685][ T5167] SELinux: failed to load policy [ 85.295975][ T5177] loop3: detected capacity change from 0 to 1024 [ 85.314007][ T5177] ext4: Unknown parameter 'uid<00000000000000000000' [ 85.342756][ T5179] netlink: 'syz.1.437': attribute type 13 has an invalid length. [ 85.358622][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.453071][ T5179] program syz.1.437 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 85.510984][ T5186] loop0: detected capacity change from 0 to 1024 [ 85.534408][ T5186] ext4: Unknown parameter 'uid<00000000000000000000' [ 85.561191][ T5190] netlink: 40 bytes leftover after parsing attributes in process `syz.3.443'. [ 85.563429][ T5185] rdma_op ffff888119373580 conn xmit_rdma 0000000000000000 [ 85.587371][ T5195] loop1: detected capacity change from 0 to 1024 [ 85.595225][ T5190] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5190 comm=syz.3.443 [ 85.610240][ T5195] EXT4-fs: inline encryption not supported [ 85.616282][ T5195] EXT4-fs: Ignoring removed bh option [ 85.648016][ T5195] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.750138][ T5205] mmap: syz.4.444 (5205) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 85.782493][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.009594][ T5212] loop2: detected capacity change from 0 to 2048 [ 86.028535][ T5212] EXT4-fs: Ignoring removed mblk_io_submit option [ 86.086663][ T5212] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.231669][ T5212] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 86.272258][ T5222] IPv6: Can't replace route, no match found [ 86.304158][ T5212] Process accounting resumed [ 86.329342][ T37] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:2: bg 0: block 234: padding at end of block bitmap is not set [ 86.377328][ T37] EXT4-fs (loop2): Remounting filesystem read-only [ 86.402907][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.451367][ T5229] loop0: detected capacity change from 0 to 512 [ 86.496516][ T5229] EXT4-fs: Ignoring removed oldalloc option [ 86.582363][ T5227] loop4: detected capacity change from 0 to 512 [ 86.619523][ T5227] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 86.641939][ T5229] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.663677][ T5227] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c098, mo2=0002] [ 86.694108][ T5227] System zones: 1-12 [ 86.704061][ T5229] ext4 filesystem being mounted at /77/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.126248][ T5227] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: inode #11: comm syz.4.453: missing EA_INODE flag [ 87.174640][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.183936][ T5227] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.453: error while reading EA inode 11 err=-117 [ 87.219788][ T5227] EXT4-fs (loop4): 1 orphan inode deleted [ 87.300297][ T5227] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.372831][ T5240] rdma_op ffff8881094c0180 conn xmit_rdma 0000000000000000 [ 87.447574][ T5242] loop2: detected capacity change from 0 to 1024 [ 87.581054][ T5247] netlink: 4 bytes leftover after parsing attributes in process `syz.2.460'. [ 87.639446][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.773343][ T5254] rdma_op ffff88811c6e4180 conn xmit_rdma 0000000000000000 [ 87.958798][ T5261] netlink: 324 bytes leftover after parsing attributes in process `syz.4.463'. [ 88.016689][ T5261] netlink: 'syz.4.463': attribute type 13 has an invalid length. [ 88.073751][ T5264] xt_hashlimit: max too large, truncated to 1048576 [ 88.081248][ T5264] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 88.100448][ T5265] netlink: 12 bytes leftover after parsing attributes in process `syz.4.463'. [ 88.578230][ T5261] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.603672][ T5261] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.722979][ T5261] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.732029][ T5261] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.741050][ T5261] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.750046][ T5261] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.789816][ T5269] loop2: detected capacity change from 0 to 2048 [ 88.807660][ T5269] EXT4-fs: Ignoring removed mblk_io_submit option [ 88.871427][ T5269] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.919707][ T36] syz1: Port: 1 Link DOWN [ 88.953795][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.057445][ T5276] netlink: 'syz.2.465': attribute type 3 has an invalid length. [ 89.065196][ T5276] netlink: 24 bytes leftover after parsing attributes in process `syz.2.465'. [ 89.217832][ T5282] rdma_op ffff88811918b980 conn xmit_rdma 0000000000000000 [ 89.315687][ T5284] netlink: 'syz.4.469': attribute type 3 has an invalid length. [ 89.323428][ T5284] netlink: 24 bytes leftover after parsing attributes in process `syz.4.469'. [ 89.339018][ T5286] netlink: 'syz.2.470': attribute type 3 has an invalid length. [ 89.346776][ T5286] netlink: 24 bytes leftover after parsing attributes in process `syz.2.470'. [ 89.464741][ T29] kauditd_printk_skb: 367 callbacks suppressed [ 89.464755][ T29] audit: type=1400 audit(2000000049.186:3526): avc: denied { search } for pid=3036 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.492442][ T29] audit: type=1400 audit(2000000049.186:3527): avc: denied { search } for pid=3036 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.514037][ T29] audit: type=1400 audit(2000000049.186:3528): avc: denied { search } for pid=3036 comm="dhcpcd" name="data" dev="tmpfs" ino=14 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.535731][ T29] audit: type=1400 audit(2000000049.186:3529): avc: denied { read } for pid=3036 comm="dhcpcd" name="n29" dev="tmpfs" ino=4547 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 89.557451][ T29] audit: type=1400 audit(2000000049.186:3530): avc: denied { open } for pid=3036 comm="dhcpcd" path="/run/udev/data/n29" dev="tmpfs" ino=4547 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 89.645000][ T29] audit: type=1400 audit(2000000049.293:3531): avc: denied { getattr } for pid=3036 comm="dhcpcd" path="/run/udev/data/n29" dev="tmpfs" ino=4547 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 89.719665][ T29] audit: type=1400 audit(2000000049.433:3532): avc: denied { read open } for pid=5292 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=484 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.745310][ T29] audit: type=1400 audit(2000000049.433:3533): avc: denied { getattr } for pid=5292 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=484 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.912685][ T29] audit: type=1400 audit(2000000049.647:3534): avc: denied { add_name } for pid=5291 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.935153][ T29] audit: type=1400 audit(2000000049.647:3535): avc: denied { create } for pid=5291 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 90.003548][ T5309] loop0: detected capacity change from 0 to 512 [ 90.004071][ T5307] netlink: 'syz.2.482': attribute type 3 has an invalid length. [ 90.017560][ T5307] netlink: 24 bytes leftover after parsing attributes in process `syz.2.482'. [ 90.057553][ T5309] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.077661][ T5309] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.133187][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.429636][ T5333] loop0: detected capacity change from 0 to 164 [ 90.436669][ T5333] iso9660: Bad value for 'check' [ 90.965075][ T5336] loop2: detected capacity change from 0 to 2048 [ 91.514587][ T4872] loop2: p4 < > [ 91.530422][ T5336] loop2: p4 < > [ 91.572682][ T5348] loop0: detected capacity change from 0 to 1024 [ 91.599135][ T5348] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 91.619991][ T5351] loop2: detected capacity change from 0 to 2048 [ 91.626447][ T5348] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 91.657238][ T5348] EXT4-fs (loop0): invalid journal inode [ 91.663060][ T5348] EXT4-fs (loop0): can't get journal size [ 91.669928][ T5348] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 91.695399][ T5351] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.748634][ T5348] SELinux: failed to load policy [ 91.756435][ T4872] udevd[4872]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 91.788674][ T5358] netlink: 'syz.1.481': attribute type 3 has an invalid length. [ 91.796429][ T5358] netlink: 24 bytes leftover after parsing attributes in process `syz.1.481'. [ 91.823286][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.937891][ T5368] loop3: detected capacity change from 0 to 512 [ 91.940292][ T5370] loop0: detected capacity change from 0 to 512 [ 91.951051][ T5367] netlink: 'syz.4.486': attribute type 3 has an invalid length. [ 91.954117][ T5368] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 91.958808][ T5367] netlink: 24 bytes leftover after parsing attributes in process `syz.4.486'. [ 91.978996][ T5370] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 91.990767][ T5368] EXT4-fs (loop3): 1 truncate cleaned up [ 92.017432][ T5368] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.032069][ T5370] EXT4-fs (loop0): 1 truncate cleaned up [ 92.038258][ T5370] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.150932][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.175445][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.212249][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.247744][ T5393] netlink: 'syz.3.488': attribute type 3 has an invalid length. [ 92.255476][ T5393] netlink: 24 bytes leftover after parsing attributes in process `syz.3.488'. [ 92.316483][ T5396] rdma_op ffff888119373180 conn xmit_rdma 0000000000000000 [ 92.596477][ T5408] loop4: detected capacity change from 0 to 164 [ 92.603233][ T5408] iso9660: Bad value for 'check' [ 93.285193][ T5426] loop4: detected capacity change from 0 to 2048 [ 93.326931][ T5426] EXT4-fs: Ignoring removed mblk_io_submit option [ 93.417996][ T5426] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.509520][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.549772][ T5445] netlink: 'syz.2.497': attribute type 3 has an invalid length. [ 93.557554][ T5445] netlink: 24 bytes leftover after parsing attributes in process `syz.2.497'. [ 93.663597][ T5450] loop0: detected capacity change from 0 to 1024 [ 93.741619][ T5453] loop4: detected capacity change from 0 to 1024 [ 93.765674][ T5453] ext4: Unknown parameter 'uid<00000000000000000000' [ 93.787118][ T5456] loop0: detected capacity change from 0 to 512 [ 93.811597][ T5456] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 93.856928][ T5456] EXT4-fs (loop0): 1 truncate cleaned up [ 93.881939][ T5456] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.904834][ T5461] netlink: 'syz.2.502': attribute type 3 has an invalid length. [ 93.912603][ T5461] netlink: 24 bytes leftover after parsing attributes in process `syz.2.502'. [ 94.014405][ T5464] loop1: detected capacity change from 0 to 2048 [ 94.033367][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.036403][ T5464] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.172690][ T5464] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.209569][ T5464] netlink: 4 bytes leftover after parsing attributes in process `syz.1.504'. [ 94.234924][ T5475] loop2: detected capacity change from 0 to 512 [ 94.272955][ T5475] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 94.330214][ T5475] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c098, mo2=0002] [ 94.356123][ T5475] System zones: 1-12 [ 94.364100][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.385440][ T5475] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: inode #11: comm syz.2.508: missing EA_INODE flag [ 94.425010][ T5482] loop1: detected capacity change from 0 to 2048 [ 94.433861][ T5475] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.508: error while reading EA inode 11 err=-117 [ 94.446501][ T5482] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.457787][ T5475] EXT4-fs (loop2): 1 orphan inode deleted [ 94.464320][ T5482] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.480926][ T5475] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.556375][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.586571][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.643639][ T5489] netlink: 'syz.2.510': attribute type 13 has an invalid length. [ 94.678918][ T5491] netlink: 'syz.1.511': attribute type 3 has an invalid length. [ 94.686727][ T5491] netlink: 24 bytes leftover after parsing attributes in process `syz.1.511'. [ 94.769200][ T5495] loop4: detected capacity change from 0 to 1024 [ 94.938785][ T5503] netlink: 'syz.4.515': attribute type 3 has an invalid length. [ 94.946489][ T5503] netlink: 24 bytes leftover after parsing attributes in process `syz.4.515'. [ 95.105245][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 95.105259][ T29] audit: type=1326 audit(2000000055.237:3689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5507 comm="syz.1.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 95.170353][ T5509] loop1: detected capacity change from 0 to 512 [ 95.209802][ T29] audit: type=1326 audit(2000000055.237:3690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5507 comm="syz.1.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 95.233338][ T29] audit: type=1326 audit(2000000055.291:3691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5507 comm="syz.1.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 95.256688][ T29] audit: type=1326 audit(2000000055.291:3692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5507 comm="syz.1.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 95.280063][ T29] audit: type=1326 audit(2000000055.291:3693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5507 comm="syz.1.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 95.293758][ T5509] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 95.303370][ T29] audit: type=1326 audit(2000000055.302:3694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5507 comm="syz.1.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 95.336537][ T29] audit: type=1326 audit(2000000055.302:3695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5507 comm="syz.1.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 95.359984][ T29] audit: type=1326 audit(2000000055.302:3696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5507 comm="syz.1.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 95.383310][ T29] audit: type=1326 audit(2000000055.302:3697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5507 comm="syz.1.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 95.406753][ T29] audit: type=1326 audit(2000000055.302:3698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5507 comm="syz.1.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 95.514135][ T5509] EXT4-fs (loop1): 1 truncate cleaned up [ 95.532793][ T5509] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.649742][ T5525] loop4: detected capacity change from 0 to 1024 [ 95.695244][ T5525] ext4: Unknown parameter 'obj_role' [ 95.708535][ T5535] xt_connbytes: Forcing CT accounting to be enabled [ 95.731411][ T5535] set match dimension is over the limit! [ 95.763002][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.800125][ T5535] loop2: detected capacity change from 0 to 512 [ 95.834886][ T5535] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.871947][ T5535] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 96.090919][ T5554] loop1: detected capacity change from 0 to 2048 [ 96.195019][ T5561] netlink: 'syz.3.525': attribute type 3 has an invalid length. [ 96.202772][ T5561] netlink: 24 bytes leftover after parsing attributes in process `syz.3.525'. [ 96.464555][ T5575] macvlan1: entered promiscuous mode [ 96.477393][ T5575] ipvlan0: entered promiscuous mode [ 96.493654][ T5575] ipvlan0: left promiscuous mode [ 96.504820][ T5575] macvlan1: left promiscuous mode [ 96.528182][ T5581] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 96.569772][ T5587] netlink: 'syz.1.529': attribute type 3 has an invalid length. [ 96.577468][ T5587] netlink: 24 bytes leftover after parsing attributes in process `syz.1.529'. [ 96.642624][ T5594] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 96.680334][ T5594] loop4: detected capacity change from 0 to 512 [ 96.720929][ T5594] ext4 filesystem being mounted at /126/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.929724][ T5611] loop1: detected capacity change from 0 to 1024 [ 96.940134][ T5611] ext4: Unknown parameter 'uid<00000000000000000000' [ 96.992399][ T5614] loop4: detected capacity change from 0 to 8192 [ 97.138883][ T5623] netlink: 20 bytes leftover after parsing attributes in process `syz.4.532'. [ 97.238244][ T5614] loop4: p1 < > p2 p4 [ 97.242529][ T5614] loop4: partition table partially beyond EOD, truncated [ 97.330093][ T5614] loop4: p1 start 408832 is beyond EOD, truncated [ 97.336677][ T5614] loop4: p2 size 8388352 extends beyond EOD, truncated [ 97.717884][ T5632] loop4: detected capacity change from 0 to 2048 [ 98.008922][ T5640] rdma_op ffff8881016de980 conn xmit_rdma 0000000000000000 [ 98.143112][ T5642] netlink: 'syz.2.540': attribute type 3 has an invalid length. [ 98.150828][ T5642] netlink: 24 bytes leftover after parsing attributes in process `syz.2.540'. [ 98.220073][ T5632] EXT4-fs mount: 4 callbacks suppressed [ 98.220091][ T5632] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.394271][ T5651] netlink: 'syz.2.541': attribute type 3 has an invalid length. [ 98.402165][ T5651] netlink: 24 bytes leftover after parsing attributes in process `syz.2.541'. [ 98.545735][ T5659] netlink: 'syz.3.542': attribute type 3 has an invalid length. [ 98.553520][ T5659] netlink: 24 bytes leftover after parsing attributes in process `syz.3.542'. [ 98.630949][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.018738][ T5688] loop4: detected capacity change from 0 to 512 [ 99.043261][ T5688] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.056205][ T5688] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.069622][ T5688] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.268398][ T5701] loop4: detected capacity change from 0 to 512 [ 99.284694][ T5701] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.307926][ T5701] ext4 filesystem being mounted at /131/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.193927][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.225601][ T29] kauditd_printk_skb: 359 callbacks suppressed [ 100.225617][ T29] audit: type=1326 audit(2000000060.741:4058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="syz.3.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 100.261530][ T5709] netlink: 'syz.0.551': attribute type 3 has an invalid length. [ 100.269307][ T5709] netlink: 24 bytes leftover after parsing attributes in process `syz.0.551'. [ 100.295736][ T5714] loop3: detected capacity change from 0 to 1024 [ 100.303442][ T5715] rdma_op ffff88811aefd180 conn xmit_rdma 0000000000000000 [ 100.326930][ T5714] ext4: Unknown parameter 'obj_role' [ 100.352919][ T5718] loop4: detected capacity change from 0 to 512 [ 100.368253][ T29] audit: type=1326 audit(2000000060.773:4059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="syz.3.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 100.391707][ T29] audit: type=1326 audit(2000000060.773:4060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="syz.3.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 100.414988][ T29] audit: type=1326 audit(2000000060.773:4061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="syz.3.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 100.438357][ T29] audit: type=1326 audit(2000000060.773:4062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="syz.3.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 100.461724][ T29] audit: type=1326 audit(2000000060.773:4063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="syz.3.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 100.485131][ T29] audit: type=1326 audit(2000000060.773:4064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="syz.3.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 100.508569][ T29] audit: type=1326 audit(2000000060.773:4065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="syz.3.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 100.531983][ T29] audit: type=1326 audit(2000000060.773:4066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="syz.3.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 100.555416][ T29] audit: type=1326 audit(2000000060.773:4067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="syz.3.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 100.598178][ T5718] EXT4-fs (loop4): too many log groups per flexible block group [ 100.605946][ T5718] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 100.626683][ T5718] EXT4-fs (loop4): mount failed [ 100.692539][ T5726] loop0: detected capacity change from 0 to 1024 [ 100.719060][ T5726] ext4: Unknown parameter 'uid<00000000000000000000' [ 100.899419][ T5738] loop0: detected capacity change from 0 to 512 [ 100.915582][ T5738] EXT4-fs: Ignoring removed nobh option [ 100.942545][ T5738] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.557: corrupted inode contents [ 100.967374][ T5738] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #3: comm syz.0.557: mark_inode_dirty error [ 100.992903][ T5738] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.557: corrupted inode contents [ 101.101127][ T5745] netlink: 'syz.1.559': attribute type 3 has an invalid length. [ 101.108931][ T5745] netlink: 24 bytes leftover after parsing attributes in process `syz.1.559'. [ 101.158714][ T5738] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.557: mark_inode_dirty error [ 101.228813][ T5738] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.557: Failed to acquire dquot type 0 [ 101.272125][ T5738] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.557: corrupted inode contents [ 101.328621][ T5738] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #16: comm syz.0.557: mark_inode_dirty error [ 101.371492][ T5738] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.557: corrupted inode contents [ 101.412700][ T5738] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.557: mark_inode_dirty error [ 101.432257][ T5764] loop3: detected capacity change from 0 to 1024 [ 101.433067][ T5738] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.557: corrupted inode contents [ 101.452040][ T5738] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 101.463889][ T5759] netlink: 'syz.4.562': attribute type 10 has an invalid length. [ 101.471364][ T5738] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.557: corrupted inode contents [ 101.497296][ T5759] ipvlan0: entered allmulticast mode [ 101.502737][ T5759] veth0_vlan: entered allmulticast mode [ 101.504712][ T5738] EXT4-fs error (device loop0): ext4_truncate:4597: inode #16: comm syz.0.557: mark_inode_dirty error [ 101.530500][ T5764] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.547272][ T5738] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 101.583641][ T5738] EXT4-fs (loop0): 1 truncate cleaned up [ 101.629424][ T5738] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.651725][ T5783] rdma_op ffff888148701980 conn xmit_rdma 0000000000000000 [ 101.652173][ T5780] 9pnet_fd: Insufficient options for proto=fd [ 101.677752][ T5782] loop1: detected capacity change from 0 to 128 [ 101.689458][ T5764] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.563: Allocating blocks 449-513 which overlap fs metadata [ 101.695939][ T5738] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.876209][ T5780] SELinux: syz.3.563 (5780) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 101.950500][ T5796] loop4: detected capacity change from 0 to 2048 [ 102.203566][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.471559][ T5763] EXT4-fs (loop3): pa ffff8881071da0e0: logic 48, phys. 177, len 21 [ 102.479639][ T5763] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 102.509864][ T5796] loop4: p4 < > [ 102.518478][ T2997] loop4: p4 < > [ 102.585755][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.602235][ T5810] netlink: 'syz.4.569': attribute type 3 has an invalid length. [ 102.609993][ T5810] netlink: 24 bytes leftover after parsing attributes in process `syz.4.569'. [ 102.647991][ T5812] macvlan1: entered promiscuous mode [ 102.664823][ T4872] udevd[4872]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 102.686158][ T5812] ipvlan0: entered promiscuous mode [ 102.697213][ T5819] loop1: detected capacity change from 0 to 1024 [ 102.708204][ T5812] ipvlan0: left promiscuous mode [ 102.722765][ T5818] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 102.732527][ T5819] ext4: Unknown parameter 'obj_role' [ 102.738021][ T5812] macvlan1: left promiscuous mode [ 103.057966][ T5830] loop0: detected capacity change from 0 to 1024 [ 103.115408][ T5834] rdma_op ffff888103001d80 conn xmit_rdma 0000000000000000 [ 103.200588][ T5830] ext4: Unknown parameter 'uid<00000000000000000000' [ 103.638457][ T5838] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 103.676746][ T5840] loop1: detected capacity change from 0 to 512 [ 103.741340][ T5841] loop0: detected capacity change from 0 to 512 [ 103.861411][ T5840] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.884443][ T5841] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.905412][ T5840] ext4 filesystem being mounted at /111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.916908][ T5841] ext4 filesystem being mounted at /94/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.982164][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.120324][ T5849] rdma_op ffff88811aefd180 conn xmit_rdma 0000000000000000 [ 104.129316][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.279119][ T5851] loop0: detected capacity change from 0 to 8192 [ 104.640210][ T5859] xt_hashlimit: max too large, truncated to 1048576 [ 104.647762][ T5859] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 104.751336][ T5852] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 104.758990][ T5852] FAT-fs (loop0): Filesystem has been set read-only [ 105.081806][ T29] kauditd_printk_skb: 641 callbacks suppressed [ 105.081831][ T29] audit: type=1400 audit(2000000065.956:4707): avc: denied { write } for pid=5857 comm="syz.1.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 105.439038][ T29] audit: type=1326 audit(2000000066.331:4708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.4.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343a09e929 code=0x7ffc0000 [ 105.465153][ T5870] loop1: detected capacity change from 0 to 2048 [ 105.473253][ T5869] loop4: detected capacity change from 0 to 1024 [ 105.480183][ T5869] ext4: Unknown parameter 'uid<00000000000000000000' [ 105.487240][ T29] audit: type=1326 audit(2000000066.363:4709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.4.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f343a09e929 code=0x7ffc0000 [ 105.510673][ T29] audit: type=1326 audit(2000000066.363:4710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.4.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343a09e929 code=0x7ffc0000 [ 105.528596][ T4872] loop1: p4 < > [ 105.534151][ T29] audit: type=1326 audit(2000000066.363:4711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.4.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f343a09e929 code=0x7ffc0000 [ 105.561066][ T29] audit: type=1326 audit(2000000066.363:4712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.4.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f343a09e929 code=0x7ffc0000 [ 105.584471][ T29] audit: type=1326 audit(2000000066.363:4713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.4.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f343a09e963 code=0x7ffc0000 [ 105.607701][ T29] audit: type=1326 audit(2000000066.363:4714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.4.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f343a09d3df code=0x7ffc0000 [ 105.630933][ T29] audit: type=1326 audit(2000000066.363:4715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.4.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f343a09e9b7 code=0x7ffc0000 [ 105.654209][ T29] audit: type=1326 audit(2000000066.374:4716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.4.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f343a09d290 code=0x7ffc0000 [ 105.685726][ T5870] loop1: p4 < > [ 105.705415][ T2997] loop1: p4 < > [ 105.764634][ T5881] macvlan1: entered promiscuous mode [ 105.790409][ T5881] ipvlan0: entered promiscuous mode [ 105.803885][ T5881] ipvlan0: left promiscuous mode [ 105.810868][ T5890] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 105.817420][ T5890] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 105.824956][ T5890] vhci_hcd vhci_hcd.0: Device attached [ 105.827745][ T4872] udevd[4872]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 105.840422][ T5881] macvlan1: left promiscuous mode [ 105.846932][ T5892] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 105.852920][ T5894] loop0: detected capacity change from 0 to 512 [ 105.863531][ T5890] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(10) [ 105.870238][ T5890] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 105.877506][ T5887] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 105.877865][ T5890] vhci_hcd vhci_hcd.0: Device attached [ 105.891007][ T5887] loop1: detected capacity change from 0 to 512 [ 105.893700][ T5898] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 105.906317][ T5894] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 105.932766][ T5898] vhci_hcd vhci_hcd.0: pdev(3) rhport(3) sockfd(15) [ 105.939413][ T5898] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 105.947002][ T5898] vhci_hcd vhci_hcd.0: Device attached [ 105.954523][ T5894] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c098, mo2=0002] [ 105.974662][ T5894] System zones: 1-12 [ 105.979145][ T5890] vhci_hcd vhci_hcd.0: pdev(3) rhport(4) sockfd(12) [ 105.985774][ T5890] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 105.993440][ T5890] vhci_hcd vhci_hcd.0: Device attached [ 105.999051][ T9] vhci_hcd: vhci_device speed not set [ 106.006569][ T5894] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.584: missing EA_INODE flag [ 106.007681][ T5887] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.032405][ T5894] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.584: error while reading EA inode 11 err=-117 [ 106.032638][ T5894] EXT4-fs (loop0): 1 orphan inode deleted [ 106.033705][ T5894] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.037566][ T5887] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.048780][ T9] usb 7-1: new full-speed USB device number 2 using vhci_hcd [ 106.053447][ T5898] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 106.087829][ T5890] vhci_hcd vhci_hcd.0: pdev(3) rhport(5) sockfd(17) [ 106.096670][ T5890] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 106.104332][ T5890] vhci_hcd vhci_hcd.0: Device attached [ 106.117163][ T5914] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 106.133739][ T5915] rdma_op ffff88811aeff980 conn xmit_rdma 0000000000000000 [ 106.142036][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.150335][ T5909] vhci_hcd: connection closed [ 106.154546][ T12] vhci_hcd: stop threads [ 106.154872][ T5905] vhci_hcd: connection closed [ 106.159269][ T12] vhci_hcd: release socket [ 106.164064][ T5899] vhci_hcd: connection closed [ 106.168244][ T12] vhci_hcd: disconnect device [ 106.173054][ T5891] vhci_hcd: connection reset by peer [ 106.177817][ T5895] vhci_hcd: connection closed [ 106.216026][ T12] vhci_hcd: stop threads [ 106.225083][ T12] vhci_hcd: release socket [ 106.229614][ T12] vhci_hcd: disconnect device [ 106.235247][ T5918] netlink: 'syz.0.594': attribute type 3 has an invalid length. [ 106.242783][ T12] vhci_hcd: stop threads [ 106.242982][ T5918] netlink: 24 bytes leftover after parsing attributes in process `syz.0.594'. [ 106.256389][ T12] vhci_hcd: release socket [ 106.260840][ T12] vhci_hcd: disconnect device [ 106.267181][ T12] vhci_hcd: stop threads [ 106.271473][ T12] vhci_hcd: release socket [ 106.276029][ T12] vhci_hcd: disconnect device [ 106.317994][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.328078][ T12] vhci_hcd: stop threads [ 106.332471][ T12] vhci_hcd: release socket [ 106.336996][ T12] vhci_hcd: disconnect device [ 106.363614][ T5921] loop1: detected capacity change from 0 to 512 [ 106.392091][ T5921] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 106.433273][ T5921] EXT4-fs (loop1): 1 truncate cleaned up [ 106.439480][ T5921] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.588794][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.720730][ T5950] loop0: detected capacity change from 0 to 1024 [ 106.753238][ T5950] ext4: Unknown parameter 'uid<00000000000000000000' [ 106.910636][ T5969] netlink: 'syz.1.604': attribute type 3 has an invalid length. [ 106.918369][ T5969] netlink: 24 bytes leftover after parsing attributes in process `syz.1.604'. [ 107.108486][ T5973] loop0: detected capacity change from 0 to 8192 [ 107.159026][ T4872] loop0: p1 < > p2 p4 [ 107.163234][ T4872] loop0: partition table partially beyond EOD, truncated [ 107.188320][ T4872] loop0: p1 start 408832 is beyond EOD, truncated [ 107.194806][ T4872] loop0: p2 size 8388352 extends beyond EOD, truncated [ 107.217246][ T5973] loop0: p1 < > p2 p4 [ 107.221360][ T5973] loop0: partition table partially beyond EOD, truncated [ 107.244852][ T5982] netlink: 20 bytes leftover after parsing attributes in process `syz.0.605'. [ 107.262113][ T5973] loop0: p1 start 408832 is beyond EOD, truncated [ 107.268588][ T5973] loop0: p2 size 8388352 extends beyond EOD, truncated [ 108.531411][ T4872] udevd[4872]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 108.543594][ T3682] udevd[3682]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 108.617913][ T4872] udevd[4872]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 108.628868][ T5997] netlink: 'syz.2.609': attribute type 13 has an invalid length. [ 108.656847][ T3682] udevd[3682]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 108.778022][ T6004] loop0: detected capacity change from 0 to 1024 [ 108.806005][ T6004] ext4: Unknown parameter 'obj_role' [ 108.813752][ T4872] udevd[4872]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 108.826271][ T3682] udevd[3682]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 108.997695][ T6010] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 109.004367][ T6010] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 109.011867][ T6010] vhci_hcd vhci_hcd.0: Device attached [ 109.047893][ T6010] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(10) [ 109.054549][ T6010] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 109.062111][ T6010] vhci_hcd vhci_hcd.0: Device attached [ 109.088807][ T6010] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 109.115517][ T6010] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(14) [ 109.122257][ T6010] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 109.129733][ T6010] vhci_hcd vhci_hcd.0: Device attached [ 109.149550][ T6010] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(16) [ 109.156247][ T6010] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 109.163996][ T6010] vhci_hcd vhci_hcd.0: Device attached [ 109.186260][ T6010] vhci_hcd vhci_hcd.0: pdev(2) rhport(5) sockfd(18) [ 109.192890][ T6010] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 109.200542][ T6010] vhci_hcd vhci_hcd.0: Device attached [ 109.208757][ T1035] vhci_hcd: vhci_device speed not set [ 109.228504][ T6010] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 109.248419][ T6010] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 109.264251][ T1035] usb 5-1: new full-speed USB device number 2 using vhci_hcd [ 109.288958][ T6018] vhci_hcd: connection closed [ 109.288961][ T6020] vhci_hcd: connection closed [ 109.295631][ T31] vhci_hcd: stop threads [ 109.304761][ T31] vhci_hcd: release socket [ 109.309227][ T31] vhci_hcd: disconnect device [ 109.317940][ T6016] vhci_hcd: connection closed [ 109.318104][ T6011] vhci_hcd: connection reset by peer [ 109.328225][ T6013] vhci_hcd: connection closed [ 109.337975][ T31] vhci_hcd: stop threads [ 109.347060][ T31] vhci_hcd: release socket [ 109.351593][ T31] vhci_hcd: disconnect device [ 109.357129][ T31] vhci_hcd: stop threads [ 109.361427][ T31] vhci_hcd: release socket [ 109.365987][ T31] vhci_hcd: disconnect device [ 109.393092][ T31] vhci_hcd: stop threads [ 109.397410][ T31] vhci_hcd: release socket [ 109.401862][ T31] vhci_hcd: disconnect device [ 109.411402][ T31] vhci_hcd: stop threads [ 109.415740][ T31] vhci_hcd: release socket [ 109.420235][ T31] vhci_hcd: disconnect device [ 109.463570][ T6026] loop0: detected capacity change from 0 to 1024 [ 109.479939][ T6026] ext4: Unknown parameter 'uid<00000000000000000000' [ 109.893831][ T29] kauditd_printk_skb: 325 callbacks suppressed [ 109.893844][ T29] audit: type=1400 audit(2000000071.105:5042): avc: denied { relabelfrom } for pid=6036 comm="syz.2.617" name="" dev="pipefs" ino=13210 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 109.923917][ T6038] SELinux: Context system_u:object_r:dhcpd_exec_t:s0 is not valid (left unmapped). [ 109.934015][ T29] audit: type=1400 audit(2000000071.148:5043): avc: denied { mac_admin } for pid=6036 comm="syz.2.617" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 109.955081][ T29] audit: type=1400 audit(2000000071.159:5044): avc: denied { relabelto } for pid=6036 comm="syz.2.617" name="" dev="pipefs" ino=13210 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:dhcpd_exec_t:s0" [ 110.068650][ T6040] loop2: detected capacity change from 0 to 8192 [ 110.100551][ T29] audit: type=1326 audit(2000000071.331:5045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6045 comm="syz.3.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 110.124175][ T29] audit: type=1326 audit(2000000071.331:5046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6045 comm="syz.3.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 110.148108][ T6040] loop2: p1 < > p2 p4 [ 110.152330][ T29] audit: type=1326 audit(2000000071.384:5047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6045 comm="syz.3.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 110.152398][ T6040] loop2: partition table partially beyond EOD, truncated [ 110.175681][ T29] audit: type=1326 audit(2000000071.384:5048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6045 comm="syz.3.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 110.206143][ T29] audit: type=1326 audit(2000000071.384:5049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6045 comm="syz.3.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 110.229474][ T29] audit: type=1326 audit(2000000071.384:5050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6045 comm="syz.3.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 110.252855][ T29] audit: type=1326 audit(2000000071.395:5051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6045 comm="syz.3.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e0f49e929 code=0x7ffc0000 [ 110.277709][ T6040] loop2: p1 start 408832 is beyond EOD, truncated [ 110.284267][ T6040] loop2: p2 size 8388352 extends beyond EOD, truncated [ 110.405608][ T6040] netlink: 20 bytes leftover after parsing attributes in process `syz.2.618'. [ 110.437049][ T6052] loop3: detected capacity change from 0 to 512 [ 110.454967][ T6052] EXT4-fs: test_dummy_encryption option not supported [ 110.465518][ T6054] loop0: detected capacity change from 0 to 1024 [ 110.479502][ T6052] netlink: 12 bytes leftover after parsing attributes in process `syz.3.624'. [ 110.490783][ T6054] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 110.501163][ T6055] loop1: detected capacity change from 0 to 512 [ 110.502888][ T6054] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 110.542598][ T6055] EXT4-fs (loop1): too many log groups per flexible block group [ 110.550396][ T6055] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 110.562883][ T6055] EXT4-fs (loop1): mount failed [ 110.578703][ T6054] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 110.607714][ T6062] loop2: detected capacity change from 0 to 1024 [ 110.614497][ T6054] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 2: comm syz.0.623: lblock 2 mapped to illegal pblock 2 (length 1) [ 110.636117][ T6064] xt_hashlimit: max too large, truncated to 1048576 [ 110.656382][ T6062] ext4: Unknown parameter 'obj_role' [ 110.666689][ T6054] EXT4-fs (loop0): Remounting filesystem read-only [ 110.674918][ T6054] EXT4-fs (loop0): 1 orphan inode deleted [ 110.688615][ T6054] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.712422][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.839317][ T9] usb 7-1: enqueue for inactive port 0 [ 110.844823][ T9] usb 7-1: enqueue for inactive port 0 [ 110.873336][ T6073] loop0: detected capacity change from 0 to 512 [ 110.881661][ T6071] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 110.888205][ T6071] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 110.895830][ T6071] vhci_hcd vhci_hcd.0: Device attached [ 110.902549][ T6071] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(10) [ 110.909170][ T6071] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 110.916713][ T6071] vhci_hcd vhci_hcd.0: Device attached [ 110.922253][ T9] vhci_hcd: vhci_device speed not set [ 110.924942][ T6071] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 110.930120][ T6073] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.938899][ T6071] vhci_hcd vhci_hcd.0: pdev(4) rhport(3) sockfd(14) [ 110.948634][ T6073] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.954806][ T6071] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 110.954958][ T6071] vhci_hcd vhci_hcd.0: Device attached [ 110.966394][ T6073] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.985451][ T6071] vhci_hcd vhci_hcd.0: pdev(4) rhport(4) sockfd(16) [ 110.994064][ T6071] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 111.001715][ T6071] vhci_hcd vhci_hcd.0: Device attached [ 111.009763][ T6071] vhci_hcd vhci_hcd.0: pdev(4) rhport(5) sockfd(18) [ 111.016422][ T6071] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 111.024084][ T6071] vhci_hcd vhci_hcd.0: Device attached [ 111.037828][ T6071] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 111.047830][ T6071] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 111.063088][ T10] vhci_hcd: vhci_device speed not set [ 111.073765][ T6084] vhci_hcd: connection closed [ 111.073791][ T6080] vhci_hcd: connection closed [ 111.078627][ T6074] vhci_hcd: connection closed [ 111.078912][ T6082] vhci_hcd: connection closed [ 111.083356][ T6076] vhci_hcd: connection closed [ 111.088639][ T31] vhci_hcd: stop threads [ 111.101830][ T31] vhci_hcd: release socket [ 111.106269][ T31] vhci_hcd: disconnect device [ 111.111127][ T31] vhci_hcd: stop threads [ 111.115378][ T31] vhci_hcd: release socket [ 111.118939][ T10] usb 9-1: new low-speed USB device number 2 using vhci_hcd [ 111.119852][ T31] vhci_hcd: disconnect device [ 111.128075][ T6075] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 111.138492][ T31] vhci_hcd: stop threads [ 111.142761][ T31] vhci_hcd: release socket [ 111.147309][ T31] vhci_hcd: disconnect device [ 111.155173][ T31] vhci_hcd: stop threads [ 111.159521][ T31] vhci_hcd: release socket [ 111.163967][ T31] vhci_hcd: disconnect device [ 111.196871][ T31] vhci_hcd: stop threads [ 111.201219][ T31] vhci_hcd: release socket [ 111.205725][ T31] vhci_hcd: disconnect device [ 111.564473][ T6094] netlink: 'syz.3.632': attribute type 3 has an invalid length. [ 111.572311][ T6094] netlink: 24 bytes leftover after parsing attributes in process `syz.3.632'. [ 111.655325][ T6098] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 111.665565][ T6098] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 112.392606][ T6128] rdma_op ffff88811aefdd80 conn xmit_rdma 0000000000000000 [ 112.707532][ T6116] netlink: 14 bytes leftover after parsing attributes in process `syz.0.636'. [ 112.755523][ T6146] netlink: 'syz.3.640': attribute type 3 has an invalid length. [ 112.763275][ T6146] netlink: 24 bytes leftover after parsing attributes in process `syz.3.640'. [ 112.776605][ T6148] loop2: detected capacity change from 0 to 1024 [ 112.813289][ T6116] hsr_slave_0: left promiscuous mode [ 112.825625][ T6116] hsr_slave_1: left promiscuous mode [ 112.863496][ T6148] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.986278][ T6163] rdma_op ffff888146608580 conn xmit_rdma 0000000000000000 [ 112.988231][ T6162] 9pnet_fd: Insufficient options for proto=fd [ 113.068282][ T6148] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.641: Allocating blocks 449-513 which overlap fs metadata [ 113.242358][ T6148] SELinux: syz.2.641 (6148) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 113.327456][ T6179] loop0: detected capacity change from 0 to 1024 [ 113.390992][ T6179] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.646: Failed to acquire dquot type 0 [ 113.481959][ T6179] EXT4-fs (loop0): 1 truncate cleaned up [ 113.509856][ T6179] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.527860][ T6147] EXT4-fs (loop2): pa ffff8881071da150: logic 48, phys. 177, len 21 [ 113.536002][ T6147] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 114.028903][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.056844][ T6199] netlink: 12 bytes leftover after parsing attributes in process `syz.3.648'. [ 114.105864][ T6199] vlan2: entered allmulticast mode [ 114.111028][ T6199] bridge_slave_0: entered allmulticast mode [ 114.271551][ T1035] usb 5-1: enqueue for inactive port 0 [ 114.277068][ T1035] usb 5-1: enqueue for inactive port 0 [ 114.316694][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.353820][ T1035] vhci_hcd: vhci_device speed not set [ 115.245052][ T29] kauditd_printk_skb: 373 callbacks suppressed [ 115.245071][ T29] audit: type=1400 audit(2000000076.845:5421): avc: denied { lock } for pid=6215 comm="syz.3.651" path="socket:[14280]" dev="sockfs" ino=14280 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 115.351863][ T6221] netlink: 'syz.0.650': attribute type 3 has an invalid length. [ 115.359673][ T6221] netlink: 24 bytes leftover after parsing attributes in process `syz.0.650'. [ 115.401693][ T6223] rdma_op ffff888118ab7180 conn xmit_rdma 0000000000000000 [ 115.437361][ T6225] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.472350][ T6225] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.524918][ T6228] loop3: detected capacity change from 0 to 8192 [ 115.575085][ T6235] rdma_op ffff8881191a2580 conn xmit_rdma 0000000000000000 [ 115.580593][ T4872] loop3: p1 < > p2 p4 [ 115.586493][ T4872] loop3: partition table partially beyond EOD, truncated [ 115.613954][ T4872] loop3: p1 start 408832 is beyond EOD, truncated [ 115.620404][ T4872] loop3: p2 size 8388352 extends beyond EOD, truncated [ 115.660796][ T6228] loop3: p1 < > p2 p4 [ 115.665000][ T6228] loop3: partition table partially beyond EOD, truncated [ 115.708076][ T6240] netlink: 20 bytes leftover after parsing attributes in process `syz.3.653'. [ 115.726184][ T6228] loop3: p1 start 408832 is beyond EOD, truncated [ 115.733017][ T6228] loop3: p2 size 8388352 extends beyond EOD, truncated [ 115.796511][ T6250] loop1: detected capacity change from 0 to 512 [ 115.835341][ T10] usb 9-1: enqueue for inactive port 0 [ 115.858566][ T10] usb 9-1: enqueue for inactive port 0 [ 115.875479][ T6250] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.899721][ T3682] udevd[3682]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 115.900481][ T6250] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.921716][ T4872] udevd[4872]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 115.929006][ T10] vhci_hcd: vhci_device speed not set [ 115.948575][ T29] audit: type=1400 audit(2000000077.607:5422): avc: denied { append } for pid=6243 comm="syz.1.656" path="/128/file1/hugetlb.1GB.usage_in_bytes" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 116.030157][ T29] audit: type=1326 audit(2000000077.693:5423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6243 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 116.053657][ T29] audit: type=1326 audit(2000000077.693:5424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6243 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 116.124424][ T6264] netlink: 'syz.0.667': attribute type 3 has an invalid length. [ 116.132215][ T6264] netlink: 24 bytes leftover after parsing attributes in process `syz.0.667'. [ 116.187990][ T29] audit: type=1326 audit(2000000077.693:5425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6243 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 116.211396][ T29] audit: type=1326 audit(2000000077.693:5426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6243 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 116.234771][ T29] audit: type=1326 audit(2000000077.693:5427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6243 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 116.258178][ T29] audit: type=1326 audit(2000000077.693:5428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6243 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 116.281598][ T29] audit: type=1326 audit(2000000077.693:5429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6243 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 116.305065][ T29] audit: type=1326 audit(2000000077.693:5430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6243 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36601fe929 code=0x7ffc0000 [ 116.395343][ T6276] loop4: detected capacity change from 0 to 8192 [ 116.650037][ T6287] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 116.657690][ T6287] FAT-fs (loop4): Filesystem has been set read-only [ 116.719077][ T6295] netlink: 'syz.0.661': attribute type 3 has an invalid length. [ 116.726874][ T6295] netlink: 24 bytes leftover after parsing attributes in process `syz.0.661'. [ 116.744935][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.884389][ T6276] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 116.893877][ T6276] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 116.916960][ T6276] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 116.965572][ T2997] ================================================================== [ 116.973708][ T2997] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 116.980352][ T2997] [ 116.982701][ T2997] read-write to 0xffff88811a25c780 of 4 bytes by task 4872 on cpu 1: [ 116.990773][ T2997] dont_mount+0x2a/0x40 [ 116.990807][ T2997] vfs_unlink+0x28f/0x420 [ 116.990835][ T2997] do_unlinkat+0x28e/0x4c0 [ 117.003749][ T2997] __x64_sys_unlink+0x2e/0x40 [ 117.008470][ T2997] x64_sys_call+0x22a6/0x2fb0 [ 117.013185][ T2997] do_syscall_64+0xd2/0x200 [ 117.017715][ T2997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.023656][ T2997] [ 117.026004][ T2997] read to 0xffff88811a25c780 of 4 bytes by task 2997 on cpu 0: [ 117.033575][ T2997] lookup_fast+0xf0/0x320 [ 117.037946][ T2997] walk_component+0x3f/0x220 [ 117.042576][ T2997] path_lookupat+0xfe/0x2a0 [ 117.047117][ T2997] filename_lookup+0x147/0x340 [ 117.051912][ T2997] do_readlinkat+0x7d/0x320 [ 117.056451][ T2997] __x64_sys_readlink+0x47/0x60 [ 117.061347][ T2997] x64_sys_call+0x2cf3/0x2fb0 [ 117.066053][ T2997] do_syscall_64+0xd2/0x200 [ 117.070584][ T2997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.076512][ T2997] [ 117.078862][ T2997] value changed: 0x00300008 -> 0x00004008 [ 117.084605][ T2997] [ 117.086955][ T2997] Reported by Kernel Concurrency Sanitizer on: [ 117.093126][ T2997] CPU: 0 UID: 0 PID: 2997 Comm: udevd Not tainted 6.16.0-rc4-syzkaller-00013-g66701750d556 #0 PREEMPT(voluntary) [ 117.105126][ T2997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 117.115206][ T2997] ================================================================== [ 117.129286][ T6305] loop1: detected capacity change from 0 to 1024 [ 117.152072][ T6305] ext4: Unknown parameter 'obj_role' [ 117.700626][ T3313] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 2074)