last executing test programs: 1m57.604970015s ago: executing program 2 (id=272): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="09000000040000000800000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000100)=@req3={0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x861}, 0x1c) 1m57.405898949s ago: executing program 2 (id=279): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) unshare(0xa000200) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x40, 0x1800}], 0x1, 0x0) unshare(0x20060400) 1m57.319770091s ago: executing program 2 (id=282): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 1m57.269918812s ago: executing program 2 (id=284): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r0, &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000080)={0x2, 0xf8, 0x40000, {r0}}, 0x20) 1m57.240109952s ago: executing program 2 (id=285): r0 = socket(0x2b, 0x1, 0x0) r1 = syz_io_uring_setup(0x110, &(0x7f0000001280)={0x0, 0xfad3, 0x0, 0x0, 0x4}, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f00000000c0)=0x10001, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r1, 0xdb4, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r1, 0x18, &(0x7f0000000000)={0xfeffffff, r0, 0x3, {0x3b4, 0x9}, 0x6}, 0x1) 1m57.028316246s ago: executing program 2 (id=295): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x18) bpf$ITER_CREATE(0x21, 0x0, 0x0) setregid(0x0, 0x0) 1m57.028202236s ago: executing program 32 (id=295): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x18) bpf$ITER_CREATE(0x21, 0x0, 0x0) setregid(0x0, 0x0) 1m30.810898316s ago: executing program 3 (id=1176): r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000080)={0x1d, r2, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x111, 0x70bd27, 0x100000, {0x0, 0x0, 0x74, r2, {0x6, 0xfff2}, {0x5, 0xfff3}, {0xd, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4010}, 0xc4) 1m29.828741094s ago: executing program 3 (id=1187): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000004240)=0x40000006, 0x4) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/35, 0x23}, 0x9}], 0x1, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000300)={0xa, 0x4e20, 0x5, @mcast1}, 0x1c) 1m29.711915477s ago: executing program 3 (id=1191): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1m29.581596109s ago: executing program 3 (id=1192): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r0, &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000080)={0x2, 0xf8, 0x40000, {r0}}, 0x20) 1m29.527554871s ago: executing program 3 (id=1206): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f0000000800)='./file0\x00', 0x10) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x1ee) 1m29.330716034s ago: executing program 3 (id=1195): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 1m29.330582644s ago: executing program 33 (id=1195): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 1m26.261726064s ago: executing program 6 (id=1298): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x10000001}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000ff0000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c000280050003001b000000080002400000001108000440000000040900010073797a30000000000900020073797a32"], 0x80}}, 0x0) 1m26.239290574s ago: executing program 6 (id=1300): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = getpgrp(0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x34020000) 1m26.219721135s ago: executing program 6 (id=1302): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0xc, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r1, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r2, 0x3516, 0x0, 0x4, 0x0, 0x0) 1m26.141888656s ago: executing program 6 (id=1303): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) 1m26.124288727s ago: executing program 6 (id=1304): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x5, 0x3, 0x7fff0000}]}) close_range(r3, 0xffffffffffffffff, 0x0) 1m24.671161265s ago: executing program 6 (id=1340): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000100ffff0000000000000000850000007b00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0xcbfc0f2606956c3f, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r0}, 0x18) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440)={0x28, 0x0, 0x0, @local}, 0x10) listen(r1, 0xa) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 1m24.671074775s ago: executing program 34 (id=1340): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000100ffff0000000000000000850000007b00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0xcbfc0f2606956c3f, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r0}, 0x18) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440)={0x28, 0x0, 0x0, @local}, 0x10) listen(r1, 0xa) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 2.842282485s ago: executing program 1 (id=4199): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x1}}]}}, @TCA_RATE={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 2.803145975s ago: executing program 1 (id=4202): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4c02}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/160, 0xa0}, {&(0x7f0000002140)=""/4096, 0x694}], 0x2) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000100)=0x730) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) 2.58162215s ago: executing program 1 (id=4214): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x50) sendto$inet(r0, &(0x7f0000000400)="e1d7", 0x2, 0x40000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000800)=""/140, 0x8c}], 0x1}, 0x10000) 2.215156117s ago: executing program 0 (id=4233): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 2.214773837s ago: executing program 0 (id=4234): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x64, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x2, 0xfff3}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xe, 0x1}, {0x5, 0x40}}}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT=0x7]}]}}]}]}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20041090}, 0x0) 2.187863887s ago: executing program 0 (id=4236): r0 = socket(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES64=r0], 0x40}}, 0x0) r2 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0x7eaa, 0x400, 0x4000001, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) 1.670979897s ago: executing program 1 (id=4252): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0x44f0) 1.494919621s ago: executing program 1 (id=4258): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, {{&(0x7f0000000080)=@abs={0x1, 0x30, 0x4e21}, 0x6e, 0x0}}], 0x2, 0x40008004) 1.382491813s ago: executing program 1 (id=4259): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000004c0)='./file1\x00', 0x3000046, &(0x7f00000005c0)={[{@dioread_nolock}, {@data_err_abort}, {@jqfmt_vfsold}, {@abort}, {@data_err_ignore}, {@discard}, {@nodiscard}, {@grpquota}, {@quota}, {@user_xattr}, {@block_validity}, {@errors_remount}]}, 0x1, 0x57c, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x20240, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) fallocate(r2, 0x0, 0x0, 0x8800000) 1.123034618s ago: executing program 4 (id=4263): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 1.122709418s ago: executing program 4 (id=4264): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x9d, &(0x7f0000000300)='trans=rdma,') 1.046740349s ago: executing program 4 (id=4269): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) 1.00537067s ago: executing program 5 (id=4270): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'geneve1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000005c0)={@dev={0xfe, 0x80, '\x00', 0x40}, @remote, @remote, 0x3, 0x2, 0x0, 0x400, 0xb7, 0xc20022, r3}) sendto$packet(r2, 0x0, 0x0, 0x4c001, &(0x7f00000002c0)={0x11, 0x9, r3, 0x1, 0xd, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x14) 976.176191ms ago: executing program 5 (id=4271): pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r0, &(0x7f00000005c0)=[{&(0x7f0000001cc0)="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", 0x341}], 0x1, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000240), &(0x7f0000000040)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) fcntl$setpipe(r0, 0x407, 0x6) 916.406552ms ago: executing program 5 (id=4272): setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x7, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffe}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000100)='./file2\x00', 0x2000086, &(0x7f0000000080)=ANY=[@ANYBLOB='nodots,dmask=00000000000000000000003,usefree,nodots,flush,dots,dots,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x214, &(0x7f0000000840)="$eJzs3D1rW1cYB/AjWa6tlhZPhXbpoV3a5bb10qVDS3GhVNCSRCEv0zWWEyFFAl8NksmgOVM+RwhkCWQL+QL+DFmymYDx5Ck3OJKs2NixE0dy4vx+ix6e/z1X5+jARVy9bP5+91ZjNUtW004ozRdC8Y/QDzuFsBCKYaQffnpwZfvOxavX/v2zUlm6MDvsx/jVd4+v377//ZPOF5cf7nYKIYStxWcbX298s/ni0s16FutZbLU7MY3L7XYnXW7W4ko9ayQx/t+spVkt1ltZbW1fvtpsj5861LIspq1ebNR6sdOOnbVeTG+k9VZMkiTOB06lem8nz8NWnuf5XD/kef62JyhMZl5Myyn3n4/c3kU97l5Nn/e71W518DjI//6nsvRLfGVhPGq7263O7OW/DvK4P58Nnw/zxUPzz8KPPwzy3eyv/yoH8nJYmfzyAQAAAADgXErinkPv7yfJUfmgeu3zgQP370vh29K4MzP5pQAAAABHyHrrjbS5Mrs2KJq1Myvmwv7Ob4+GUzxu+M9Pjz9mQsWXwyK843nKIYSjjymGM9+U6RSj75EPO6PfF5xseOl9TaP8gbwao2I+HBaVw3pjbjqbAgAAnC/jN/0nHlKc6IQAAAAAAAAAAAAAAAAAAADgEzSNPzM76zUCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALzJywAAAP//ixdW4w==") r2 = open(&(0x7f0000000000)='./file0\x00', 0x86442, 0x4) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000140)="be", 0x1}], 0x1) 787.021974ms ago: executing program 7 (id=4275): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000400000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) timer_create(0x3, 0x0, &(0x7f0000044000)=0x0) timer_gettime(r2, &(0x7f00000001c0)) 715.752806ms ago: executing program 5 (id=4276): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa00000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) faccessat2(0xffffffffffffffff, 0x0, 0x1, 0x1300) 666.979877ms ago: executing program 7 (id=4277): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x4040) 646.003097ms ago: executing program 7 (id=4279): r0 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000100)=0x7, 0x4) recvmmsg$unix(r2, &(0x7f0000001d40)=[{{0x0, 0x5a, 0x0}}], 0x40001ec, 0x102, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000300)='X', 0x1}], 0x1) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000c00)="b7", 0x1}], 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 618.109428ms ago: executing program 0 (id=4280): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 601.971908ms ago: executing program 5 (id=4281): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x4000, 0xffffffff, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x86}, r3}}, 0x48) 507.06958ms ago: executing program 0 (id=4282): socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_setup(0x18d6, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x5c, 0x1) 506.81031ms ago: executing program 5 (id=4283): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010028bd7000070000000200000008000100", @ANYRES32=r1], 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) write$nci(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="496601d2"], 0x4) 506.61899ms ago: executing program 7 (id=4284): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = epoll_create(0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x9) 353.874723ms ago: executing program 7 (id=4285): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 327.135123ms ago: executing program 7 (id=4286): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) socketpair(0x21, 0xa, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r3], 0x38}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) 267.128535ms ago: executing program 0 (id=4287): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x4, 0xffff, 0x0, 0x4, 0xf, "db7fa24f5b524e2da29cae9b4215fdf3f1613b"}) 187.906986ms ago: executing program 4 (id=4288): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 55.963859ms ago: executing program 4 (id=4289): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000012c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x290) close_range(r1, 0xffffffffffffffff, 0x0) 0s ago: executing program 4 (id=4290): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000240), &(0x7f0000000140)=@tcp6=r0}, 0x20) sendmmsg$inet6(r0, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='PU', 0x2}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000a80)="fb", 0x1}], 0x1}}], 0x2, 0x20004810) kernel console output (not intermixed with test programs): etdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.537371][ T8701] loop7: detected capacity change from 0 to 8192 [ 97.903528][ T8750] loop7: detected capacity change from 0 to 512 [ 97.927075][ T8750] ext4 filesystem being mounted at /132/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.081699][ T2633] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.101479][ T2633] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.130279][ T2633] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.151006][ T2633] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.173198][ T8776] tipc: Started in network mode [ 98.182186][ T8776] tipc: Node identity ac14140f, cluster identity 4711 [ 98.205255][ T8776] tipc: New replicast peer: 255.255.255.255 [ 98.212658][ T8776] tipc: Enabled bearer , priority 10 [ 98.310509][ C0] hrtimer: interrupt took 78803 ns [ 98.321591][ T8794] loop4: detected capacity change from 0 to 128 [ 98.510342][ T8806] hub 9-0:1.0: USB hub found [ 98.517423][ T3432] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.535965][ T8806] hub 9-0:1.0: 8 ports detected [ 98.541948][ T3432] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.575797][ T3432] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.603376][ T3432] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.815179][ T8836] loop0: detected capacity change from 0 to 128 [ 98.832075][ T8836] FAT-fs (loop0): Directory bread(block 32) failed [ 98.840821][ T8836] FAT-fs (loop0): Directory bread(block 33) failed [ 98.848207][ T8836] FAT-fs (loop0): Directory bread(block 34) failed [ 98.858988][ T8836] FAT-fs (loop0): Directory bread(block 35) failed [ 98.867027][ T8836] FAT-fs (loop0): Directory bread(block 36) failed [ 98.888942][ T8836] FAT-fs (loop0): Directory bread(block 37) failed [ 98.895871][ T8836] FAT-fs (loop0): Directory bread(block 38) failed [ 98.902705][ T8836] FAT-fs (loop0): Directory bread(block 39) failed [ 98.910618][ T8836] FAT-fs (loop0): Directory bread(block 40) failed [ 98.917687][ T8836] FAT-fs (loop0): Directory bread(block 41) failed [ 98.932833][ T8843] atomic_op ffff88811cb42928 conn xmit_atomic 0000000000000000 [ 98.949935][ T8836] Buffer I/O error on dev loop0, logical block 1028, async page read [ 98.959554][ T8836] Buffer I/O error on dev loop0, logical block 41991, async page read [ 98.969111][ T8836] FAT-fs (loop0): Filesystem has been set read-only [ 98.976335][ T8836] Buffer I/O error on dev loop0, logical block 1028, async page read [ 98.985541][ T8836] Buffer I/O error on dev loop0, logical block 41991, async page read [ 99.120703][ T8853] netlink: 'syz.4.2117': attribute type 1 has an invalid length. [ 99.129167][ T8853] netlink: 'syz.4.2117': attribute type 2 has an invalid length. [ 99.140345][ T8853] __nla_validate_parse: 13 callbacks suppressed [ 99.140366][ T8853] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2117'. [ 99.196844][ T8874] loop5: detected capacity change from 0 to 128 [ 99.236908][ T8881] loop4: detected capacity change from 0 to 164 [ 99.256805][ T8884] loop1: detected capacity change from 0 to 1024 [ 99.273820][ T8874] FAT-fs (loop5): Directory bread(block 32) failed [ 99.280816][ T8884] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 99.292436][ T8884] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 99.310950][ T8874] FAT-fs (loop5): Directory bread(block 33) failed [ 99.322226][ T8874] FAT-fs (loop5): Directory bread(block 34) failed [ 99.329706][ T8874] FAT-fs (loop5): Directory bread(block 35) failed [ 99.330250][ T9] tipc: Node number set to 2886997007 [ 99.354087][ T8884] JBD2: no valid journal superblock found [ 99.360277][ T8884] EXT4-fs (loop1): Could not load journal inode [ 99.374957][ T8884] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 99.385053][ T8874] FAT-fs (loop5): Directory bread(block 36) failed [ 99.391811][ T8874] FAT-fs (loop5): Directory bread(block 37) failed [ 99.402271][ T8896] random: crng reseeded on system resumption [ 99.415414][ T8874] FAT-fs (loop5): Directory bread(block 38) failed [ 99.423659][ T8874] FAT-fs (loop5): Directory bread(block 39) failed [ 99.430815][ T8874] FAT-fs (loop5): Directory bread(block 40) failed [ 99.437735][ T8874] FAT-fs (loop5): Directory bread(block 41) failed [ 99.490909][ T8902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8902 comm=syz.7.2141 [ 99.528466][ T8874] bio_check_eod: 301 callbacks suppressed [ 99.528492][ T8874] syz.5.2127: attempt to access beyond end of device [ 99.528492][ T8874] loop5: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 99.549074][ T8874] Buffer I/O error on dev loop5, logical block 1028, async page read [ 99.559974][ T8874] syz.5.2127: attempt to access beyond end of device [ 99.559974][ T8874] loop5: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 99.574814][ T8874] Buffer I/O error on dev loop5, logical block 41991, async page read [ 99.583206][ T8874] FAT-fs (loop5): Filesystem has been set read-only [ 99.593951][ T8874] syz.5.2127: attempt to access beyond end of device [ 99.593951][ T8874] loop5: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 99.622070][ T8874] syz.5.2127: attempt to access beyond end of device [ 99.622070][ T8874] loop5: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 99.708053][ T8923] loop7: detected capacity change from 0 to 512 [ 99.716837][ T8923] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 99.738429][ T8923] EXT4-fs warning (device loop7): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 99.757509][ T8923] EXT4-fs (loop7): 1 truncate cleaned up [ 99.846549][ T8940] loop0: detected capacity change from 0 to 8192 [ 99.857240][ T3405] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 99.881207][ T3405] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 100.028757][ T8965] netlink: 332 bytes leftover after parsing attributes in process `syz.5.2168'. [ 100.039636][ T8965] netlink: 'syz.5.2168': attribute type 9 has an invalid length. [ 100.047985][ T8965] netlink: 108 bytes leftover after parsing attributes in process `syz.5.2168'. [ 100.058952][ T8965] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2168'. [ 100.128219][ T8974] vlan2: entered allmulticast mode [ 100.268200][ T8998] cgroup: Unknown subsys name 'cpuset' [ 100.393793][ T9008] 9pnet: Could not find request transport: 0xffffffffffffffff [ 100.755536][ T9036] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2199'. [ 100.857191][ T9049] loop5: detected capacity change from 0 to 1024 [ 100.866375][ T9049] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 100.877638][ T9049] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 100.891201][ T9049] JBD2: no valid journal superblock found [ 100.897257][ T9049] EXT4-fs (loop5): Could not load journal inode [ 100.928183][ T9049] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 100.967374][ T9057] SELinux: failed to load policy [ 101.002718][ T9071] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 101.046223][ T9071] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 101.134863][ T9083] openvswitch: netlink: Message has 6 unknown bytes. [ 101.516841][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 101.516856][ T29] audit: type=1326 audit(1757537713.977:2717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9118 comm="syz.0.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 101.575567][ T29] audit: type=1326 audit(1757537714.017:2718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9118 comm="syz.0.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 101.599460][ T29] audit: type=1326 audit(1757537714.017:2719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9118 comm="syz.0.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 101.623770][ T29] audit: type=1326 audit(1757537714.017:2720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9118 comm="syz.0.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 101.649082][ T29] audit: type=1326 audit(1757537714.017:2721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9118 comm="syz.0.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 101.676852][ T29] audit: type=1326 audit(1757537714.017:2722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9118 comm="syz.0.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 101.700921][ T29] audit: type=1326 audit(1757537714.027:2723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9118 comm="syz.0.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 101.724456][ T29] audit: type=1326 audit(1757537714.027:2724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9118 comm="syz.0.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 101.730703][ T9115] loop1: detected capacity change from 0 to 512 [ 101.748956][ T29] audit: type=1326 audit(1757537714.027:2725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9118 comm="syz.0.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 101.748989][ T29] audit: type=1326 audit(1757537714.027:2726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9118 comm="syz.0.2237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 101.859703][ T9127] loop0: detected capacity change from 0 to 8192 [ 101.881855][ T9115] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 101.883287][ T9127] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2240'. [ 101.906561][ T9115] EXT4-fs (loop1): mount failed [ 101.913350][ T9134] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 102.011312][ T9144] loop0: detected capacity change from 0 to 2048 [ 102.115066][ T9152] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 102.133207][ T9152] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 102.670944][ T9170] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2259'. [ 102.690219][ T9170] netem: change failed [ 102.777884][ T9177] loop5: detected capacity change from 0 to 512 [ 102.808201][ T9177] EXT4-fs mount: 30 callbacks suppressed [ 102.808218][ T9177] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.851392][ T9177] ext4 filesystem being mounted at /408/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.965838][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.117750][ T9213] loop0: detected capacity change from 0 to 1024 [ 103.135378][ T9211] loop1: detected capacity change from 0 to 512 [ 103.162025][ T9213] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a802c018, mo2=0002] [ 103.162405][ T9220] netlink: 76 bytes leftover after parsing attributes in process `syz.4.2279'. [ 103.186131][ T9211] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.190531][ T9213] System zones: 0-1, 3-8 [ 103.209653][ T9211] ext4 filesystem being mounted at /200/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.210830][ T9213] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 103.234001][ T9213] ext4 filesystem being mounted at /458/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.264849][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 103.332771][ T6529] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.532887][ T9254] pim6reg1: entered promiscuous mode [ 103.539711][ T9254] pim6reg1: entered allmulticast mode [ 103.821554][ T9260] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 103.928879][ T9264] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2298'. [ 103.940760][ T9264] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2298'. [ 103.959679][ T9268] loop5: detected capacity change from 0 to 1024 [ 103.972550][ T9268] EXT4-fs: Ignoring removed orlov option [ 104.004917][ T9268] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 104.057177][ T9268] ext4 filesystem being mounted at /418/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.097126][ T9280] team0: entered promiscuous mode [ 104.102520][ T9280] team_slave_0: entered promiscuous mode [ 104.109342][ T9280] team_slave_1: entered promiscuous mode [ 104.118580][ T9268] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: comm syz.5.2300: lblock 0 mapped to illegal pblock 0 (length 1) [ 104.147794][ T9282] loop1: detected capacity change from 0 to 128 [ 104.161267][ T9282] FAT-fs (loop1): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 104.204076][ T9268] EXT4-fs error (device loop5): ext4_ext_remove_space:2955: inode #15: comm syz.5.2300: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 104.329229][ T3432] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 104.346810][ T3432] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 28 [ 104.360075][ T3432] EXT4-fs (loop5): This should not happen!! Data will be lost [ 104.360075][ T3432] [ 104.372051][ T3432] EXT4-fs (loop5): Total free blocks count 0 [ 104.384095][ T3432] EXT4-fs (loop5): Free/Dirty block details [ 104.391346][ T3432] EXT4-fs (loop5): free_blocks=4293918720 [ 104.398047][ T3432] EXT4-fs (loop5): dirty_blocks=16 [ 104.403425][ T3432] EXT4-fs (loop5): Block reservation details [ 104.409772][ T3432] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 104.426691][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 104.472383][ T9311] loop0: detected capacity change from 0 to 256 [ 104.489020][ T9311] FAT-fs (loop0): error, clusters badly computed (0 != 128) [ 104.497370][ T9311] FAT-fs (loop0): Filesystem has been set read-only [ 104.509659][ T9311] FAT-fs (loop0): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 104.530349][ T9311] FAT-fs (loop0): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 104.548844][ T9320] macvlan1: entered promiscuous mode [ 104.555988][ T9320] ipvlan0: entered promiscuous mode [ 104.562245][ T9320] ipvlan0: left promiscuous mode [ 104.567953][ T9320] macvlan1: left promiscuous mode [ 104.590697][ T9325] __nla_validate_parse: 1 callbacks suppressed [ 104.590721][ T9325] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2320'. [ 104.653895][ T9333] loop4: detected capacity change from 0 to 512 [ 104.693532][ T9333] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.716214][ T9341] netlink: 'syz.0.2328': attribute type 83 has an invalid length. [ 104.725212][ T9333] ext4 filesystem being mounted at /462/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.819561][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.864740][ T9357] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 104.871326][ T9357] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 104.879730][ T9357] vhci_hcd vhci_hcd.0: Device attached [ 104.895559][ T9359] vhci_hcd: connection closed [ 104.905112][ T2633] vhci_hcd: stop threads [ 104.914707][ T2633] vhci_hcd: release socket [ 104.919498][ T2633] vhci_hcd: disconnect device [ 104.933372][ T9362] SELinux: failed to load policy [ 105.007657][ T9372] loop7: detected capacity change from 0 to 128 [ 105.014914][ T9372] EXT4-fs: test_dummy_encryption option not supported [ 105.385154][ T9394] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.394325][ T9394] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.440740][ T9402] netlink: 16178 bytes leftover after parsing attributes in process `syz.0.2354'. [ 105.481490][ T9407] loop1: detected capacity change from 0 to 512 [ 105.506170][ T9407] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.521160][ T9408] loop0: detected capacity change from 0 to 1024 [ 105.532738][ T9408] EXT4-fs: Ignoring removed nobh option [ 105.538553][ T9408] EXT4-fs: Ignoring removed bh option [ 105.546691][ T9407] ext4 filesystem being mounted at /213/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.563545][ T9408] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.577004][ T9408] ext4 filesystem being mounted at /476/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.613961][ T6529] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.642947][ T9418] loop1: detected capacity change from 0 to 1024 [ 105.663905][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.675152][ T9418] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.728561][ T6529] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.800239][ T9431] netlink: 'syz.1.2366': attribute type 29 has an invalid length. [ 105.821804][ T9431] netlink: 'syz.1.2366': attribute type 29 has an invalid length. [ 105.847426][ T9437] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 105.853013][ T9438] loop1: detected capacity change from 0 to 1024 [ 105.867974][ T9439] netlink: zone id is out of range [ 105.883863][ T9439] netlink: zone id is out of range [ 105.900737][ T9438] EXT4-fs: Ignoring removed orlov option [ 105.901114][ T9439] netlink: zone id is out of range [ 105.923507][ T9438] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 105.960262][ T9438] ext4 filesystem being mounted at /217/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.982254][ T9438] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm syz.1.2369: lblock 0 mapped to illegal pblock 0 (length 1) [ 105.999648][ T9438] EXT4-fs error (device loop1): ext4_ext_remove_space:2955: inode #15: comm syz.1.2369: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 106.005487][ T9445] loop0: detected capacity change from 0 to 512 [ 106.072254][ T9445] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.093136][ T9445] ext4 filesystem being mounted at /479/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.108405][ T3432] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 106.129458][ T9455] loop4: detected capacity change from 0 to 128 [ 106.151016][ T3432] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 28 [ 106.163531][ T3432] EXT4-fs (loop1): This should not happen!! Data will be lost [ 106.163531][ T3432] [ 106.173570][ T3432] EXT4-fs (loop1): Total free blocks count 0 [ 106.179899][ T3432] EXT4-fs (loop1): Free/Dirty block details [ 106.185856][ T3432] EXT4-fs (loop1): free_blocks=4293918720 [ 106.191917][ T3432] EXT4-fs (loop1): dirty_blocks=16 [ 106.197246][ T3432] EXT4-fs (loop1): Block reservation details [ 106.203413][ T3432] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 106.211701][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.212748][ T6529] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 106.230531][ T9458] syz.4.2374: attempt to access beyond end of device [ 106.230531][ T9458] loop4: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 106.269895][ T9458] syz.4.2374: attempt to access beyond end of device [ 106.269895][ T9458] loop4: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 106.285201][ T9458] syz.4.2374: attempt to access beyond end of device [ 106.285201][ T9458] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 106.314032][ T9458] syz.4.2374: attempt to access beyond end of device [ 106.314032][ T9458] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 106.336342][ T9458] syz.4.2374: attempt to access beyond end of device [ 106.336342][ T9458] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 106.351631][ T9458] syz.4.2374: attempt to access beyond end of device [ 106.351631][ T9458] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 106.360565][ T9465] loop7: detected capacity change from 0 to 256 [ 106.365790][ T9466] loop1: detected capacity change from 0 to 256 [ 106.391928][ T9466] syz.1.2377: attempt to access beyond end of device [ 106.391928][ T9466] loop1: rw=2049, sector=256, nr_sectors = 68 limit=256 [ 106.408506][ T9466] syz.1.2377: attempt to access beyond end of device [ 106.408506][ T9466] loop1: rw=2049, sector=260, nr_sectors = 4 limit=256 [ 106.422725][ T9466] buffer_io_error: 2 callbacks suppressed [ 106.422744][ T9466] Buffer I/O error on dev loop1, logical block 65, lost async page write [ 106.442096][ T9466] syz.1.2377: attempt to access beyond end of device [ 106.442096][ T9466] loop1: rw=2049, sector=264, nr_sectors = 32 limit=256 [ 106.463709][ T9465] FAT-fs (loop7): error, clusters badly computed (0 != 128) [ 106.471222][ T9465] FAT-fs (loop7): Filesystem has been set read-only [ 106.481629][ T9458] syz.4.2374: attempt to access beyond end of device [ 106.481629][ T9458] loop4: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 106.497029][ T9465] FAT-fs (loop7): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 106.506906][ T9465] FAT-fs (loop7): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 106.546937][ T9469] netlink: 20 bytes leftover after parsing attributes in process `syz.7.2378'. [ 106.612462][ T9474] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2380'. [ 106.627199][ T9474] netlink: 312 bytes leftover after parsing attributes in process `syz.4.2380'. [ 106.637316][ T9474] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2380'. [ 106.646588][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 106.646605][ T29] audit: type=1326 audit(1757537719.107:2864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.0.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 106.679793][ T29] audit: type=1326 audit(1757537719.107:2865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.0.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 106.703713][ T29] audit: type=1326 audit(1757537719.107:2866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.0.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 106.729122][ T29] audit: type=1326 audit(1757537719.107:2867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.0.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 106.759656][ T29] audit: type=1326 audit(1757537719.107:2868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.0.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 106.784602][ T29] audit: type=1326 audit(1757537719.107:2869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.0.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 106.809316][ T29] audit: type=1326 audit(1757537719.107:2870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.0.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 106.834348][ T29] audit: type=1326 audit(1757537719.107:2871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.0.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 106.858301][ T29] audit: type=1326 audit(1757537719.117:2872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.0.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 106.884714][ T29] audit: type=1326 audit(1757537719.117:2873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.0.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 106.891090][ T9485] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.938971][ T9490] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2384'. [ 106.952453][ T9485] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.990910][ T9493] loop0: detected capacity change from 0 to 1024 [ 106.999328][ T9493] EXT4-fs: Ignoring removed orlov option [ 107.023669][ T9493] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 107.036539][ T9493] ext4 filesystem being mounted at /483/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.052322][ T9493] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: comm syz.0.2385: lblock 0 mapped to illegal pblock 0 (length 1) [ 107.066635][ T9493] EXT4-fs error (device loop0): ext4_ext_remove_space:2955: inode #15: comm syz.0.2385: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 107.097762][ T2633] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 107.116533][ T2633] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 28 [ 107.130007][ T2633] EXT4-fs (loop0): This should not happen!! Data will be lost [ 107.130007][ T2633] [ 107.130289][ T9505] loop7: detected capacity change from 0 to 512 [ 107.140032][ T2633] EXT4-fs (loop0): Total free blocks count 0 [ 107.152520][ T2633] EXT4-fs (loop0): Free/Dirty block details [ 107.158598][ T2633] EXT4-fs (loop0): free_blocks=4293918720 [ 107.162397][ T9505] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.164570][ T2633] EXT4-fs (loop0): dirty_blocks=16 [ 107.177445][ T9505] ext4 filesystem being mounted at /189/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.182536][ T2633] EXT4-fs (loop0): Block reservation details [ 107.199466][ T2633] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 107.207278][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 107.240604][ T9510] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(7) [ 107.247442][ T9510] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 107.255287][ T9510] vhci_hcd vhci_hcd.0: Device attached [ 107.264720][ T7039] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.284951][ T9511] vhci_hcd: connection closed [ 107.285224][ T2633] vhci_hcd: stop threads [ 107.294390][ T2633] vhci_hcd: release socket [ 107.298911][ T2633] vhci_hcd: disconnect device [ 107.306424][ T9518] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2395'. [ 107.344573][ T9522] loop0: detected capacity change from 0 to 1024 [ 107.363706][ T9522] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.383788][ T9522] SELinux: Context @ is not valid (left unmapped). [ 107.404507][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.582760][ T9550] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2411'. [ 107.701287][ T9561] tipc: Enabling of bearer rejected, already enabled [ 107.737983][ T9563] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2417'. [ 107.833490][ T9567] loop1: detected capacity change from 0 to 512 [ 107.878310][ T9567] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 107.894755][ T9567] EXT4-fs (loop1): mount failed [ 107.901914][ T9575] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.910980][ T9575] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.978911][ T9580] SELinux: failed to load policy [ 108.200365][ T9598] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 108.206934][ T9598] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 108.214712][ T9598] vhci_hcd vhci_hcd.0: Device attached [ 108.272683][ T9599] vhci_hcd: connection closed [ 108.301919][ T3432] vhci_hcd: stop threads [ 108.310990][ T3432] vhci_hcd: release socket [ 108.315423][ T3432] vhci_hcd: disconnect device [ 108.556561][ T9613] Falling back ldisc for ttyS3. [ 108.644922][ T9620] loop0: detected capacity change from 0 to 512 [ 108.657776][ T9620] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 108.671427][ T9622] loop7: detected capacity change from 0 to 1024 [ 108.678611][ T9622] EXT4-fs: Ignoring removed orlov option [ 108.787441][ T9620] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.2447: invalid indirect mapped block 4294967295 (level 0) [ 108.803247][ T9620] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.2447: invalid indirect mapped block 4294967295 (level 1) [ 108.818715][ T9620] EXT4-fs (loop0): 1 orphan inode deleted [ 108.824582][ T9620] EXT4-fs (loop0): 1 truncate cleaned up [ 108.832124][ T9620] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.861622][ T9622] EXT4-fs (loop7): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 108.875729][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.885042][ T9622] ext4 filesystem being mounted at /202/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.902067][ T9622] EXT4-fs error (device loop7): ext4_map_blocks:814: inode #15: comm syz.7.2437: lblock 0 mapped to illegal pblock 0 (length 1) [ 108.917479][ T9622] EXT4-fs error (device loop7): ext4_ext_remove_space:2955: inode #15: comm syz.7.2437: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 108.949967][ T3432] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 108.971793][ T3432] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 28 [ 108.984383][ T3432] EXT4-fs (loop7): This should not happen!! Data will be lost [ 108.984383][ T3432] [ 108.994252][ T3432] EXT4-fs (loop7): Total free blocks count 0 [ 109.000478][ T3432] EXT4-fs (loop7): Free/Dirty block details [ 109.006419][ T3432] EXT4-fs (loop7): free_blocks=4293918720 [ 109.012300][ T3432] EXT4-fs (loop7): dirty_blocks=16 [ 109.017672][ T3432] EXT4-fs (loop7): Block reservation details [ 109.023740][ T3432] EXT4-fs (loop7): i_reserved_data_blocks=1 [ 109.042741][ T9637] loop4: detected capacity change from 0 to 256 [ 109.054251][ T9637] FAT-fs (loop4): error, clusters badly computed (0 != 128) [ 109.064385][ T9637] FAT-fs (loop4): Filesystem has been set read-only [ 109.074733][ T9637] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 109.084557][ T9637] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 109.096685][ T7039] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 109.290838][ T9650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.298389][ T9650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.380013][ T9649] loop4: detected capacity change from 0 to 1024 [ 109.393189][ T9649] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 109.404157][ T9649] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 109.415337][ T9650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.423402][ T9650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.451067][ T9649] JBD2: no valid journal superblock found [ 109.457290][ T9649] EXT4-fs (loop4): Could not load journal inode [ 109.496349][ T9649] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 109.540467][ T9655] loop1: detected capacity change from 0 to 128 [ 109.586599][ T9655] FAT-fs (loop1): Directory bread(block 32) failed [ 109.593834][ T9655] FAT-fs (loop1): Directory bread(block 33) failed [ 109.606160][ T9655] FAT-fs (loop1): Directory bread(block 34) failed [ 109.613909][ T9655] FAT-fs (loop1): Directory bread(block 35) failed [ 109.622039][ T9655] FAT-fs (loop1): Directory bread(block 36) failed [ 109.628908][ T9655] FAT-fs (loop1): Directory bread(block 37) failed [ 109.636233][ T9655] FAT-fs (loop1): Directory bread(block 38) failed [ 109.636266][ T9655] FAT-fs (loop1): Directory bread(block 39) failed [ 109.636292][ T9655] FAT-fs (loop1): Directory bread(block 40) failed [ 109.636308][ T9655] FAT-fs (loop1): Directory bread(block 41) failed [ 109.665441][ T9655] Buffer I/O error on dev loop1, logical block 1028, async page read [ 109.699300][ T9655] Buffer I/O error on dev loop1, logical block 41991, async page read [ 109.708724][ T9655] FAT-fs (loop1): Filesystem has been set read-only [ 109.716703][ T9655] Buffer I/O error on dev loop1, logical block 1028, async page read [ 109.725476][ T9655] Buffer I/O error on dev loop1, logical block 41991, async page read [ 109.793637][ T9681] loop7: detected capacity change from 0 to 1024 [ 109.809143][ T9681] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 109.820906][ T9681] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 109.841000][ T9681] JBD2: no valid journal superblock found [ 109.847439][ T9681] EXT4-fs (loop7): Could not load journal inode [ 109.923947][ T9681] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 109.973251][ T9692] loop7: detected capacity change from 0 to 128 [ 109.984240][ T9691] loop4: detected capacity change from 0 to 1024 [ 109.993335][ T9694] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 109.997997][ T9691] EXT4-fs: Ignoring removed orlov option [ 110.000957][ T9694] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 110.001046][ T9694] vhci_hcd vhci_hcd.0: Device attached [ 110.025613][ T9692] FAT-fs (loop7): Directory bread(block 32) failed [ 110.032191][ T9691] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 110.045315][ T9691] ext4 filesystem being mounted at /490/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.065305][ T9691] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm syz.4.2467: lblock 0 mapped to illegal pblock 0 (length 1) [ 110.069833][ T9692] FAT-fs (loop7): Directory bread(block 33) failed [ 110.086471][ T9692] FAT-fs (loop7): Directory bread(block 34) failed [ 110.093421][ T9692] FAT-fs (loop7): Directory bread(block 35) failed [ 110.096566][ T9700] loop5: detected capacity change from 0 to 256 [ 110.100265][ T9692] FAT-fs (loop7): Directory bread(block 36) failed [ 110.113237][ T9692] FAT-fs (loop7): Directory bread(block 37) failed [ 110.114064][ T9691] EXT4-fs error (device loop4): ext4_ext_remove_space:2955: inode #15: comm syz.4.2467: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 110.119955][ T9692] FAT-fs (loop7): Directory bread(block 38) failed [ 110.147033][ T9692] FAT-fs (loop7): Directory bread(block 39) failed [ 110.153903][ T9692] FAT-fs (loop7): Directory bread(block 40) failed [ 110.161099][ T9692] FAT-fs (loop7): Directory bread(block 41) failed [ 110.174602][ T9700] FAT-fs (loop5): error, clusters badly computed (0 != 128) [ 110.182442][ T9700] FAT-fs (loop5): Filesystem has been set read-only [ 110.191947][ T9695] vhci_hcd: connection closed [ 110.200459][ T9700] FAT-fs (loop5): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 110.200492][ T31] vhci_hcd: stop threads [ 110.200507][ T31] vhci_hcd: release socket [ 110.226952][ T31] vhci_hcd: disconnect device [ 110.231873][ T3392] vhci_hcd: vhci_device speed not set [ 110.238929][ T2633] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 110.254911][ T9700] FAT-fs (loop5): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 110.268067][ T9692] Buffer I/O error on dev loop7, logical block 1028, async page read [ 110.277277][ T2633] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 28 [ 110.290677][ T2633] EXT4-fs (loop4): This should not happen!! Data will be lost [ 110.290677][ T2633] [ 110.300317][ T9692] Buffer I/O error on dev loop7, logical block 41991, async page read [ 110.301670][ T2633] EXT4-fs (loop4): Total free blocks count 0 [ 110.301686][ T2633] EXT4-fs (loop4): Free/Dirty block details [ 110.312174][ T9692] FAT-fs (loop7): Filesystem has been set read-only [ 110.318565][ T2633] EXT4-fs (loop4): free_blocks=4293918720 [ 110.318584][ T2633] EXT4-fs (loop4): dirty_blocks=16 [ 110.343300][ T2633] EXT4-fs (loop4): Block reservation details [ 110.349456][ T2633] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 110.351848][ T9692] Buffer I/O error on dev loop7, logical block 1028, async page read [ 110.358960][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 110.374793][ T9692] Buffer I/O error on dev loop7, logical block 41991, async page read [ 110.689894][ T9724] netlink: 'syz.0.2479': attribute type 1 has an invalid length. [ 110.698060][ T9724] netlink: 'syz.0.2479': attribute type 2 has an invalid length. [ 110.721681][ T9724] __nla_validate_parse: 1 callbacks suppressed [ 110.721700][ T9724] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2479'. [ 110.740894][ T3384] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 110.751473][ T3384] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 110.807060][ T9735] loop0: detected capacity change from 0 to 128 [ 110.813290][ T9736] cgroup: Unknown subsys name 'cpuset' [ 110.834101][ T9735] FAT-fs (loop0): Directory bread(block 32) failed [ 110.850367][ T9735] FAT-fs (loop0): Directory bread(block 33) failed [ 110.870309][ T9735] FAT-fs (loop0): Directory bread(block 34) failed [ 110.886863][ T9735] FAT-fs (loop0): Directory bread(block 35) failed [ 110.904440][ T9735] FAT-fs (loop0): Directory bread(block 36) failed [ 110.919388][ T9735] FAT-fs (loop0): Directory bread(block 37) failed [ 110.935351][ T9735] FAT-fs (loop0): Directory bread(block 38) failed [ 110.949733][ T9735] FAT-fs (loop0): Directory bread(block 39) failed [ 110.964018][ T9735] FAT-fs (loop0): Directory bread(block 40) failed [ 110.973219][ T9735] FAT-fs (loop0): Directory bread(block 41) failed [ 111.016653][ T9735] Buffer I/O error on dev loop0, logical block 1028, async page read [ 111.036284][ T9735] FAT-fs (loop0): Filesystem has been set read-only [ 112.097985][ T9767] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(7) [ 112.104604][ T9767] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 112.112280][ T9767] vhci_hcd vhci_hcd.0: Device attached [ 112.121854][ T9769] vhci_hcd: connection closed [ 112.122371][ T3432] vhci_hcd: stop threads [ 112.131492][ T3432] vhci_hcd: release socket [ 112.136033][ T3432] vhci_hcd: disconnect device [ 112.302527][ T9779] loop1: detected capacity change from 0 to 256 [ 112.443793][ T9779] FAT-fs (loop1): error, clusters badly computed (0 != 128) [ 112.452040][ T9779] FAT-fs (loop1): Filesystem has been set read-only [ 112.470005][ T9779] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 112.482591][ T9779] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 112.536579][ T9789] loop5: detected capacity change from 0 to 512 [ 112.545337][ T9791] loop1: detected capacity change from 0 to 128 [ 112.554476][ T9789] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 112.569433][ T9791] EXT4-fs: test_dummy_encryption option not supported [ 112.593064][ T9791] loop1: detected capacity change from 0 to 512 [ 112.606306][ T9789] EXT4-fs (loop5): 1 truncate cleaned up [ 112.608338][ T9791] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 112.612679][ T9789] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.647835][ T9791] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.2505: bad orphan inode 131083 [ 112.675741][ T9791] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.705039][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.733278][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 112.733297][ T29] audit: type=1400 audit(1757537725.197:2961): avc: denied { create } for pid=9790 comm="syz.1.2505" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 112.799038][ T6529] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.845149][ T9810] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2513'. [ 112.861243][ T9812] loop4: detected capacity change from 0 to 1024 [ 112.869311][ T9812] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 112.880451][ T9812] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 112.893315][ T9812] JBD2: no valid journal superblock found [ 112.899481][ T9812] EXT4-fs (loop4): Could not load journal inode [ 112.915948][ T9812] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 112.952916][ T29] audit: type=1400 audit(1757537725.417:2962): avc: denied { create } for pid=9819 comm="syz.4.2518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 112.978293][ T9822] geneve0: entered allmulticast mode [ 113.019475][ T29] audit: type=1400 audit(1757537725.437:2963): avc: denied { bind } for pid=9819 comm="syz.4.2518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 113.038791][ T29] audit: type=1400 audit(1757537725.437:2964): avc: denied { listen } for pid=9819 comm="syz.4.2518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 113.141510][ T9837] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2526'. [ 113.178032][ T9841] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2528'. [ 113.439972][ T29] audit: type=1326 audit(1757537725.897:2965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9865 comm="syz.5.2539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 113.464127][ T29] audit: type=1326 audit(1757537725.897:2966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9865 comm="syz.5.2539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 113.532884][ T29] audit: type=1326 audit(1757537725.957:2967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9865 comm="syz.5.2539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 113.560401][ T29] audit: type=1326 audit(1757537725.957:2968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9865 comm="syz.5.2539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 113.584224][ T29] audit: type=1326 audit(1757537725.957:2969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9865 comm="syz.5.2539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 113.607874][ T29] audit: type=1326 audit(1757537725.967:2970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9865 comm="syz.5.2539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 113.697665][ T9872] cgroup: Unknown subsys name 'cpuset' [ 113.771468][ T9876] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2544'. [ 113.868248][ T9890] loop7: detected capacity change from 0 to 256 [ 113.888137][ T9890] FAT-fs (loop7): error, clusters badly computed (0 != 128) [ 113.895928][ T9890] FAT-fs (loop7): Filesystem has been set read-only [ 113.905164][ T9890] FAT-fs (loop7): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 113.915305][ T9890] FAT-fs (loop7): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 113.999276][ T9894] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 114.030563][ T9903] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2557'. [ 114.080872][ T9907] loop1: detected capacity change from 0 to 128 [ 114.410939][ T31] bio_check_eod: 117 callbacks suppressed [ 114.410955][ T31] kworker/u8:1: attempt to access beyond end of device [ 114.410955][ T31] loop1: rw=1, sector=153, nr_sectors = 8 limit=128 [ 114.432544][ T31] kworker/u8:1: attempt to access beyond end of device [ 114.432544][ T31] loop1: rw=1, sector=169, nr_sectors = 8 limit=128 [ 114.433715][ T9910] Set syz1 is full, maxelem 65536 reached [ 114.446362][ T31] kworker/u8:1: attempt to access beyond end of device [ 114.446362][ T31] loop1: rw=1, sector=185, nr_sectors = 8 limit=128 [ 114.465537][ T31] kworker/u8:1: attempt to access beyond end of device [ 114.465537][ T31] loop1: rw=1, sector=201, nr_sectors = 8 limit=128 [ 114.481307][ T31] kworker/u8:1: attempt to access beyond end of device [ 114.481307][ T31] loop1: rw=1, sector=217, nr_sectors = 8 limit=128 [ 114.495467][ T31] kworker/u8:1: attempt to access beyond end of device [ 114.495467][ T31] loop1: rw=1, sector=233, nr_sectors = 8 limit=128 [ 114.512506][ T31] kworker/u8:1: attempt to access beyond end of device [ 114.512506][ T31] loop1: rw=1, sector=249, nr_sectors = 8 limit=128 [ 114.514433][ T9918] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2561'. [ 114.526322][ T31] kworker/u8:1: attempt to access beyond end of device [ 114.526322][ T31] loop1: rw=1, sector=265, nr_sectors = 8 limit=128 [ 114.549082][ T31] kworker/u8:1: attempt to access beyond end of device [ 114.549082][ T31] loop1: rw=1, sector=281, nr_sectors = 8 limit=128 [ 114.564146][ T9920] loop4: detected capacity change from 0 to 128 [ 114.571286][ T31] kworker/u8:1: attempt to access beyond end of device [ 114.571286][ T31] loop1: rw=1, sector=297, nr_sectors = 8 limit=128 [ 114.639923][ T9928] cgroup: Unknown subsys name 'cpuset' [ 114.698442][ T9934] loop7: detected capacity change from 0 to 256 [ 114.716379][ T9934] FAT-fs (loop7): error, clusters badly computed (0 != 128) [ 114.724385][ T9934] FAT-fs (loop7): Filesystem has been set read-only [ 114.750240][ T9934] FAT-fs (loop7): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 114.761760][ T9934] FAT-fs (loop7): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 115.042825][ T9945] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2571'. [ 115.194374][ T9951] loop5: detected capacity change from 0 to 1024 [ 115.207958][ T9951] EXT4-fs: Ignoring removed orlov option [ 115.231877][ T9953] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(7) [ 115.238604][ T9953] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 115.246303][ T9953] vhci_hcd vhci_hcd.0: Device attached [ 115.261917][ T9951] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 115.277100][ T9954] vhci_hcd: connection closed [ 115.277431][ T31] vhci_hcd: stop threads [ 115.288378][ T31] vhci_hcd: release socket [ 115.292937][ T31] vhci_hcd: disconnect device [ 115.304130][ T9951] ext4 filesystem being mounted at /462/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.349563][ T9951] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: comm syz.5.2575: lblock 0 mapped to illegal pblock 0 (length 1) [ 115.377014][ T9951] EXT4-fs error (device loop5): ext4_ext_remove_space:2955: inode #15: comm syz.5.2575: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 115.423673][ T31] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 115.439527][ T31] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 28 [ 115.455614][ T31] EXT4-fs (loop5): This should not happen!! Data will be lost [ 115.455614][ T31] [ 115.465946][ T31] EXT4-fs (loop5): Total free blocks count 0 [ 115.472063][ T31] EXT4-fs (loop5): Free/Dirty block details [ 115.478442][ T31] EXT4-fs (loop5): free_blocks=4293918720 [ 115.484766][ T31] EXT4-fs (loop5): dirty_blocks=16 [ 115.490084][ T31] EXT4-fs (loop5): Block reservation details [ 115.497456][ T31] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 115.549944][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 115.677632][ T9977] netlink: 3 bytes leftover after parsing attributes in process `syz.5.2585'. [ 115.689603][ T9979] netlink: 360 bytes leftover after parsing attributes in process `syz.1.2586'. [ 115.715157][ T9981] cgroup: Unknown subsys name 'cpuset' [ 115.959595][ T1037] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x4 [ 115.967640][ T1037] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x2 [ 115.983587][ T1037] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 115.992062][ T1037] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 116.001979][ T1037] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 116.011108][ T1037] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 116.019317][ T1037] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 116.027144][ T1037] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 116.035212][ T1037] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 116.045455][ T1037] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 116.057374][ T1037] hid-generic 0000:3000000:0000.0007: hidraw0: HID v0.00 Device [sy] on syz0 [ 116.124308][T10022] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(7) [ 116.129900][T10023] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2607'. [ 116.132329][T10022] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 116.150169][T10022] vhci_hcd vhci_hcd.0: Device attached [ 116.182182][T10024] vhci_hcd: connection closed [ 116.182447][ T51] vhci_hcd: stop threads [ 116.192073][ T51] vhci_hcd: release socket [ 116.196613][ T51] vhci_hcd: disconnect device [ 116.587438][T10029] loop4: detected capacity change from 0 to 512 [ 116.603708][T10029] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.618215][T10029] ext4 filesystem being mounted at /524/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.677937][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.778233][T10048] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2616'. [ 116.818770][T10054] SELinux: failed to load policy [ 117.357006][T10102] loop5: detected capacity change from 0 to 1024 [ 117.367937][T10102] EXT4-fs: Ignoring removed orlov option [ 117.382464][T10102] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.397160][T10108] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2645'. [ 117.435667][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.493844][T10114] bridge0: entered promiscuous mode [ 117.502031][T10114] macvtap1: entered allmulticast mode [ 117.507517][T10114] bridge0: entered allmulticast mode [ 117.530954][T10114] bridge0: left allmulticast mode [ 117.536141][T10114] bridge0: left promiscuous mode [ 117.719935][T10129] loop7: detected capacity change from 0 to 512 [ 117.728062][T10129] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 117.743924][T10129] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.758036][T10129] ext4 filesystem being mounted at /249/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.772217][T10129] EXT4-fs error (device loop7): ext4_xattr_block_get:593: inode #15: comm syz.7.2654: corrupted xattr block 19: overlapping e_value [ 117.787989][T10129] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 117.797175][T10129] EXT4-fs error (device loop7): ext4_xattr_block_get:593: inode #15: comm syz.7.2654: corrupted xattr block 19: overlapping e_value [ 117.812663][T10129] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 117.822313][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 117.822329][ T29] audit: type=1400 audit(1757537730.287:3072): avc: denied { setattr } for pid=10128 comm="syz.7.2654" name="file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 117.854132][T10129] EXT4-fs error (device loop7): ext4_xattr_block_get:593: inode #15: comm syz.7.2654: corrupted xattr block 19: overlapping e_value [ 117.883807][ T7039] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.918081][T10135] loop7: detected capacity change from 0 to 512 [ 117.981859][T10135] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.001878][ T29] audit: type=1326 audit(1757537730.427:3073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10142 comm="syz.4.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 118.025816][ T29] audit: type=1326 audit(1757537730.427:3074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10142 comm="syz.4.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 118.050161][ T29] audit: type=1326 audit(1757537730.427:3075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10142 comm="syz.4.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 118.073806][ T29] audit: type=1326 audit(1757537730.427:3076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10142 comm="syz.4.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 118.098173][ T29] audit: type=1326 audit(1757537730.427:3077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10142 comm="syz.4.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 118.106643][T10147] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2659'. [ 118.121823][ T29] audit: type=1326 audit(1757537730.427:3078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10142 comm="syz.4.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 118.133321][T10135] ext4 filesystem being mounted at /250/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.156245][ T29] audit: type=1326 audit(1757537730.427:3079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10142 comm="syz.4.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 118.192618][ T29] audit: type=1326 audit(1757537730.427:3080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10142 comm="syz.4.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 118.218232][ T29] audit: type=1326 audit(1757537730.427:3081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10142 comm="syz.4.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 118.335081][ T7039] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.365470][T10156] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2664'. [ 118.374751][T10156] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2664'. [ 118.581365][T10174] SELinux: policydb version 1207 does not match my version range 15-35 [ 118.617166][T10174] SELinux: failed to load policy [ 118.838341][T10203] loop4: detected capacity change from 0 to 512 [ 118.982333][T10203] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.999219][T10209] loop7: detected capacity change from 0 to 128 [ 119.016974][T10203] ext4 filesystem being mounted at /540/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.030942][T10209] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 119.089733][T10203] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 119.129290][T10209] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 119.197557][ T31] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 119.252522][T10202] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 119.265311][T10202] EXT4-fs (loop4): This should not happen!! Data will be lost [ 119.265311][T10202] [ 119.276368][T10202] EXT4-fs (loop4): Total free blocks count 0 [ 119.282450][T10202] EXT4-fs (loop4): Free/Dirty block details [ 119.289054][T10202] EXT4-fs (loop4): free_blocks=65281 [ 119.295827][T10202] EXT4-fs (loop4): dirty_blocks=1 [ 119.301067][T10202] EXT4-fs (loop4): Block reservation details [ 119.307450][T10202] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 119.342463][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.578967][T10247] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2705'. [ 119.604362][T10247] netlink: 312 bytes leftover after parsing attributes in process `syz.7.2705'. [ 119.614026][T10247] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2705'. [ 119.632067][T10252] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 119.684557][T10256] netlink: 'syz.7.2710': attribute type 29 has an invalid length. [ 119.718569][T10256] netlink: 'syz.7.2710': attribute type 29 has an invalid length. [ 119.755621][T10260] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2722'. [ 119.785096][T10263] netlink: zone id is out of range [ 119.793573][T10263] netlink: zone id is out of range [ 119.804740][T10263] netlink: zone id is out of range [ 119.888530][T10276] loop4: detected capacity change from 0 to 1024 [ 119.909959][T10275] syzkaller1: entered promiscuous mode [ 119.915672][T10275] syzkaller1: entered allmulticast mode [ 119.924545][T10276] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.966518][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.003175][T10280] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 120.095252][T10288] netlink: 'syz.0.2725': attribute type 7 has an invalid length. [ 120.103607][T10288] netlink: 'syz.0.2725': attribute type 8 has an invalid length. [ 120.183121][T10296] loop7: detected capacity change from 0 to 1024 [ 120.214562][T10296] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.259222][ T7039] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.396038][T10314] loop4: detected capacity change from 0 to 256 [ 120.414147][T10314] bio_check_eod: 169 callbacks suppressed [ 120.414162][T10314] syz.4.2734: attempt to access beyond end of device [ 120.414162][T10314] loop4: rw=2049, sector=256, nr_sectors = 68 limit=256 [ 120.438215][T10314] syz.4.2734: attempt to access beyond end of device [ 120.438215][T10314] loop4: rw=2049, sector=260, nr_sectors = 4 limit=256 [ 120.452248][T10314] buffer_io_error: 3 callbacks suppressed [ 120.452361][T10314] Buffer I/O error on dev loop4, logical block 65, lost async page write [ 120.467011][T10314] syz.4.2734: attempt to access beyond end of device [ 120.467011][T10314] loop4: rw=2049, sector=264, nr_sectors = 32 limit=256 [ 120.544979][T10324] loop5: detected capacity change from 0 to 128 [ 120.619671][T10331] syz.5.2739: attempt to access beyond end of device [ 120.619671][T10331] loop5: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 120.665405][T10331] syz.5.2739: attempt to access beyond end of device [ 120.665405][T10331] loop5: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 120.702706][T10331] syz.5.2739: attempt to access beyond end of device [ 120.702706][T10331] loop5: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 120.735114][T10331] syz.5.2739: attempt to access beyond end of device [ 120.735114][T10331] loop5: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 120.784326][T10331] syz.5.2739: attempt to access beyond end of device [ 120.784326][T10331] loop5: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 120.816451][T10331] syz.5.2739: attempt to access beyond end of device [ 120.816451][T10331] loop5: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 120.831091][T10331] syz.5.2739: attempt to access beyond end of device [ 120.831091][T10331] loop5: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 120.945098][T10353] loop5: detected capacity change from 0 to 256 [ 120.979285][T10353] Buffer I/O error on dev loop5, logical block 65, lost async page write [ 121.127247][T10371] loop1: detected capacity change from 0 to 128 [ 121.135819][T10374] __nla_validate_parse: 4 callbacks suppressed [ 121.135840][T10374] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2763'. [ 121.327595][T10389] loop7: detected capacity change from 0 to 256 [ 121.401692][T10389] Buffer I/O error on dev loop7, logical block 65, lost async page write [ 121.580635][T10408] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2778'. [ 121.604520][T10411] loop5: detected capacity change from 0 to 128 [ 121.627349][T10411] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 121.662875][T10411] ext4 filesystem being mounted at /507/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.731699][ T4140] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 122.582059][T10459] netlink: 51 bytes leftover after parsing attributes in process `syz.0.2799'. [ 122.604124][T10461] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.613191][T10461] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.631042][T10461] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.639357][T10461] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.649065][T10463] netlink: 7 bytes leftover after parsing attributes in process `syz.1.2802'. [ 122.667006][T10463] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2802'. [ 122.677315][T10463] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2802'. [ 122.751649][T10463] netlink: 7 bytes leftover after parsing attributes in process `syz.1.2802'. [ 122.762996][T10463] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2802'. [ 122.772199][T10463] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2802'. [ 122.825099][T10463] netlink: 7 bytes leftover after parsing attributes in process `syz.1.2802'. [ 123.048886][T10488] netlink: 'syz.1.2813': attribute type 3 has an invalid length. [ 123.114463][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 123.114483][ T29] audit: type=1400 audit(1757537735.577:3120): avc: denied { setopt } for pid=10494 comm="syz.1.2815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 123.163839][T10497] netlink: 'syz.5.2816': attribute type 1 has an invalid length. [ 123.190302][ T29] audit: type=1326 audit(1757537735.647:3121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10500 comm="syz.5.2818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 123.229863][ T29] audit: type=1326 audit(1757537735.657:3122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10500 comm="syz.5.2818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 123.253536][ T29] audit: type=1326 audit(1757537735.657:3123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10500 comm="syz.5.2818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 123.277060][ T29] audit: type=1326 audit(1757537735.657:3124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10500 comm="syz.5.2818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 123.300643][ T29] audit: type=1326 audit(1757537735.657:3125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10500 comm="syz.5.2818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 123.324147][ T29] audit: type=1326 audit(1757537735.657:3126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10500 comm="syz.5.2818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 123.347659][ T29] audit: type=1326 audit(1757537735.657:3127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10500 comm="syz.5.2818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 123.354461][T10506] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.371221][ T29] audit: type=1326 audit(1757537735.657:3128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10500 comm="syz.5.2818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 123.378614][T10506] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.402163][ T29] audit: type=1326 audit(1757537735.657:3129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10500 comm="syz.5.2818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 123.455675][T10506] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.463295][T10506] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.560831][T10514] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 123.637148][T10517] loop5: detected capacity change from 0 to 512 [ 123.696958][T10517] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.713353][T10517] ext4 filesystem being mounted at /522/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.752176][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.924712][T10549] pimreg: entered allmulticast mode [ 123.943926][T10554] loop5: detected capacity change from 0 to 1024 [ 123.952249][T10549] pimreg: left allmulticast mode [ 123.981456][T10554] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.040563][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.355203][T10594] loop7: detected capacity change from 0 to 1024 [ 124.433281][T10594] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.474831][T10582] Set syz1 is full, maxelem 65536 reached [ 124.481909][ T7039] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.743880][T10639] loop4: detected capacity change from 0 to 2048 [ 124.761358][T10639] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.782914][T10639] EXT4-fs error (device loop4): ext4_find_extent:939: inode #2: comm syz.4.2878: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 124.815667][T10639] EXT4-fs (loop4): Remounting filesystem read-only [ 124.841319][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.174228][T10652] Set syz1 is full, maxelem 65536 reached [ 126.128640][T10766] loop5: detected capacity change from 0 to 512 [ 126.152949][T10766] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 126.171304][T10766] System zones: 0-2, 18-18, 34-35 [ 126.177282][T10766] EXT4-fs error (device loop5): ext4_quota_enable:7128: inode #4: comm syz.5.2905: iget: bad i_size value: 5910974510929920 [ 126.193477][T10766] EXT4-fs error (device loop5): ext4_quota_enable:7131: comm syz.5.2905: Bad quota inode: 4, type: 1 [ 126.204695][T10766] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 126.222172][T10766] EXT4-fs (loop5): mount failed [ 126.424377][T10801] __nla_validate_parse: 5 callbacks suppressed [ 126.424397][T10801] netlink: 3 bytes leftover after parsing attributes in process `syz.4.2919'. [ 126.658130][T10823] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2925'. [ 126.670478][T10828] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2927'. [ 126.725244][T10834] netlink: 3 bytes leftover after parsing attributes in process `syz.7.2932'. [ 126.865814][T10844] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2938'. [ 126.881703][T10846] vhci_hcd: default hub control req: 2011 v0004 i0000 l0 [ 126.901047][T10844] IPVS: Error joining to the multicast group [ 127.055399][T10852] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2943'. [ 127.138973][T10860] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2945'. [ 127.139498][T10859] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2944'. [ 127.285517][T10878] loop7: detected capacity change from 0 to 512 [ 127.332984][T10878] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.346886][T10878] ext4 filesystem being mounted at /310/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.362754][T10878] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 127.431705][T10890] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2957'. [ 127.442346][T10892] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2958'. [ 127.448608][ T7039] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.898365][T10951] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 127.917270][T10954] netlink: 'syz.0.2981': attribute type 4 has an invalid length. [ 127.954208][T10954] netlink: 'syz.0.2981': attribute type 4 has an invalid length. [ 127.964154][T10958] vhci_hcd: default hub control req: 2011 v0004 i0000 l0 [ 128.007993][T10962] loop5: detected capacity change from 0 to 512 [ 128.015027][T10962] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 128.026595][T10962] EXT4-fs (loop5): 1 truncate cleaned up [ 128.447510][T10974] loop4: detected capacity change from 0 to 1024 [ 128.458120][T10974] ext4 filesystem being mounted at /589/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.166484][T11010] geneve0: left allmulticast mode [ 129.313738][ T29] kauditd_printk_skb: 1603 callbacks suppressed [ 129.313757][ T29] audit: type=1400 audit(1757537741.777:4733): avc: denied { read write } for pid=11018 comm="syz.1.3011" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 129.344775][ T29] audit: type=1400 audit(1757537741.777:4734): avc: denied { open } for pid=11018 comm="syz.1.3011" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 129.384085][ T29] audit: type=1400 audit(1757537741.807:4735): avc: denied { create } for pid=11020 comm="syz.4.3013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 129.403762][ T29] audit: type=1400 audit(1757537741.807:4736): avc: denied { bind } for pid=11020 comm="syz.4.3013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 129.423123][ T29] audit: type=1400 audit(1757537741.807:4737): avc: denied { write } for pid=11020 comm="syz.4.3013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 129.677718][ T29] audit: type=1400 audit(1757537742.137:4738): avc: denied { create } for pid=11052 comm="syz.4.3029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 129.727361][T11057] loop5: detected capacity change from 0 to 1024 [ 129.728140][ T29] audit: type=1400 audit(1757537742.157:4739): avc: denied { setopt } for pid=11052 comm="syz.4.3029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 129.785202][T11057] ext4 filesystem being mounted at /577/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.797060][ T29] audit: type=1400 audit(1757537742.257:4740): avc: denied { watch watch_reads } for pid=11066 comm="syz.7.3033" path="/320" dev="tmpfs" ino=1670 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 129.855922][ T29] audit: type=1326 audit(1757537742.317:4741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11062 comm="syz.4.3041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 129.879585][ T29] audit: type=1326 audit(1757537742.317:4742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11062 comm="syz.4.3041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 130.069842][T11089] loop7: detected capacity change from 0 to 512 [ 130.100489][T11089] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 130.279487][T11089] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 130.299303][T11089] EXT4-fs (loop7): 1 truncate cleaned up [ 130.610094][T11131] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11131 comm=syz.4.3062 [ 130.681569][T11136] loop4: detected capacity change from 0 to 1024 [ 130.738797][T11142] macvtap0: refused to change device tx_queue_len [ 130.764020][T11144] loop4: detected capacity change from 0 to 512 [ 130.784697][T11144] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 130.808335][T11144] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 130.823798][T11144] EXT4-fs (loop4): 1 truncate cleaned up [ 130.998234][T11165] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11165 comm=syz.7.3076 [ 131.012598][T11164] dummy0: left allmulticast mode [ 131.017832][T11164] bridge0: port 3(dummy0) entered disabled state [ 131.038292][T11164] bridge_slave_0: left allmulticast mode [ 131.044111][T11164] bridge_slave_0: left promiscuous mode [ 131.049836][T11164] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.084574][T11170] loop7: detected capacity change from 0 to 1024 [ 131.100068][T11172] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11172 comm=syz.5.3081 [ 131.132284][T11164] bridge_slave_1: left allmulticast mode [ 131.138941][T11164] bridge_slave_1: left promiscuous mode [ 131.144874][T11164] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.163201][T11164] bond0: (slave bond_slave_0): Releasing backup interface [ 131.182452][T11164] bond0: (slave bond_slave_1): Releasing backup interface [ 131.201548][T11164] team_slave_0: left promiscuous mode [ 131.216693][T11164] team0: Port device team_slave_0 removed [ 131.229854][T11164] team_slave_1: left promiscuous mode [ 131.297304][T11164] team0: Port device team_slave_1 removed [ 131.313358][T11164] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 131.321044][T11164] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 131.338735][T11164] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 131.346592][T11164] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 131.396446][T11164] bond1: (slave gretap1): Releasing active interface [ 131.429727][T11176] macvtap0: refused to change device tx_queue_len [ 131.461976][T11191] __nla_validate_parse: 8 callbacks suppressed [ 131.461994][T11191] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3089'. [ 131.570420][T11182] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3084'. [ 131.858704][T11225] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3102'. [ 131.888600][T11227] .`: (slave dummy0): Releasing backup interface [ 131.934337][T11227] bridge_slave_0: left promiscuous mode [ 131.940122][T11227] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.022377][T11227] bridge_slave_1: left allmulticast mode [ 132.028073][T11227] bridge_slave_1: left promiscuous mode [ 132.033993][T11227] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.075492][T11227] .`: (slave bond_slave_0): Releasing backup interface [ 132.094567][T11227] .`: (slave bond_slave_1): Releasing backup interface [ 132.130276][T11227] team0: Port device team_slave_0 removed [ 132.163461][T11227] team0: Port device team_slave_1 removed [ 132.221809][T11236] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3109'. [ 132.241082][T11236] netem: change failed [ 132.367280][T11253] loop4: detected capacity change from 0 to 256 [ 132.379374][T11253] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3116'. [ 132.922386][T11294] syzkaller1: entered promiscuous mode [ 132.927946][T11294] syzkaller1: entered allmulticast mode [ 133.017089][T11305] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3136'. [ 133.223063][T11323] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 133.291370][T11332] loop4: detected capacity change from 0 to 512 [ 133.319667][T11337] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3153'. [ 133.393244][T11342] syzkaller0: entered promiscuous mode [ 133.398883][T11342] syzkaller0: entered allmulticast mode [ 133.528703][T11332] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 548) [ 133.538013][T11332] FAT-fs (loop4): Filesystem has been set read-only [ 133.544914][T11332] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 548) [ 133.553164][T11332] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 548) [ 133.890619][T11389] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 134.125115][T11408] 9p: Unknown uid 00000000004294967295 [ 134.152656][T11412] 9pnet: p9_errstr2errno: server reported unknown error 00000000000000000007 [ 134.248367][T11419] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3189'. [ 134.349727][T11423] netlink: 'syz.1.3202': attribute type 4 has an invalid length. [ 134.456527][T11433] netlink: 'syz.7.3196': attribute type 1 has an invalid length. [ 134.492025][T11433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.508287][T11433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.517447][T11433] bond0: (slave batadv0): making interface the new active one [ 134.541950][T11433] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 134.566787][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 134.566806][ T29] audit: type=1400 audit(1757537747.027:4825): avc: denied { load_policy } for pid=11448 comm="syz.4.3203" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 134.573340][T11449] SELinux: failed to load policy [ 134.635856][T11453] netlink: 88 bytes leftover after parsing attributes in process `syz.7.3206'. [ 134.755173][T11460] loop7: detected capacity change from 0 to 164 [ 134.765785][ T29] audit: type=1400 audit(1757537747.227:4826): avc: denied { mount } for pid=11459 comm="syz.7.3209" name="/" dev="loop7" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 134.795792][ T29] audit: type=1326 audit(1757537747.257:4827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11457 comm="syz.4.3207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 134.796877][T11460] bio_check_eod: 223 callbacks suppressed [ 134.796895][T11460] syz.7.3209: attempt to access beyond end of device [ 134.796895][T11460] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 134.849047][T11460] syz.7.3209: attempt to access beyond end of device [ 134.849047][T11460] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 134.864052][ T29] audit: type=1326 audit(1757537747.257:4828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11457 comm="syz.4.3207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 134.887669][ T29] audit: type=1326 audit(1757537747.257:4829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11457 comm="syz.4.3207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 134.911336][ T29] audit: type=1326 audit(1757537747.257:4830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11457 comm="syz.4.3207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 135.054753][ T29] audit: type=1400 audit(1757537747.517:4831): avc: denied { unmount } for pid=7039 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 135.192267][ T29] audit: type=1400 audit(1757537747.657:4832): avc: denied { read write } for pid=11473 comm="syz.7.3215" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 135.216581][ T29] audit: type=1400 audit(1757537747.657:4833): avc: denied { open } for pid=11473 comm="syz.7.3215" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 135.544288][ T29] audit: type=1400 audit(1757537747.997:4834): avc: denied { read } for pid=11487 comm="syz.5.3221" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 135.582362][T11492] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 135.594869][T11492] SELinux: failed to load policy [ 135.643622][T11500] loop4: detected capacity change from 0 to 164 [ 135.652640][T11500] syz.4.3226: attempt to access beyond end of device [ 135.652640][T11500] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 135.669852][T11500] syz.4.3226: attempt to access beyond end of device [ 135.669852][T11500] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 135.722166][T11513] 9pnet: Could not find request transport: t [ 135.828139][T11526] tipc: Enabled bearer , priority 0 [ 135.836645][T11526] tipc: Disabling bearer [ 136.243527][T11552] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3251'. [ 136.519288][T11574] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 136.539465][T11576] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3262'. [ 136.722165][T11604] syzkaller0: refused to change device tx_queue_len [ 137.269712][T11637] netlink: 'syz.5.3289': attribute type 1 has an invalid length. [ 137.458360][T11640] loop5: detected capacity change from 0 to 128 [ 137.467134][T11641] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 137.475036][T11641] SELinux: failed to load policy [ 137.521593][T11646] syz.5.3291: attempt to access beyond end of device [ 137.521593][T11646] loop5: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 137.537680][T11646] syz.5.3291: attempt to access beyond end of device [ 137.537680][T11646] loop5: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 137.557079][T11648] veth0: entered promiscuous mode [ 137.562810][T11646] syz.5.3291: attempt to access beyond end of device [ 137.562810][T11646] loop5: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 137.563911][T11648] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3294'. [ 137.583476][T11646] syz.5.3291: attempt to access beyond end of device [ 137.583476][T11646] loop5: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 137.604246][T11649] syz.5.3291: attempt to access beyond end of device [ 137.604246][T11649] loop5: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 137.618978][T11646] syz.5.3291: attempt to access beyond end of device [ 137.618978][T11646] loop5: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 138.138778][T11686] netlink: 'syz.7.3309': attribute type 1 has an invalid length. [ 138.163721][T11688] veth0: entered promiscuous mode [ 138.179727][T11688] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3310'. [ 138.337836][T11709] loop5: detected capacity change from 0 to 1024 [ 138.347725][T11709] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 138.358683][T11709] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 138.380853][T11709] JBD2: no valid journal superblock found [ 138.386643][T11709] EXT4-fs (loop5): Could not load journal inode [ 138.398036][T11709] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 138.534811][T11728] netlink: 5 bytes leftover after parsing attributes in process `syz.7.3330'. [ 138.560499][T11728] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 138.568601][T11728] 0ªî{X¹¦: entered allmulticast mode [ 138.580579][T11728] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 138.772144][T11741] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 138.962047][T11756] loop4: detected capacity change from 0 to 8192 [ 139.011664][T11756] loop4: p1 p2 p3 p4 [ 139.019859][T11756] loop4: p3 start 331777 is beyond EOD, truncated [ 139.026415][T11756] loop4: p4 size 262144 extends beyond EOD, truncated [ 139.080766][T11771] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 139.953286][T11805] SELinux: ebitmap: truncated map [ 139.954294][T11807] netlink: 56 bytes leftover after parsing attributes in process `syz.5.3364'. [ 139.960514][T11805] SELinux: failed to load policy [ 140.019493][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 140.019510][ T29] audit: type=1326 audit(1757537752.477:4931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11813 comm="syz.0.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 140.055961][ T29] audit: type=1326 audit(1757537752.517:4932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11813 comm="syz.0.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f86dba9d417 code=0x7ffc0000 [ 140.079721][ T29] audit: type=1326 audit(1757537752.517:4933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11813 comm="syz.0.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 140.103374][ T29] audit: type=1326 audit(1757537752.517:4934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11813 comm="syz.0.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 140.127022][ T29] audit: type=1326 audit(1757537752.517:4935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11813 comm="syz.0.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 140.150610][ T29] audit: type=1326 audit(1757537752.517:4936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11813 comm="syz.0.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 140.150708][ T29] audit: type=1326 audit(1757537752.517:4937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11813 comm="syz.0.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 140.150786][ T29] audit: type=1326 audit(1757537752.517:4938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11813 comm="syz.0.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 140.150813][ T29] audit: type=1326 audit(1757537752.517:4939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11813 comm="syz.0.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 140.150879][ T29] audit: type=1326 audit(1757537752.517:4940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11813 comm="syz.0.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f86dba9eba9 code=0x7ffc0000 [ 140.291710][T11825] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3375'. [ 140.316727][T11828] ip6gre1: entered allmulticast mode [ 140.358166][T11836] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3379'. [ 140.407806][T11841] netlink: 56 bytes leftover after parsing attributes in process `syz.0.3380'. [ 140.459703][T11848] netlink: 'syz.4.3384': attribute type 4 has an invalid length. [ 140.505013][T11852] netlink: 60 bytes leftover after parsing attributes in process `syz.4.3386'. [ 140.514228][T11852] netlink: 60 bytes leftover after parsing attributes in process `syz.4.3386'. [ 140.599657][T11863] ip6gre2: entered allmulticast mode [ 140.630072][T11868] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 141.086947][T11915] vhci_hcd: invalid port number 255 [ 141.092470][T11915] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 141.502757][T11934] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1538 sclass=netlink_audit_socket pid=11934 comm=syz.5.3418 [ 141.640185][T11946] SELinux: failed to load policy [ 141.683272][T11952] __nla_validate_parse: 4 callbacks suppressed [ 141.683289][T11952] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3429'. [ 141.691159][T11948] loop5: detected capacity change from 0 to 8192 [ 141.748261][T11958] vhci_hcd: invalid port number 255 [ 141.750534][T11948] loop5: p1 p2 p3 p4 [ 141.753772][T11958] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 141.767129][T11948] loop5: p3 start 331777 is beyond EOD, truncated [ 141.773738][T11948] loop5: p4 size 262144 extends beyond EOD, truncated [ 141.856636][T11972] netlink: 'syz.5.3436': attribute type 4 has an invalid length. [ 141.901024][T11977] netlink: 'syz.5.3441': attribute type 3 has an invalid length. [ 142.090498][T11999] loop7: detected capacity change from 0 to 8192 [ 142.140539][T11999] loop7: p1 p2 p3 p4 [ 142.145481][T11999] loop7: p3 start 331777 is beyond EOD, truncated [ 142.152228][T11999] loop7: p4 size 262144 extends beyond EOD, truncated [ 142.406906][T12029] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3464'. [ 142.424900][T12031] netlink: 'syz.4.3465': attribute type 3 has an invalid length. [ 142.453985][T12029] hsr_slave_0: left promiscuous mode [ 142.460043][T12029] hsr_slave_1: left promiscuous mode [ 142.545592][T12043] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1538 sclass=netlink_audit_socket pid=12043 comm=syz.1.3472 [ 142.673844][T12063] loop2: detected capacity change from 0 to 7 [ 142.686054][T12061] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3481'. [ 142.695089][T12061] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3481'. [ 142.704132][T12061] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3481'. [ 142.714574][T12061] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3481'. [ 142.844165][T12088] SELinux: policydb table sizes (2,0) do not match mine (8,7) [ 142.854137][T12088] SELinux: failed to load policy [ 142.857915][T12093] loop7: detected capacity change from 0 to 128 [ 142.940786][T12093] EXT4-fs mount: 14 callbacks suppressed [ 142.940805][T12093] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 142.971656][T12093] ext4 filesystem being mounted at /400/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 143.067783][T12122] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3508'. [ 143.118450][T12122] hsr_slave_0: left promiscuous mode [ 143.130982][T12122] hsr_slave_1: left promiscuous mode [ 143.252527][ T7039] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 143.326609][T12162] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 143.326609][T12162] program syz.0.3527 not setting count and/or reply_len properly [ 143.393855][T12169] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3529'. [ 143.407279][T12169] hsr_slave_0: left promiscuous mode [ 143.420527][T12169] hsr_slave_1: left promiscuous mode [ 143.543132][T12193] netlink: 52 bytes leftover after parsing attributes in process `syz.1.3540'. [ 143.565243][T12193] netlink: 52 bytes leftover after parsing attributes in process `syz.1.3540'. [ 143.814278][T12234] loop5: detected capacity change from 0 to 128 [ 143.823843][T12234] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 143.837881][T12234] ext4 filesystem being mounted at /700/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 143.979376][T12266] netlink: 'syz.1.3573': attribute type 1 has an invalid length. [ 144.151890][ T4140] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 144.371060][T12313] SELinux: Context system_u:object_r:pam_console_exec_t:s0 is not valid (left unmapped). [ 144.447132][T12328] loop5: detected capacity change from 0 to 512 [ 144.464613][T12328] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 144.493343][T12333] netlink: 'syz.0.3604': attribute type 1 has an invalid length. [ 144.504747][T12328] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.3601: invalid indirect mapped block 4294967295 (level 0) [ 144.544866][T12328] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.3601: invalid indirect mapped block 4294967295 (level 1) [ 144.567297][T12328] EXT4-fs (loop5): 1 orphan inode deleted [ 144.573345][T12328] EXT4-fs (loop5): 1 truncate cleaned up [ 144.593298][T12328] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.665619][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.815191][T12366] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 144.834223][T12372] netlink: 'syz.5.3620': attribute type 3 has an invalid length. [ 144.883803][T12382] x_tables: ip_tables: udp match: only valid for protocol 17 [ 144.902823][T12386] netlink: 'syz.4.3627': attribute type 1 has an invalid length. [ 144.932326][T12386] bond2: (slave bridge1): making interface the new active one [ 144.942100][T12386] bond2: (slave bridge1): Enslaving as an active interface with an up link [ 145.075440][ T29] kauditd_printk_skb: 291 callbacks suppressed [ 145.075458][ T29] audit: type=1326 audit(1757537757.537:5232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12414 comm="syz.5.3639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 145.149971][ T29] audit: type=1326 audit(1757537757.567:5233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12414 comm="syz.5.3639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 145.173580][ T29] audit: type=1326 audit(1757537757.567:5234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12414 comm="syz.5.3639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 145.197557][ T29] audit: type=1326 audit(1757537757.567:5235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12414 comm="syz.5.3639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 145.221121][ T29] audit: type=1326 audit(1757537757.567:5236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12414 comm="syz.5.3639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 145.244980][ T29] audit: type=1326 audit(1757537757.567:5237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12414 comm="syz.5.3639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 145.268793][ T29] audit: type=1326 audit(1757537757.567:5238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12414 comm="syz.5.3639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 145.292677][ T29] audit: type=1326 audit(1757537757.567:5239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12414 comm="syz.5.3639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 145.316640][ T29] audit: type=1326 audit(1757537757.567:5240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12414 comm="syz.5.3639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 145.340341][ T29] audit: type=1326 audit(1757537757.567:5241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12414 comm="syz.5.3639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9270eeba9 code=0x7ffc0000 [ 145.445685][T12436] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 145.609799][T12458] 0ªX¹¦D: renamed from 30ªî{X¹¦ (while UP) [ 145.624544][T12458] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 145.644108][T12460] loop4: detected capacity change from 0 to 512 [ 145.652383][T12460] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 145.677096][T12460] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.3658: invalid indirect mapped block 4294967295 (level 0) [ 145.695957][T12460] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.3658: invalid indirect mapped block 4294967295 (level 1) [ 145.711341][T12460] EXT4-fs (loop4): 1 orphan inode deleted [ 145.717129][T12460] EXT4-fs (loop4): 1 truncate cleaned up [ 145.723566][T12460] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.768474][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.068922][T12493] macvtap0: refused to change device tx_queue_len [ 146.110346][T12500] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 146.394835][T12531] vcan0: tx drop: invalid da for name 0x0000000000000002 [ 146.403703][T12533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.414537][T12533] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.425411][T12533] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 147.206943][T12596] program syz.0.3717 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 147.216618][T12596] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 147.693741][T12620] __nla_validate_parse: 23 callbacks suppressed [ 147.693784][T12620] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3724'. [ 147.817318][T12638] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3745'. [ 147.838189][T12638] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3745'. [ 147.848075][T12638] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3745'. [ 147.857320][T12638] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3745'. [ 148.104830][T12651] loop4: detected capacity change from 0 to 128 [ 148.228277][T12651] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 148.263732][T12651] ext4 filesystem being mounted at /726/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 148.680493][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 148.850512][T12694] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 149.015587][T12714] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3765'. [ 149.025752][T12714] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3765'. [ 149.035271][T12714] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3765'. [ 149.044828][T12714] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3765'. [ 149.094078][T12721] 9pnet: p9_errstr2errno: server reported unknown error [ 149.158174][T12724] tipc: Enabled bearer , priority 10 [ 149.572025][T12746] netlink: 'syz.5.3778': attribute type 4 has an invalid length. [ 150.143465][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 150.143481][ T29] audit: type=1326 audit(1757537762.607:5422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12782 comm="syz.7.3795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cf79eba9 code=0x7ffc0000 [ 150.173887][ T29] audit: type=1326 audit(1757537762.607:5423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12782 comm="syz.7.3795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cf79eba9 code=0x7ffc0000 [ 150.200937][ T29] audit: type=1400 audit(1757537762.657:5424): avc: denied { read } for pid=12778 comm="syz.4.3793" path="socket:[36504]" dev="sockfs" ino=36504 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 150.225258][ T29] audit: type=1326 audit(1757537762.667:5425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12782 comm="syz.7.3795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46cf79eba9 code=0x7ffc0000 [ 150.249108][ T29] audit: type=1326 audit(1757537762.667:5426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12782 comm="syz.7.3795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cf79eba9 code=0x7ffc0000 [ 150.274038][ T29] audit: type=1326 audit(1757537762.667:5427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12782 comm="syz.7.3795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cf79eba9 code=0x7ffc0000 [ 150.297671][ T29] audit: type=1326 audit(1757537762.667:5428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12782 comm="syz.7.3795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46cf79eba9 code=0x7ffc0000 [ 150.321466][ T29] audit: type=1326 audit(1757537762.667:5429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12782 comm="syz.7.3795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cf79eba9 code=0x7ffc0000 [ 150.345437][ T29] audit: type=1326 audit(1757537762.667:5430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12782 comm="syz.7.3795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46cf79eba9 code=0x7ffc0000 [ 150.369166][ T29] audit: type=1326 audit(1757537762.667:5431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12782 comm="syz.7.3795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46cf79eba9 code=0x7ffc0000 [ 150.685514][T12823] 9pnet: p9_errstr2errno: server reported unknown error [ 150.751593][T12836] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 150.877031][T12854] $Hÿ: renamed from bond0 (while UP) [ 150.885452][T12854] $Hÿ: entered promiscuous mode [ 151.527455][T12862] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 151.842997][T12902] netlink: 'syz.7.3849': attribute type 2 has an invalid length. [ 152.043340][T12909] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3852'. [ 152.080908][T12907] loop7: detected capacity change from 0 to 8192 [ 152.375120][T12925] loop4: detected capacity change from 0 to 2048 [ 152.460718][T12925] loop4: p1 < > p4 [ 152.465732][T12925] loop4: p4 size 8388608 extends beyond EOD, truncated [ 152.478799][ T3392] hid_parser_main: 6 callbacks suppressed [ 152.478820][ T3392] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 152.495577][ T3392] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 152.774791][T12929] hid-generic 0000:0000:0000.0008: pid 12929 passed too short report [ 153.103870][ T3392] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 153.123086][ T3392] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz0 [ 153.287050][T12985] hid-generic 0000:0000:0000.0009: pid 12985 passed too short report [ 153.606051][T13022] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3903'. [ 153.615131][T13022] netlink: 'syz.0.3903': attribute type 30 has an invalid length. [ 153.640263][ T1037] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 153.655646][ T1037] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 153.805244][T13036] hid-generic 0000:0000:0000.000A: pid 13036 passed too short report [ 153.969322][T13054] vhci_hcd: invalid port number 96 [ 153.974589][T13054] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 154.026769][T13061] 9p: Unknown uid 00000000004294967295 [ 154.144626][T13066] bond0: (slave batadv0): Releasing active interface [ 154.153360][ T1037] Process accounting resumed [ 154.187830][T13074] netlink: 788 bytes leftover after parsing attributes in process `syz.4.3926'. [ 154.202466][T13074] netlink: 302 bytes leftover after parsing attributes in process `syz.4.3926'. [ 154.366919][T13083] vhci_hcd: invalid port number 96 [ 154.372136][T13083] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 154.417599][T13090] loop5: detected capacity change from 0 to 1024 [ 154.443748][T13090] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.514928][T13103] program syz.4.3937 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 154.537581][T13105] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.3933: Allocating blocks 497-513 which overlap fs metadata [ 154.553025][T13103] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 154.563399][T13105] EXT4-fs (loop5): Remounting filesystem read-only [ 154.597424][T13089] EXT4-fs (loop5): pa ffff88810726a7e0: logic 16, phys. 145, len 23 [ 154.621787][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.698057][T13121] IPv6: Can't replace route, no match found [ 154.788429][T13136] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 154.934586][T13165] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 154.997957][T13171] bond0: (slave dummy0): Releasing backup interface [ 155.005341][T13167] loop7: detected capacity change from 0 to 8192 [ 155.022972][T13171] bridge_slave_0: left promiscuous mode [ 155.028917][T13171] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.039040][T13171] bridge_slave_1: left allmulticast mode [ 155.044843][T13171] bridge_slave_1: left promiscuous mode [ 155.050645][T13171] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.058461][T13167] loop7: p1 p2 p3 p4 [ 155.063518][T13167] loop7: p3 start 331777 is beyond EOD, truncated [ 155.069976][T13167] loop7: p4 size 262144 extends beyond EOD, truncated [ 155.077350][T13171] bond0: (slave bond_slave_0): Releasing backup interface [ 155.095325][T13171] bond0: (slave bond_slave_1): Releasing backup interface [ 155.114121][T13171] team0: Port device team_slave_0 removed [ 155.140922][T13171] team0: Port device team_slave_1 removed [ 155.181540][T13171] bond1: (slave gretap1): Releasing active interface [ 155.208942][T13175] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 155.349440][T13195] loop7: detected capacity change from 0 to 128 [ 155.369167][ T29] kauditd_printk_skb: 315 callbacks suppressed [ 155.369181][ T29] audit: type=1326 audit(1757537767.827:5747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13196 comm="syz.1.3980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214434eba9 code=0x7ffc0000 [ 155.400388][ T29] audit: type=1326 audit(1757537767.827:5748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13196 comm="syz.1.3980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214434eba9 code=0x7ffc0000 [ 155.424394][ T29] audit: type=1326 audit(1757537767.827:5749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13196 comm="syz.1.3980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f214434eba9 code=0x7ffc0000 [ 155.448486][ T29] audit: type=1326 audit(1757537767.827:5750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13196 comm="syz.1.3980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214434eba9 code=0x7ffc0000 [ 155.472163][ T29] audit: type=1326 audit(1757537767.827:5751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13196 comm="syz.1.3980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214434eba9 code=0x7ffc0000 [ 155.495884][ T29] audit: type=1326 audit(1757537767.827:5752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13196 comm="syz.1.3980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f214434eba9 code=0x7ffc0000 [ 155.519544][ T29] audit: type=1326 audit(1757537767.827:5753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13196 comm="syz.1.3980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214434eba9 code=0x7ffc0000 [ 155.543084][ T29] audit: type=1326 audit(1757537767.827:5754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13196 comm="syz.1.3980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214434eba9 code=0x7ffc0000 [ 155.566807][ T29] audit: type=1326 audit(1757537767.827:5755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13196 comm="syz.1.3980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f214434eba9 code=0x7ffc0000 [ 155.590514][ T29] audit: type=1326 audit(1757537767.827:5756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13196 comm="syz.1.3980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214434eba9 code=0x7ffc0000 [ 155.615893][T13204] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3983'. [ 156.085384][T13252] netlink: 'syz.4.4003': attribute type 1 has an invalid length. [ 156.112108][T13254] loop4: detected capacity change from 0 to 128 [ 156.442241][T13274] netlink: 64 bytes leftover after parsing attributes in process `syz.4.4013'. [ 156.503514][T13280] netlink: 'syz.7.4015': attribute type 1 has an invalid length. [ 156.727204][T13316] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4032'. [ 156.738534][T13316] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4032'. [ 156.847660][T13328] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13328 comm=syz.0.4038 [ 156.860817][T13328] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=13328 comm=syz.0.4038 [ 156.933897][T13333] loop4: detected capacity change from 0 to 2048 [ 156.970645][T13333] loop4: p1 < > p4 [ 156.975013][T13333] loop4: p4 size 8388608 extends beyond EOD, truncated [ 157.074931][T13353] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4048'. [ 157.084746][T13353] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4048'. [ 157.136684][T13359] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4051'. [ 157.371217][T13392] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13392 comm=syz.4.4067 [ 157.383923][T13392] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=13392 comm=syz.4.4067 [ 157.418984][T13394] SELinux: failed to load policy [ 157.986435][T13446] SELinux: failed to load policy [ 158.049760][T13448] syzkaller1: entered promiscuous mode [ 158.055529][T13448] syzkaller1: entered allmulticast mode [ 158.304144][T13474] loop5: detected capacity change from 0 to 512 [ 158.324119][T13474] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 158.351119][T13474] EXT4-fs (loop5): 1 truncate cleaned up [ 158.358702][T13474] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.387615][ T4140] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.738154][T13532] __nla_validate_parse: 4 callbacks suppressed [ 158.738174][T13532] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4132'. [ 158.753515][T13532] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4132'. [ 158.824499][T13532] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4132'. [ 158.833532][T13532] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4132'. [ 158.848276][T13542] bridge_slave_0: left promiscuous mode [ 158.854055][T13542] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.884173][T13547] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4137'. [ 158.893269][T13547] netlink: 'syz.1.4137': attribute type 18 has an invalid length. [ 158.905267][T13542] bridge_slave_1: left allmulticast mode [ 158.911029][T13542] bridge_slave_1: left promiscuous mode [ 158.916778][T13542] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.957444][T13532] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4132'. [ 158.966560][T13532] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4132'. [ 158.977257][T13542] bond0: (slave bond_slave_0): Releasing backup interface [ 158.986485][T13542] bond0: (slave bond_slave_1): Releasing backup interface [ 158.996133][T13542] team0: Port device team_slave_0 removed [ 159.005003][T13542] team0: Port device team_slave_1 removed [ 159.012223][T13542] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 159.019992][T13542] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 159.029096][T13542] bond2: (slave bridge1): Releasing active interface [ 159.050431][T13547] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4137'. [ 159.051417][T13556] ipip0: entered promiscuous mode [ 159.059497][T13547] netlink: 'syz.1.4137': attribute type 18 has an invalid length. [ 159.080646][T10724] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.099867][T10724] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.113988][T10724] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.122593][T10724] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.237417][T13583] netlink: 60 bytes leftover after parsing attributes in process `syz.1.4151'. [ 159.246520][T13583] netlink: 60 bytes leftover after parsing attributes in process `syz.1.4151'. [ 159.743771][T13653] ipip0: entered promiscuous mode [ 159.765291][T13654] bridge_slave_0: left promiscuous mode [ 159.771037][T13654] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.779872][T13654] bridge_slave_1: left allmulticast mode [ 159.785821][T13654] bridge_slave_1: left promiscuous mode [ 159.791513][T13654] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.813060][T13659] loop4: detected capacity change from 0 to 1024 [ 159.819488][T13654] bond0: (slave bond_slave_0): Releasing backup interface [ 159.841501][T13659] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.857484][T13654] bond0: (slave bond_slave_1): Releasing backup interface [ 159.894634][T13654] team0: Port device team_slave_0 removed [ 159.916305][T13654] team0: Port device team_slave_1 removed [ 159.938839][T13671] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.4182: Allocating blocks 497-513 which overlap fs metadata [ 159.955013][T13671] EXT4-fs (loop4): Remounting filesystem read-only [ 159.976140][T13655] EXT4-fs (loop4): pa ffff8881072b5a10: logic 16, phys. 145, len 23 [ 159.998126][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.171815][ T1037] syz2: Port: 1 Link DOWN [ 160.383648][T13723] netlink: 'syz.7.4211': attribute type 4 has an invalid length. [ 160.449355][T13732] netlink: 'syz.5.4215': attribute type 6 has an invalid length. [ 160.561383][T13747] IPv6: sit2: Disabled Multicast RS [ 160.585121][T13747] sit2: entered allmulticast mode [ 160.883373][T13785] loop5: detected capacity change from 0 to 128 [ 160.892598][T13785] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 160.900883][T13785] System zones: 1-3, 19-19, 35-36 [ 160.906666][T13785] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 160.920385][T13785] ext4 filesystem being mounted at /826/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 160.991181][ T4140] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 161.296891][T13812] vcan0: tx drop: invalid sa for name 0x0000000000000001 [ 161.304282][T13814] loop5: detected capacity change from 0 to 128 [ 161.314719][T13814] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 161.331232][T13814] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 161.365578][T13818] loop7: detected capacity change from 0 to 512 [ 161.378499][T13818] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 161.398357][T13816] SELinux: ebitmap: truncated map [ 161.420024][T13816] SELinux: failed to load policy [ 161.423653][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 161.423671][ T29] audit: type=1326 audit(1757537773.877:5858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13819 comm="syz.4.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 161.455379][T10724] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 161.477454][T13818] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c018, mo2=0002] [ 161.507874][T13818] System zones: 0-2, 18-18, 34-34 [ 161.528466][T13818] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.566020][T13818] ext4 filesystem being mounted at /554/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.586908][ T29] audit: type=1326 audit(1757537773.927:5859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13819 comm="syz.4.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 161.610735][ T29] audit: type=1326 audit(1757537773.927:5860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13819 comm="syz.4.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 161.634624][ T29] audit: type=1326 audit(1757537773.927:5861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13819 comm="syz.4.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 161.658416][ T29] audit: type=1326 audit(1757537773.927:5862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13819 comm="syz.4.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 161.682007][ T29] audit: type=1326 audit(1757537773.927:5863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13819 comm="syz.4.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 161.705789][ T29] audit: type=1326 audit(1757537773.927:5864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13819 comm="syz.4.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 161.729498][ T29] audit: type=1326 audit(1757537773.927:5865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13819 comm="syz.4.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 161.753228][ T29] audit: type=1326 audit(1757537773.927:5866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13819 comm="syz.4.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 161.777026][ T29] audit: type=1326 audit(1757537773.927:5867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13819 comm="syz.4.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a72b6eba9 code=0x7ffc0000 [ 161.832748][ T7039] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.982884][T13852] ref_ctr_offset mismatch. inode: 0xb54 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x18 [ 162.102557][T13863] loop5: detected capacity change from 0 to 128 [ 162.131535][T13863] bio_check_eod: 105 callbacks suppressed [ 162.131556][T13863] syz.5.4272: attempt to access beyond end of device [ 162.131556][T13863] loop5: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 162.670508][T10736] nci: nci_rsp_packet: unknown rsp opcode 0x926 [ 162.995574][T13899] ================================================================== [ 163.003717][T13899] BUG: KCSAN: data-race in hrtimer_interrupt / print_cpu [ 163.010771][T13899] [ 163.013110][T13899] write to 0xffff888237d1b260 of 8 bytes by interrupt on cpu 1: [ 163.020848][T13899] hrtimer_interrupt+0x193/0x460 [ 163.025814][T13899] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 163.031742][T13899] sysvec_apic_timer_interrupt+0x6f/0x80 [ 163.037418][T13899] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 163.043429][T13899] hrtimer_nanosleep+0x1bd/0x280 [ 163.048383][T13899] common_nsleep+0x62/0x80 [ 163.052811][T13899] __se_sys_clock_nanosleep+0x21a/0x250 [ 163.058393][T13899] __x64_sys_clock_nanosleep+0x55/0x70 [ 163.063884][T13899] x64_sys_call+0x272d/0x2ff0 [ 163.068680][T13899] do_syscall_64+0xd2/0x200 [ 163.073244][T13899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.079171][T13899] [ 163.081513][T13899] read to 0xffff888237d1b260 of 8 bytes by task 13899 on cpu 0: [ 163.089170][T13899] print_cpu+0x30b/0x680 [ 163.093442][T13899] timer_list_show+0x107/0x170 [ 163.098234][T13899] seq_read_iter+0x627/0x940 [ 163.102851][T13899] proc_reg_read_iter+0x110/0x180 [ 163.107919][T13899] copy_splice_read+0x442/0x660 [ 163.112811][T13899] splice_direct_to_actor+0x26f/0x680 [ 163.118211][T13899] do_splice_direct+0xda/0x150 [ 163.122997][T13899] do_sendfile+0x380/0x650 [ 163.127443][T13899] __x64_sys_sendfile64+0x105/0x150 [ 163.132671][T13899] x64_sys_call+0x2bb0/0x2ff0 [ 163.137374][T13899] do_syscall_64+0xd2/0x200 [ 163.141933][T13899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.147837][T13899] [ 163.150160][T13899] value changed: 0x00000025f17e144d -> 0x00000025f18eaf31 [ 163.157283][T13899] [ 163.159624][T13899] Reported by Kernel Concurrency Sanitizer on: [ 163.165804][T13899] CPU: 0 UID: 0 PID: 13899 Comm: syz.0.4287 Not tainted syzkaller #0 PREEMPT(voluntary) [ 163.175709][T13899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 163.185779][T13899] ==================================================================