last executing test programs: 7.197139937s ago: executing program 2 (id=548): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="0100"/19, @ANYRES32, @ANYBLOB], 0x50) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r1 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30d) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB='ya\x00\x00\x00\x00'], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 6.65084559s ago: executing program 1 (id=553): r0 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080c20000fd0000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="2100000000000000000000000000100000"], 0x48) msgget$private(0x0, 0x228) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x55, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000680)='ext4_nfs_commit_metadata\x00', r3, 0x0, 0x40}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) socket$can_bcm(0x1d, 0x2, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r4, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)="bd335a1dca247bb3b919c91c3273d032a2e4e9654ee5a17af639338cce3981338bd3a5c97853902d6a082841d8dcd40f5cc1d584d7e12df333089a9e67b432c53b6d118442d7a7aa5aa61d83b641db338891803f8f9a9da60297a13f75bc6d600004af8801", &(0x7f00000002c0)="f7b1ecf59876d753e70d0018aa1af0a75e7338cffc20d6e0543a16819f45ac0ddeea586b498b3fdb4694f480b98407851d2045edec3ba41e800ab434cecc7a349218ddb37e03e9060286cdf07bf9da7a10de4e5ce9d0d0fe2c58d34126a1b64473f3e23b97040c26038f7ddb60eb0991dc340103472e8e73e2", 0xffffd6c0, r5}, 0x38) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r1, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) gettid() read(0xffffffffffffffff, 0x0, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000004c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) socket$kcm(0x10, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum64={0x0, 0x0, 0x0, 0x13, 0x1, 0x8}]}}, &(0x7f0000001f80)=""/212, 0x26, 0xd4, 0xa, 0x2}, 0x28) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a0043"], 0x40}}, 0x0) 6.307401645s ago: executing program 2 (id=556): mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) 6.238222698s ago: executing program 2 (id=557): bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x17, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001640)=@newtaction={0x84, 0x30, 0x1, 0x2, 0x25dfdbfc, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x2, 0x0, 0x446, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, 0xfffffffd}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8010}, 0x2000000) 6.050789686s ago: executing program 1 (id=558): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) 6.012176228s ago: executing program 1 (id=559): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0xac05, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x8000000000002) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x10) r5 = dup(r4) sendmsg$inet(r5, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000000)="be39", 0xffeb}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0xf}, 0x0) 5.449961793s ago: executing program 0 (id=561): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="73686f72746e616d653d77696e39352c73686f72746e616d653d77696e6e742c756e695f786c6174653d302c756e695f786c6174653d312c757466383d312c757466383d312c646973636172642c757466383d302c756e695f786c6174653d302c666c7573682c73686f72746e616d653d6d697865642c73686f72746e616d653d6c6f7765722c646f733178666c6f7070792c73686f72746e616d653d77696e6e742c73686f72746e616d653d6c6f7765722c757466382c0014697a7960fb374b723f64329787434c6c9f891d2e309efaf1d4e529e1ba0f697fedffb095592bc19d5a8f8141ee9bf46262f3a2b1452bf206c0e2ae8a465e6e1be6eeb5d588035a24458d476fc1f9a234cdc4ba352a4185614ce67df4870bff796357ee95fffb99cde9"], 0xfe, 0x2b7, &(0x7f0000001340)="$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") r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x4200, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100), 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) open(&(0x7f0000000180)='./bus\x00', 0x14507e, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0xf62) 5.306780879s ago: executing program 2 (id=562): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x13, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000d0ff000200000000e1ffffff851000000600000018000000", @ANYRES32, @ANYBLOB="000000000000000066080200ffd00000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x24) 5.291732639s ago: executing program 0 (id=563): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000072"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) close(r0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x20008000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r2}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/12, 0xc}], 0x1}, 0x10140) 5.146764426s ago: executing program 0 (id=564): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) fcntl$dupfd(r0, 0x0, r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x7}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x3f00, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) 5.146041056s ago: executing program 3 (id=565): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xfe, 0x2b7, &(0x7f0000001340)="$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") r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x4200, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100), 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) open(&(0x7f0000000180)='./bus\x00', 0x14507e, 0x0) 4.905097936s ago: executing program 1 (id=567): close(0xffffffffffffffff) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300000003"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], &(0x7f0000001f80)=""/212, 0x32, 0xd4, 0xa, 0x2}, 0x28) r4 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x9, &(0x7f0000000440)=ANY=[], 0x0, 0x10, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r5}, 0x18) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000f80)}], 0x1}, 0x40080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r6 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x40600, 0x0) read$ptp(r6, 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02070009"], 0x10}}, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x800, @empty}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x800001d, 0x0) 4.607023949s ago: executing program 3 (id=568): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x20240, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x5, 0x15}]}, {0x0, [0x0, 0x0, 0x2e, 0x2e]}}, &(0x7f0000000140)=""/143, 0x2a, 0x8f, 0x1}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000008000000020000000400000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) 3.742488227s ago: executing program 0 (id=569): r0 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080c20000fd0000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="2100000000000000000000000000100000"], 0x48) msgget$private(0x0, 0x228) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x55, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000680)='ext4_nfs_commit_metadata\x00', r3, 0x0, 0x40}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) socket$can_bcm(0x1d, 0x2, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r4, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)="bd335a1dca247bb3b919c91c3273d032a2e4e9654ee5a17af639338cce3981338bd3a5c97853902d6a082841d8dcd40f5cc1d584d7e12df333089a9e67b432c53b6d118442d7a7aa5aa61d83b641db338891803f8f9a9da60297a13f75bc6d600004af8801", &(0x7f00000002c0)="f7b1ecf59876d753e70d0018aa1af0a75e7338cffc20d6e0543a16819f45ac0ddeea586b498b3fdb4694f480b98407851d2045edec3ba41e800ab434cecc7a349218ddb37e03e9060286cdf07bf9da7a10de4e5ce9d0d0fe2c58d34126a1b64473f3e23b97040c26038f7ddb60eb0991dc340103472e8e73e2", 0xffffd6c0, r5}, 0x38) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r1, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) gettid() read(0xffffffffffffffff, 0x0, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000004c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) socket$kcm(0x10, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum64={0x0, 0x0, 0x0, 0x13, 0x1, 0x8}]}}, &(0x7f0000001f80)=""/212, 0x26, 0xd4, 0xa, 0x2}, 0x28) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a0043"], 0x40}}, 0x0) 3.396490172s ago: executing program 1 (id=572): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x20240, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x5, 0x15}]}, {0x0, [0x0, 0x0, 0x2e, 0x2e]}}, &(0x7f0000000140)=""/143, 0x2a, 0x8f, 0x1}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(r1, &(0x7f0000000700)="049c255484f3a2130355d7e8ff4c380af3bbafa46fc75f3b0f1609645d762ae5105c12311db623c3d4176e0da09c2d1269e42f0e000d9a10db914c", 0x3b) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000008000000020000000400000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x10) setfsuid(0x0) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 3.360494624s ago: executing program 3 (id=573): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0xd8) 3.286242277s ago: executing program 4 (id=574): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000072"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) close(r0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x20008000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r2}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/12, 0xc}], 0x1}, 0x10140) 3.181175501s ago: executing program 4 (id=575): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xfe, 0x2b7, &(0x7f0000001340)="$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") r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x4200, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100), 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) open(&(0x7f0000000180)='./bus\x00', 0x14507e, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0xf62) 3.091342245s ago: executing program 2 (id=576): openat$tun(0xffffffffffffff9c, 0x0, 0x100, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x244}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x203, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r5, 0x5522) 3.034935167s ago: executing program 3 (id=577): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff0000000003000000000000000000000003000000000000000000000000000002030000000000000000000004"], 0x0, 0x56}, 0x20) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}], 0x18}}], 0x1, 0xc090) 2.942816591s ago: executing program 4 (id=578): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000030000000"], 0x2c}}, 0x0) 2.916941213s ago: executing program 3 (id=579): perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0xe3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x528, 0x0, @perf_bp={0x0, 0x1}, 0x1e08, 0x40000000, 0x0, 0x8, 0x103fb, 0x1fb, 0x1ff, 0x0, 0x0, 0x0, 0x400000000000007}, 0x0, 0x5, 0xffffffffffffffff, 0xa) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000000f8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000030000008500000043000000950273ab263cb1ae9aa0a25a84dd364c451fd3c6d92f79d01419bfe233bc736c"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r2}, &(0x7f0000000a00), &(0x7f0000000a40)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r2}, &(0x7f0000000880), 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="c50f00000000000000001100000008000300", @ANYRES32=0x0, @ANYBLOB="086afaf0ca047623cbe8000000"], 0x24}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000060000000000001811000000009bf8e7dc9059329ba11f68edec31c8bd05bca16252cf25cb117fb70bc2a3db0d8a5f1c32fda9eefc6454e2c37a24e9e6f4a42cf8e5c21d647639eaa35a98494980b601e6f2379a51e374fdc5cc", @ANYRES32=r3, @ANYBLOB], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x58) rseq(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x3}, 0x20, 0x0, 0x0) kexec_load(0x3e00, 0x0, &(0x7f00000002c0), 0x0) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(r6, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x20) openat(0xffffffffffffffff, 0x0, 0x0, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) syz_open_dev$tty1(0xc, 0x4, 0x1) 2.897619404s ago: executing program 0 (id=580): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) fcntl$dupfd(r0, 0x0, r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x7}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, 0x0, 0x0) 2.704335172s ago: executing program 4 (id=581): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$key(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x20000800) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x2de0d2a06d7aeea8) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x1ac81b, 0x0, 0x0, 0x0, 0x1000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8, 0x0, 0x0, 0x1010000}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x0, 0x300}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) 1.034660565s ago: executing program 0 (id=582): close(0xffffffffffffffff) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300000003"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], &(0x7f0000001f80)=""/212, 0x32, 0xd4, 0xa, 0x2}, 0x28) r4 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x9, &(0x7f0000000440)=ANY=[], 0x0, 0x10, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r5}, 0x18) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000f80)}], 0x1}, 0x40080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r6 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x40600, 0x0) read$ptp(r6, 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02070009"], 0x10}}, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x800, @empty}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x800001d, 0x0) 1.033795005s ago: executing program 4 (id=583): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000400)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x0, 0x20a, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3b9, 0x55}}}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000094}, 0x8084) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) getsockopt$sock_buf(r3, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180)={0x4000, 0x0, 0x8}, 0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)=0x1) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 993.774046ms ago: executing program 1 (id=584): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000780)=""/233) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x2, 0xfff, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800040000000000050017"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x4c, r6, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004040}, 0x40804) 860.007192ms ago: executing program 2 (id=585): socket$kcm(0x11, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00"/13], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xe, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x20000}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$kcm(0xf, 0x3, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000180)=r3, 0x4) sendmsg$inet(r4, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x30}, 0x40880) 739.867267ms ago: executing program 3 (id=586): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@generic={0x839d0e9d73dc494b, 0x9, 0x2}) socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x2d, &(0x7f00000000c0)={@random="efdf24f01584", @multicast, @void, {@arp={0x806, @generic={0x321, 0x8863, 0x6, 0x2, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x39}, "46e6", @local, "5c0c77233e2d18e00b"}}}}, &(0x7f0000000100)={0x0, 0x4, [0x7e9, 0x67b, 0x3a9, 0xdc2]}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000080000", @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000003c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x32d15422}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x400008a, 0x0) 0s ago: executing program 4 (id=587): bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x17, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5c, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001640)=@newtaction={0x84, 0x30, 0x1, 0x2, 0x25dfdbfc, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x2, 0x0, 0x446, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, 0xfffffffd}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8010}, 0x2000000) kernel console output (not intermixed with test programs): .4.50'. [ 38.866023][ T3732] netlink: 'syz.4.50': attribute type 30 has an invalid length. [ 38.887331][ T3707] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 38.897051][ T3707] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 38.906885][ T3707] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 38.916001][ T3707] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 39.154210][ T3743] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.205545][ T3745] netlink: 24 bytes leftover after parsing attributes in process `syz.0.56'. [ 39.221576][ T3743] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.413186][ T3748] Cannot find del_set index 0 as target [ 39.446509][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.801662][ T3755] netlink: 4 bytes leftover after parsing attributes in process `syz.4.58'. [ 39.821156][ T3762] loop1: detected capacity change from 0 to 512 [ 39.836344][ T3762] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.61: corrupted in-inode xattr: invalid ea_ino [ 39.849950][ T3762] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.61: couldn't read orphan inode 15 (err -117) [ 39.850522][ T3762] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.940652][ T3772] Cannot find del_set index 0 as target [ 40.973045][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.033762][ T3776] netlink: 8 bytes leftover after parsing attributes in process `syz.0.65'. [ 41.326125][ T3793] wireguard0: entered promiscuous mode [ 41.331699][ T3793] wireguard0: entered allmulticast mode [ 41.574522][ T3806] loop0: detected capacity change from 0 to 1024 [ 41.601136][ T3806] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.653406][ T3816] Cannot find del_set index 0 as target [ 41.661797][ T3806] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.750209][ T3820] netlink: 8 bytes leftover after parsing attributes in process `syz.0.68'. [ 41.759023][ T3820] netlink: 'syz.0.68': attribute type 30 has an invalid length. [ 41.779960][ T3822] loop4: detected capacity change from 0 to 256 [ 41.792284][ T113] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.819955][ T113] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.832782][ T3822] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 41.844191][ T113] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.854566][ T113] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.869284][ T29] kauditd_printk_skb: 639 callbacks suppressed [ 41.869297][ T29] audit: type=1326 audit(1764150792.234:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.0.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f14df102005 code=0x7ffc0000 [ 42.005407][ T3826] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.013831][ T3826] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.027598][ T29] audit: type=1326 audit(1764150792.274:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.0.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f14df102005 code=0x7ffc0000 [ 42.050906][ T29] audit: type=1326 audit(1764150792.274:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.0.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f14df102005 code=0x7ffc0000 [ 42.074264][ T29] audit: type=1326 audit(1764150792.284:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.0.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f14df102005 code=0x7ffc0000 [ 42.097537][ T29] audit: type=1326 audit(1764150792.294:1206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.0.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f14df102005 code=0x7ffc0000 [ 42.120874][ T29] audit: type=1326 audit(1764150792.294:1207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.0.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f14df102005 code=0x7ffc0000 [ 42.144076][ T29] audit: type=1326 audit(1764150792.294:1208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.0.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f14df102005 code=0x7ffc0000 [ 42.167332][ T29] audit: type=1326 audit(1764150792.294:1209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.0.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f14df102005 code=0x7ffc0000 [ 42.190595][ T29] audit: type=1326 audit(1764150792.294:1210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.0.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f14df102005 code=0x7ffc0000 [ 42.213805][ T29] audit: type=1326 audit(1764150792.294:1211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.0.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f14df102005 code=0x7ffc0000 [ 42.441920][ T3836] Cannot find del_set index 0 as target [ 43.415586][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.032024][ T3854] lo speed is unknown, defaulting to 1000 [ 44.037912][ T3854] lo speed is unknown, defaulting to 1000 [ 44.058120][ T3854] lo speed is unknown, defaulting to 1000 [ 44.064278][ T3854] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 44.071851][ T3854] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 44.085384][ T3854] lo speed is unknown, defaulting to 1000 [ 44.091675][ T3854] lo speed is unknown, defaulting to 1000 [ 44.098063][ T3854] lo speed is unknown, defaulting to 1000 [ 44.104300][ T3854] lo speed is unknown, defaulting to 1000 [ 44.110893][ T3854] lo speed is unknown, defaulting to 1000 [ 44.117071][ T3854] lo speed is unknown, defaulting to 1000 [ 44.554589][ T3877] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.563112][ T3877] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.758302][ T3875] lo speed is unknown, defaulting to 1000 [ 44.797232][ T3876] lo speed is unknown, defaulting to 1000 [ 45.056754][ T3888] wireguard0: entered promiscuous mode [ 45.062320][ T3888] wireguard0: entered allmulticast mode [ 45.469840][ T3891] loop1: detected capacity change from 0 to 128 [ 45.513446][ T3891] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.553550][ T3891] ext4 filesystem being mounted at /18/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 45.759340][ T3894] xt_hashlimit: max too large, truncated to 1048576 [ 45.861115][ T3900] Cannot find del_set index 0 as target [ 46.339184][ T3314] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.388431][ T3902] loop1: detected capacity change from 0 to 1024 [ 46.410781][ T3902] EXT4-fs: Ignoring removed nomblk_io_submit option [ 46.459750][ T3902] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.561183][ T3905] netlink: 8 bytes leftover after parsing attributes in process `syz.1.89'. [ 46.570018][ T3905] netlink: 'syz.1.89': attribute type 30 has an invalid length. [ 46.605491][ T1898] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.626343][ T1898] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.645263][ T3907] loop2: detected capacity change from 0 to 128 [ 46.659027][ T1898] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.667726][ T1898] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.699935][ T3907] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.731237][ T3907] ext4 filesystem being mounted at /16/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 46.878849][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 46.878879][ T29] audit: type=1326 audit(1764150797.244:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3901 comm="syz.1.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff35bc42005 code=0x7ffc0000 [ 46.922279][ T3909] xt_hashlimit: max too large, truncated to 1048576 [ 46.928849][ T29] audit: type=1326 audit(1764150797.274:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3901 comm="syz.1.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff35bc42005 code=0x7ffc0000 [ 46.952142][ T29] audit: type=1326 audit(1764150797.274:1452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3901 comm="syz.1.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff35bc42005 code=0x7ffc0000 [ 46.975396][ T29] audit: type=1326 audit(1764150797.284:1453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3901 comm="syz.1.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff35bc42005 code=0x7ffc0000 [ 46.998601][ T29] audit: type=1326 audit(1764150797.284:1454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3901 comm="syz.1.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff35bc42005 code=0x7ffc0000 [ 47.021973][ T29] audit: type=1326 audit(1764150797.284:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3901 comm="syz.1.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff35bc42005 code=0x7ffc0000 [ 47.045218][ T29] audit: type=1326 audit(1764150797.284:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3901 comm="syz.1.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff35bc42005 code=0x7ffc0000 [ 47.068518][ T29] audit: type=1326 audit(1764150797.284:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3901 comm="syz.1.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff35bc42005 code=0x7ffc0000 [ 47.091752][ T29] audit: type=1326 audit(1764150797.284:1458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3901 comm="syz.1.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff35bc42005 code=0x7ffc0000 [ 47.115046][ T29] audit: type=1326 audit(1764150797.284:1459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3901 comm="syz.1.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff35bc42005 code=0x7ffc0000 [ 47.249574][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.550646][ T3323] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.743438][ T3919] lo speed is unknown, defaulting to 1000 [ 47.797119][ T3917] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.805619][ T3917] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.087797][ T3924] netlink: 8 bytes leftover after parsing attributes in process `syz.4.95'. [ 49.451972][ T3948] SELinux: policydb version 1764681692 does not match my version range 15-35 [ 49.461213][ T3948] SELinux: failed to load policy [ 50.061602][ C0] hrtimer: interrupt took 38137 ns [ 50.093072][ T3960] loop1: detected capacity change from 0 to 128 [ 50.112144][ T3960] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 50.125649][ T3957] loop2: detected capacity change from 0 to 1024 [ 50.132848][ T3967] netlink: 24 bytes leftover after parsing attributes in process `syz.0.104'. [ 50.138125][ T3957] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.178280][ T3969] 9pnet: Could not find request transport: f [ 50.193446][ T3960] ext4 filesystem being mounted at /24/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 50.243901][ T3957] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.379155][ T3960] xt_hashlimit: max too large, truncated to 1048576 [ 50.501682][ T3314] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 50.564359][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.885124][ T3987] lo speed is unknown, defaulting to 1000 [ 50.932656][ T3987] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.941146][ T3987] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.079559][ T3997] netlink: 4 bytes leftover after parsing attributes in process `syz.4.109'. [ 51.236821][ T4002] netlink: 12 bytes leftover after parsing attributes in process `syz.4.109'. [ 51.244433][ T4003] tipc: Started in network mode [ 51.250676][ T4003] tipc: Node identity ac14141b, cluster identity 4711 [ 51.261386][ T4003] tipc: New replicast peer: 255.255.255.255 [ 51.267650][ T4003] tipc: Enabled bearer , priority 10 [ 51.369339][ T4008] lo speed is unknown, defaulting to 1000 [ 51.441506][ T4006] lo speed is unknown, defaulting to 1000 [ 51.849222][ T4017] lo speed is unknown, defaulting to 1000 [ 52.240350][ T4023] SELinux: policydb version 1764681692 does not match my version range 15-35 [ 52.262408][ T4023] SELinux: failed to load policy [ 52.271046][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 52.271115][ T29] audit: type=1326 audit(1764150802.634:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.4.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 52.300720][ T29] audit: type=1326 audit(1764150802.634:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.4.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 52.342155][ T4025] netlink: 8 bytes leftover after parsing attributes in process `syz.4.115'. [ 52.377318][ T29] audit: type=1326 audit(1764150802.684:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.4.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 52.400746][ T29] audit: type=1326 audit(1764150802.684:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.4.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 52.424132][ T29] audit: type=1326 audit(1764150802.684:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.4.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 52.447608][ T29] audit: type=1326 audit(1764150802.694:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.4.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 52.471025][ T29] audit: type=1326 audit(1764150802.694:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.4.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 52.494460][ T29] audit: type=1326 audit(1764150802.694:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.4.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 52.517998][ T29] audit: type=1326 audit(1764150802.694:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.4.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 52.541358][ T29] audit: type=1326 audit(1764150802.694:1615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.4.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 52.599905][ T3418] tipc: Node number set to 2886997019 [ 52.890065][ T4034] wireguard0: entered promiscuous mode [ 52.895598][ T4034] wireguard0: entered allmulticast mode [ 52.953574][ T4039] loop3: detected capacity change from 0 to 256 [ 52.981603][ T4039] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 53.030844][ T4038] netlink: 4 bytes leftover after parsing attributes in process `syz.4.118'. [ 54.041849][ T4054] lo speed is unknown, defaulting to 1000 [ 54.170037][ T4061] loop1: detected capacity change from 0 to 512 [ 54.257396][ T4061] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.125: corrupted in-inode xattr: invalid ea_ino [ 55.072624][ T4061] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.125: couldn't read orphan inode 15 (err -117) [ 55.090629][ T4061] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.096933][ T4076] loop4: detected capacity change from 0 to 512 [ 56.081106][ T4076] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.128: corrupted in-inode xattr: invalid ea_ino [ 56.100859][ T4076] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.128: couldn't read orphan inode 15 (err -117) [ 56.117296][ T4076] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.370065][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.502196][ T4082] loop0: detected capacity change from 0 to 512 [ 56.509579][ T4082] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 57.404356][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.139615][ T4097] netlink: 24 bytes leftover after parsing attributes in process `syz.1.131'. [ 58.153139][ T4097] netlink: 8 bytes leftover after parsing attributes in process `syz.1.131'. [ 58.162300][ T4097] netlink: 60 bytes leftover after parsing attributes in process `syz.1.131'. [ 58.516943][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 58.516958][ T29] audit: type=1326 audit(1764150808.874:1697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 59.500996][ T29] audit: type=1326 audit(1764150808.904:1698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 59.524389][ T29] audit: type=1326 audit(1764150808.904:1699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 59.547701][ T29] audit: type=1326 audit(1764150808.904:1700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 59.571085][ T29] audit: type=1326 audit(1764150808.904:1701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 59.594304][ T29] audit: type=1326 audit(1764150808.904:1702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 59.617626][ T29] audit: type=1326 audit(1764150808.914:1703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 59.641079][ T29] audit: type=1326 audit(1764150808.914:1704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 59.664419][ T29] audit: type=1326 audit(1764150808.914:1705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 59.687701][ T29] audit: type=1326 audit(1764150808.914:1706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 60.491984][ T4123] lo speed is unknown, defaulting to 1000 [ 60.728223][ T4128] netlink: 24 bytes leftover after parsing attributes in process `syz.0.136'. [ 61.040112][ T4148] netlink: 8 bytes leftover after parsing attributes in process `syz.4.132'. [ 61.102675][ T4146] 9pnet: Could not find request transport: f [ 61.456934][ T4150] netlink: 4 bytes leftover after parsing attributes in process `syz.4.140'. [ 61.503671][ T4150] netlink: 12 bytes leftover after parsing attributes in process `syz.4.140'. [ 61.675096][ T4160] lo speed is unknown, defaulting to 1000 [ 62.231490][ T4163] loop0: detected capacity change from 0 to 8192 [ 62.289485][ T3538] loop0: p1 < > p2 < > p3 p4 < > [ 62.294567][ T3538] loop0: partition table partially beyond EOD, truncated [ 62.315226][ T3538] loop0: p1 start 67108864 is beyond EOD, truncated [ 62.321894][ T3538] loop0: p2 start 4278190080 is beyond EOD, truncated [ 62.328668][ T3538] loop0: p3 start 100859904 is beyond EOD, truncated [ 62.404748][ T4163] loop0: p1 < > p2 < > p3 p4 < > [ 62.409917][ T4163] loop0: partition table partially beyond EOD, truncated [ 62.427568][ T4163] loop0: p1 start 67108864 is beyond EOD, truncated [ 62.434232][ T4163] loop0: p2 start 4278190080 is beyond EOD, truncated [ 62.441146][ T4163] loop0: p3 start 100859904 is beyond EOD, truncated [ 62.504197][ T4175] loop0: detected capacity change from 0 to 256 [ 62.511713][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 62.550068][ T4177] Cannot find del_set index 0 as target [ 62.589423][ T4178] lo speed is unknown, defaulting to 1000 [ 62.904442][ T4175] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 62.936146][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 63.014009][ T4187] loop2: detected capacity change from 0 to 512 [ 63.043338][ T4187] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.147: corrupted in-inode xattr: invalid ea_ino [ 63.088437][ T4187] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.147: couldn't read orphan inode 15 (err -117) [ 63.539386][ T4187] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.584000][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 63.584015][ T29] audit: type=1326 audit(1764150813.944:1850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 63.616294][ T4222] netlink: 8 bytes leftover after parsing attributes in process `syz.3.150'. [ 63.721227][ T29] audit: type=1326 audit(1764150814.044:1851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 63.744677][ T29] audit: type=1326 audit(1764150814.044:1852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 63.768248][ T29] audit: type=1326 audit(1764150814.044:1853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 63.791667][ T29] audit: type=1326 audit(1764150814.044:1854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 63.814964][ T29] audit: type=1326 audit(1764150814.044:1855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 63.838332][ T29] audit: type=1326 audit(1764150814.044:1856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 63.861738][ T29] audit: type=1326 audit(1764150814.044:1857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 63.885209][ T29] audit: type=1326 audit(1764150814.044:1858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 63.908503][ T29] audit: type=1326 audit(1764150814.044:1859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.1.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 64.173311][ T4234] loop1: detected capacity change from 0 to 512 [ 64.179928][ T4234] ======================================================= [ 64.179928][ T4234] WARNING: The mand mount option has been deprecated and [ 64.179928][ T4234] and is ignored by this kernel. Remove the mand [ 64.179928][ T4234] option from the mount to silence this warning. [ 64.179928][ T4234] ======================================================= [ 64.317308][ T4234] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 64.391951][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.443005][ T4234] EXT4-fs (loop1): orphan cleanup on readonly fs [ 64.450313][ T4234] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.151: bg 0: block 248: padding at end of block bitmap is not set [ 64.465236][ T4234] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.151: Failed to acquire dquot type 1 [ 64.479374][ T4234] EXT4-fs (loop1): 1 truncate cleaned up [ 64.486402][ T4234] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 64.521513][ T4230] 9pnet: Could not find request transport: f [ 64.773739][ T4234] syz.1.151 (4234) used greatest stack depth: 9200 bytes left [ 64.909005][ T4244] netlink: 4 bytes leftover after parsing attributes in process `syz.2.155'. [ 64.930091][ T4244] netlink: 12 bytes leftover after parsing attributes in process `syz.2.155'. [ 64.945522][ T4239] loop4: detected capacity change from 0 to 8192 [ 65.704653][ T4239] loop4: p1 < > p2 < > p3 p4 < > [ 65.709747][ T4239] loop4: partition table partially beyond EOD, truncated [ 65.717253][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.742402][ T4239] loop4: p1 start 67108864 is beyond EOD, truncated [ 65.749126][ T4239] loop4: p2 start 4278190080 is beyond EOD, truncated [ 65.755887][ T4239] loop4: p3 start 100859904 is beyond EOD, truncated [ 66.118095][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 67.774673][ T4295] netlink: 8 bytes leftover after parsing attributes in process `syz.4.163'. [ 67.976093][ T4309] netlink: 'syz.1.167': attribute type 3 has an invalid length. [ 68.131694][ T4338] tipc: Enabling of bearer rejected, already enabled [ 68.169345][ T4339] loop4: detected capacity change from 0 to 1024 [ 68.179767][ T4339] EXT4-fs: Ignoring removed nomblk_io_submit option [ 68.741677][ T4339] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.876375][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 68.876387][ T29] audit: type=1326 audit(1764150819.234:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 69.260979][ T4386] 9pnet: Could not find request transport: f [ 69.290963][ T4336] netlink: 'syz.4.168': attribute type 30 has an invalid length. [ 69.299384][ T29] audit: type=1326 audit(1764150819.264:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 69.322741][ T29] audit: type=1326 audit(1764150819.264:1954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 69.346199][ T29] audit: type=1326 audit(1764150819.264:1955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 69.369572][ T29] audit: type=1326 audit(1764150819.284:1956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 69.392937][ T29] audit: type=1326 audit(1764150819.284:1957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 69.393395][ T4388] loop3: detected capacity change from 0 to 8192 [ 69.416284][ T29] audit: type=1326 audit(1764150819.284:1958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 69.445899][ T29] audit: type=1326 audit(1764150819.284:1959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 69.469186][ T29] audit: type=1326 audit(1764150819.284:1960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 69.492603][ T29] audit: type=1326 audit(1764150819.284:1961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 69.571512][ T4388] loop3: p1 < > p2 < > p3 p4 < > [ 69.576577][ T4388] loop3: partition table partially beyond EOD, truncated [ 69.604016][ T4388] loop3: p1 start 67108864 is beyond EOD, truncated [ 69.610759][ T4388] loop3: p2 start 4278190080 is beyond EOD, truncated [ 69.617572][ T4388] loop3: p3 start 100859904 is beyond EOD, truncated [ 69.684536][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.227765][ T4411] lo speed is unknown, defaulting to 1000 [ 70.343488][ T4407] netlink: 4 bytes leftover after parsing attributes in process `syz.2.175'. [ 70.364786][ T3862] udevd[3862]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 70.448688][ T4419] loop4: detected capacity change from 0 to 512 [ 70.460707][ T4419] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 70.496953][ T4422] netlink: 12 bytes leftover after parsing attributes in process `syz.2.175'. [ 70.636471][ T4419] EXT4-fs (loop4): orphan cleanup on readonly fs [ 70.644363][ T4419] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.173: bg 0: block 248: padding at end of block bitmap is not set [ 70.671958][ T4419] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.173: Failed to acquire dquot type 1 [ 70.687498][ T4419] EXT4-fs (loop4): 1 truncate cleaned up [ 70.873313][ T4432] netlink: 4 bytes leftover after parsing attributes in process `syz.1.178'. [ 71.339959][ T4419] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 71.606868][ T4446] netlink: 8 bytes leftover after parsing attributes in process `syz.1.179'. [ 72.175346][ T4457] netlink: 'syz.0.182': attribute type 3 has an invalid length. [ 72.312320][ T4475] lo speed is unknown, defaulting to 1000 [ 72.779370][ T4473] loop0: detected capacity change from 0 to 1024 [ 72.788428][ T4473] EXT4-fs: Ignoring removed nomblk_io_submit option [ 72.811076][ T4477] Cannot find del_set index 0 as target [ 72.823357][ T4473] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.142770][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.173174][ T4473] netlink: 'syz.0.184': attribute type 30 has an invalid length. [ 73.196008][ T4549] loop3: detected capacity change from 0 to 1024 [ 73.202743][ T4549] EXT4-fs: Ignoring removed orlov option [ 73.232557][ T4549] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.380302][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.389583][ T4555] loop4: detected capacity change from 0 to 8192 [ 73.411001][ T3538] loop4: p1 < > p2 < > p3 p4 < > [ 73.416136][ T3538] loop4: partition table partially beyond EOD, truncated [ 73.443035][ T3538] loop4: p1 start 67108864 is beyond EOD, truncated [ 73.449701][ T3538] loop4: p2 start 4278190080 is beyond EOD, truncated [ 73.456535][ T3538] loop4: p3 start 100859904 is beyond EOD, truncated [ 73.672918][ T4564] netlink: 24 bytes leftover after parsing attributes in process `syz.0.189'. [ 73.742636][ T4564] netlink: 8 bytes leftover after parsing attributes in process `syz.0.189'. [ 73.774461][ T4564] netlink: 48 bytes leftover after parsing attributes in process `syz.0.189'. [ 74.849601][ T4568] lo speed is unknown, defaulting to 1000 [ 74.889940][ T4555] loop4: p1 < > p2 < > p3 p4 < > [ 74.894994][ T4555] loop4: partition table partially beyond EOD, truncated [ 74.927880][ T4555] loop4: p1 start 67108864 is beyond EOD, truncated [ 74.934561][ T4555] loop4: p2 start 4278190080 is beyond EOD, truncated [ 74.941364][ T4555] loop4: p3 start 100859904 is beyond EOD, truncated [ 75.533735][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.548696][ T4580] netlink: 'syz.4.194': attribute type 3 has an invalid length. [ 75.723594][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 75.822615][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 75.938825][ T4617] loop3: detected capacity change from 0 to 512 [ 76.021195][ T4617] EXT4-fs: Ignoring removed oldalloc option [ 76.038189][ T4619] siw: device registration error -23 [ 76.146212][ T4617] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 76.159402][ T4617] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 76.269950][ T4611] loop2: detected capacity change from 0 to 1024 [ 76.277174][ T4611] EXT4-fs: Ignoring removed nomblk_io_submit option [ 76.299482][ T4617] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2853: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 76.312663][ T4617] EXT4-fs (loop3): 1 truncate cleaned up [ 76.318724][ T4617] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.334583][ T4611] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.353603][ T29] kauditd_printk_skb: 251 callbacks suppressed [ 76.353632][ T29] audit: type=1400 audit(1764150826.714:2211): avc: denied { create } for pid=4603 comm="syz.3.198" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 76.597157][ T4653] netlink: 8 bytes leftover after parsing attributes in process `syz.2.199'. [ 76.606096][ T4653] netlink: 'syz.2.199': attribute type 30 has an invalid length. [ 76.728774][ T29] audit: type=1326 audit(1764150826.954:2212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4610 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 76.752179][ T29] audit: type=1326 audit(1764150826.954:2213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4610 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 76.775498][ T29] audit: type=1326 audit(1764150826.954:2214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4610 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 76.798878][ T29] audit: type=1326 audit(1764150826.954:2215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4610 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 76.822247][ T29] audit: type=1326 audit(1764150826.954:2216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4610 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 76.845477][ T29] audit: type=1326 audit(1764150826.954:2217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4610 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 76.868780][ T29] audit: type=1326 audit(1764150826.954:2218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4610 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 76.892138][ T29] audit: type=1326 audit(1764150826.954:2219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4610 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 76.915687][ T29] audit: type=1326 audit(1764150826.954:2220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4610 comm="syz.2.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 76.942118][ T4666] tipc: Started in network mode [ 76.947010][ T4666] tipc: Node identity ac14141b, cluster identity 4711 [ 76.953947][ T4666] tipc: New replicast peer: 255.255.255.255 [ 76.960101][ T4666] tipc: Enabled bearer , priority 10 [ 77.127130][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.150178][ T4671] loop2: detected capacity change from 0 to 128 [ 77.182129][ T4671] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.210792][ T4671] ext4 filesystem being mounted at /35/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 77.234051][ T4674] loop1: detected capacity change from 0 to 256 [ 77.258296][ T4674] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 77.424640][ T4677] Cannot find del_set index 0 as target [ 77.464629][ T4678] xt_hashlimit: max too large, truncated to 1048576 [ 77.570746][ T3323] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.607668][ T4680] loop4: detected capacity change from 0 to 8192 [ 77.614136][ T4682] loop2: detected capacity change from 0 to 256 [ 77.636159][ T4684] netlink: 'syz.0.207': attribute type 3 has an invalid length. [ 77.647258][ T4682] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 77.664039][ T4680] loop4: p1 < > p2 < > p3 p4 < > [ 77.669105][ T4680] loop4: partition table partially beyond EOD, truncated [ 77.682747][ T4680] loop4: p1 start 67108864 is beyond EOD, truncated [ 77.689384][ T4680] loop4: p2 start 4278190080 is beyond EOD, truncated [ 77.696141][ T4680] loop4: p3 start 100859904 is beyond EOD, truncated [ 77.731015][ T4686] loop0: detected capacity change from 0 to 1024 [ 77.741624][ T4686] EXT4-fs: Ignoring removed orlov option [ 77.762117][ T4686] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.771487][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 77.788994][ T4688] netlink: 4 bytes leftover after parsing attributes in process `syz.4.209'. [ 77.874757][ T4686] xt_CT: You must specify a L4 protocol and not use inversions on it [ 77.898711][ T4686] netlink: 8 bytes leftover after parsing attributes in process `syz.0.208'. [ 78.169108][ T3417] tipc: Node number set to 2886997019 [ 78.216322][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.122333][ T4713] siw: device registration error -23 [ 79.651674][ T4719] Cannot find del_set index 0 as target [ 79.770322][ T4722] loop4: detected capacity change from 0 to 8192 [ 79.850132][ T4722] loop4: p1 < > p2 < > p3 p4 < > [ 79.855194][ T4722] loop4: partition table partially beyond EOD, truncated [ 79.863272][ T4724] loop1: detected capacity change from 0 to 1024 [ 79.879084][ T4722] loop4: p1 start 67108864 is beyond EOD, truncated [ 79.885717][ T4722] loop4: p2 start 4278190080 is beyond EOD, truncated [ 79.890148][ T4726] loop0: detected capacity change from 0 to 256 [ 79.892664][ T4722] loop4: p3 start 100859904 is beyond EOD, truncated [ 79.909332][ T4724] EXT4-fs: Ignoring removed orlov option [ 79.909440][ T4726] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 79.938185][ T4724] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.995661][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 80.019409][ T4733] netlink: 4 bytes leftover after parsing attributes in process `syz.4.222'. [ 80.043001][ T4732] loop2: detected capacity change from 0 to 1024 [ 80.089531][ T4732] EXT4-fs: Ignoring removed orlov option [ 80.126360][ T4732] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.190025][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.253661][ T4732] xt_CT: You must specify a L4 protocol and not use inversions on it [ 80.274851][ T4732] netlink: 8 bytes leftover after parsing attributes in process `syz.2.223'. [ 80.347507][ T4746] loop3: detected capacity change from 0 to 256 [ 80.356921][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.377469][ T4746] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 80.582962][ T4752] wireguard0: entered promiscuous mode [ 80.588474][ T4752] wireguard0: entered allmulticast mode [ 80.795107][ T4755] netlink: 4 bytes leftover after parsing attributes in process `syz.2.229'. [ 80.823009][ T4755] netlink: 12 bytes leftover after parsing attributes in process `syz.2.229'. [ 80.868465][ T4757] loop4: detected capacity change from 0 to 1024 [ 80.890908][ T4757] EXT4-fs: quotafile must be on filesystem root [ 81.026618][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.180897][ T4764] loop1: detected capacity change from 0 to 512 [ 81.189966][ T4764] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 81.202385][ T4764] EXT4-fs (loop1): orphan cleanup on readonly fs [ 81.217886][ T4764] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.231: bg 0: block 248: padding at end of block bitmap is not set [ 81.234565][ T4764] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.231: Failed to acquire dquot type 1 [ 81.251225][ T4764] EXT4-fs (loop1): 1 truncate cleaned up [ 81.260800][ T4764] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.509779][ T29] kauditd_printk_skb: 453 callbacks suppressed [ 81.516008][ T29] audit: type=1326 audit(1764150831.864:2672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4766 comm="syz.0.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 81.569477][ T29] audit: type=1326 audit(1764150831.904:2673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4766 comm="syz.0.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 81.592961][ T29] audit: type=1326 audit(1764150831.904:2674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4766 comm="syz.0.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 81.616344][ T29] audit: type=1326 audit(1764150831.904:2675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4766 comm="syz.0.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 81.639753][ T29] audit: type=1326 audit(1764150831.904:2676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4766 comm="syz.0.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 81.658661][ T4770] Cannot find del_set index 0 as target [ 82.023716][ T29] audit: type=1326 audit(1764150831.934:2677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4766 comm="syz.0.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 82.047283][ T29] audit: type=1326 audit(1764150831.954:2678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4768 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 82.070721][ T29] audit: type=1326 audit(1764150831.954:2679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4768 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 82.094188][ T29] audit: type=1326 audit(1764150831.954:2680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4768 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 82.117535][ T29] audit: type=1326 audit(1764150831.954:2681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4768 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 82.368232][ T4779] loop0: detected capacity change from 0 to 8192 [ 82.454832][ T4787] loop4: detected capacity change from 0 to 128 [ 82.501569][ T4787] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 82.545824][ T4787] ext4 filesystem being mounted at /51/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 82.616252][ T4779] loop0: p1 < > p2 < > p3 p4 < > [ 82.621328][ T4779] loop0: partition table partially beyond EOD, truncated [ 82.634695][ T4779] loop0: p1 start 67108864 is beyond EOD, truncated [ 82.641330][ T4779] loop0: p2 start 4278190080 is beyond EOD, truncated [ 82.648112][ T4779] loop0: p3 start 100859904 is beyond EOD, truncated [ 82.873757][ T4793] wireguard0: entered promiscuous mode [ 82.879271][ T4793] wireguard0: entered allmulticast mode [ 83.058475][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.068126][ T3005] loop0: p1 < > p2 < > p3 p4 < > [ 83.073177][ T3005] loop0: partition table partially beyond EOD, truncated [ 83.107983][ T3005] loop0: p1 start 67108864 is beyond EOD, truncated [ 83.114655][ T3005] loop0: p2 start 4278190080 is beyond EOD, truncated [ 83.121480][ T3005] loop0: p3 start 100859904 is beyond EOD, truncated [ 83.212723][ T3862] udevd[3862]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 83.224414][ T4798] loop3: detected capacity change from 0 to 1024 [ 83.239154][ T4801] netlink: 24 bytes leftover after parsing attributes in process `syz.1.240'. [ 83.248362][ T4798] EXT4-fs: Ignoring removed orlov option [ 83.269129][ T4801] netlink: 8 bytes leftover after parsing attributes in process `syz.1.240'. [ 83.278363][ T4801] netlink: 44 bytes leftover after parsing attributes in process `syz.1.240'. [ 83.287947][ T4787] xt_hashlimit: max too large, truncated to 1048576 [ 83.295218][ T4798] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.399425][ T4803] tipc: Enabling of bearer rejected, failed to enable media [ 83.551826][ T3324] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 83.864132][ T4813] loop2: detected capacity change from 0 to 1024 [ 83.870958][ T4813] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.881538][ T4813] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.960818][ T4818] netlink: 'syz.2.245': attribute type 30 has an invalid length. [ 84.093910][ T4820] loop0: detected capacity change from 0 to 512 [ 84.119247][ T4820] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 84.195804][ T4820] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.246: invalid indirect mapped block 4294967295 (level 0) [ 84.217726][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.232578][ T4820] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.246: invalid indirect mapped block 4294967295 (level 1) [ 84.337981][ T4820] EXT4-fs (loop0): 1 orphan inode deleted [ 84.343818][ T4820] EXT4-fs (loop0): 1 truncate cleaned up [ 84.385988][ T4820] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.400860][ T4830] loop3: detected capacity change from 0 to 1024 [ 84.419061][ T4830] EXT4-fs: Ignoring removed orlov option [ 84.436351][ T4830] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.485998][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.579317][ T4841] netlink: 8 bytes leftover after parsing attributes in process `syz.0.251'. [ 84.758000][ T4855] lo speed is unknown, defaulting to 1000 [ 84.822485][ T4857] netlink: 24 bytes leftover after parsing attributes in process `syz.0.253'. [ 84.896197][ T4857] netlink: 8 bytes leftover after parsing attributes in process `syz.0.253'. [ 84.911213][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.104239][ T4860] netlink: 4 bytes leftover after parsing attributes in process `syz.0.255'. [ 85.139212][ T4863] lo speed is unknown, defaulting to 1000 [ 85.165397][ T4863] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.173888][ T4863] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.334576][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.728186][ T4887] lo speed is unknown, defaulting to 1000 [ 85.784762][ T4890] loop1: detected capacity change from 0 to 256 [ 85.801229][ T4890] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 86.435433][ T4934] siw: device registration error -23 [ 86.873033][ T4946] netlink: 'syz.1.264': attribute type 3 has an invalid length. [ 87.074192][ T4998] loop0: detected capacity change from 0 to 1024 [ 87.099176][ T4998] EXT4-fs: Ignoring removed orlov option [ 87.125229][ T4997] netlink: 4 bytes leftover after parsing attributes in process `syz.1.267'. [ 87.139322][ T4998] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.180831][ T5003] loop2: detected capacity change from 0 to 1024 [ 87.208466][ T5003] EXT4-fs: Ignoring removed nomblk_io_submit option [ 87.224922][ T5007] loop1: detected capacity change from 0 to 512 [ 87.231983][ T29] kauditd_printk_skb: 745 callbacks suppressed [ 87.231997][ T29] audit: type=1326 audit(1764150837.594:3427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4996 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 87.268209][ T29] audit: type=1326 audit(1764150837.594:3428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4996 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 87.291605][ T29] audit: type=1326 audit(1764150837.594:3429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4996 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 87.314914][ T29] audit: type=1326 audit(1764150837.594:3430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4996 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 87.338923][ T29] audit: type=1326 audit(1764150837.594:3431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4996 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 87.362542][ T29] audit: type=1326 audit(1764150837.594:3432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4996 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 87.386032][ T29] audit: type=1326 audit(1764150837.594:3433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4996 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 87.409340][ T29] audit: type=1326 audit(1764150837.594:3434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4996 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 87.432746][ T29] audit: type=1326 audit(1764150837.594:3435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4996 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 87.456150][ T29] audit: type=1326 audit(1764150837.594:3436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4996 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 87.480874][ T5003] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.493610][ T5007] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.269: corrupted in-inode xattr: invalid ea_ino [ 87.521568][ T5007] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.269: couldn't read orphan inode 15 (err -117) [ 87.552064][ T5007] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.601526][ T5015] netlink: 8 bytes leftover after parsing attributes in process `syz.2.268'. [ 87.610362][ T5015] netlink: 'syz.2.268': attribute type 30 has an invalid length. [ 87.655917][ T5016] lo speed is unknown, defaulting to 1000 [ 87.933827][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.013634][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.181181][ T5031] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.211073][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.368914][ T5031] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.631808][ T5033] loop4: detected capacity change from 0 to 8192 [ 89.087425][ T5033] loop4: p1 < > p2 < > p3 p4 < > [ 89.092574][ T5033] loop4: partition table partially beyond EOD, truncated [ 89.102049][ T5033] loop4: p1 start 67108864 is beyond EOD, truncated [ 89.108683][ T5033] loop4: p2 start 4278190080 is beyond EOD, truncated [ 89.115455][ T5033] loop4: p3 start 100859904 is beyond EOD, truncated [ 89.200531][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 89.553181][ T5116] netlink: 4 bytes leftover after parsing attributes in process `syz.2.280'. [ 89.580705][ T5119] loop0: detected capacity change from 0 to 128 [ 89.603279][ T5119] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 89.652137][ T5119] ext4 filesystem being mounted at /62/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 89.737723][ T5126] lo speed is unknown, defaulting to 1000 [ 90.244858][ T5129] loop3: detected capacity change from 0 to 1024 [ 90.260998][ T5129] EXT4-fs: Ignoring removed nomblk_io_submit option [ 90.284841][ T5129] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.299910][ T5119] xt_hashlimit: max too large, truncated to 1048576 [ 90.353394][ T3319] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 90.373108][ T5133] netlink: 8 bytes leftover after parsing attributes in process `syz.3.283'. [ 90.382069][ T5133] netlink: 'syz.3.283': attribute type 30 has an invalid length. [ 91.526923][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.130595][ T5156] lo speed is unknown, defaulting to 1000 [ 92.185888][ T5153] netlink: 24 bytes leftover after parsing attributes in process `syz.1.289'. [ 92.330154][ T5153] netlink: 8 bytes leftover after parsing attributes in process `syz.1.289'. [ 92.384745][ T5163] loop3: detected capacity change from 0 to 1024 [ 92.394071][ T5163] EXT4-fs: Ignoring removed orlov option [ 92.511013][ T5163] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.755947][ T5175] lo speed is unknown, defaulting to 1000 [ 92.791049][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 92.791065][ T29] audit: type=1326 audit(1764150843.154:3742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 92.820627][ T29] audit: type=1326 audit(1764150843.154:3743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 92.847286][ T5175] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 92.856039][ T5175] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 93.254021][ T29] audit: type=1326 audit(1764150843.284:3744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 93.277414][ T29] audit: type=1326 audit(1764150843.284:3745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 93.300768][ T29] audit: type=1326 audit(1764150843.284:3746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 93.324105][ T29] audit: type=1326 audit(1764150843.384:3747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 93.347444][ T29] audit: type=1326 audit(1764150843.384:3748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 93.370868][ T29] audit: type=1326 audit(1764150843.384:3749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 93.394172][ T29] audit: type=1326 audit(1764150843.384:3750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f00c553f749 code=0x7ffc0000 [ 93.569942][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.796603][ T5244] SELinux: policydb version 1764681692 does not match my version range 15-35 [ 93.817135][ T29] audit: type=1400 audit(1764150844.154:3751): avc: denied { load_policy } for pid=5239 comm="syz.3.298" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 93.880886][ T5244] SELinux: failed to load policy [ 94.096928][ T5245] siw: device registration error -23 [ 94.669002][ T5252] 9pnet: Could not find request transport: f [ 94.750969][ T5255] netlink: 8 bytes leftover after parsing attributes in process `syz.3.301'. [ 94.906733][ T5260] loop3: detected capacity change from 0 to 512 [ 94.925401][ T5260] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.303: corrupted in-inode xattr: invalid ea_ino [ 94.962332][ T5264] loop2: detected capacity change from 0 to 1024 [ 94.965121][ T5260] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.303: couldn't read orphan inode 15 (err -117) [ 94.969040][ T5264] EXT4-fs: Ignoring removed orlov option [ 95.008377][ T5264] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.022778][ T5260] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.208423][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.903540][ T5274] loop1: detected capacity change from 0 to 1024 [ 95.962312][ T5274] EXT4-fs: Ignoring removed orlov option [ 96.017228][ T5274] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.192320][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.325219][ T5283] lo speed is unknown, defaulting to 1000 [ 96.818612][ T5286] xt_CT: You must specify a L4 protocol and not use inversions on it [ 96.927661][ T5286] netlink: 8 bytes leftover after parsing attributes in process `syz.1.306'. [ 97.190386][ T5294] loop4: detected capacity change from 0 to 256 [ 97.195290][ T5295] loop2: detected capacity change from 0 to 1024 [ 97.205673][ T5295] EXT4-fs: Ignoring removed orlov option [ 97.224326][ T5294] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 97.249116][ T5295] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.249953][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.300612][ T5299] netlink: 'syz.3.314': attribute type 3 has an invalid length. [ 97.465188][ T5306] loop3: detected capacity change from 0 to 128 [ 97.776561][ T5306] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 97.807765][ T5306] ext4 filesystem being mounted at /52/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 98.065633][ T5313] xt_hashlimit: max too large, truncated to 1048576 [ 98.121928][ T5314] lo speed is unknown, defaulting to 1000 [ 98.150438][ T5314] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.158931][ T5314] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.895378][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.973220][ T3315] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 99.006291][ T5334] loop3: detected capacity change from 0 to 128 [ 99.437124][ T5334] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 99.442319][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 99.442334][ T29] audit: type=1326 audit(1764150849.794:3905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5340 comm="syz.2.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 99.484891][ T5334] ext4 filesystem being mounted at /53/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 99.498627][ T5341] loop2: detected capacity change from 0 to 1024 [ 99.505036][ T29] audit: type=1326 audit(1764150849.844:3906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5340 comm="syz.2.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 99.528376][ T29] audit: type=1326 audit(1764150849.844:3907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5340 comm="syz.2.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f295f11f783 code=0x7ffc0000 [ 99.537421][ T5341] EXT4-fs: Ignoring removed orlov option [ 99.551563][ T29] audit: type=1326 audit(1764150849.844:3908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5340 comm="syz.2.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f295f11e1ff code=0x7ffc0000 [ 99.580327][ T29] audit: type=1326 audit(1764150849.854:3909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5340 comm="syz.2.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f295f11f7d7 code=0x7ffc0000 [ 99.603555][ T29] audit: type=1326 audit(1764150849.854:3910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5340 comm="syz.2.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f295f11df90 code=0x7ffc0000 [ 99.626931][ T29] audit: type=1326 audit(1764150849.854:3911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5340 comm="syz.2.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f295f11f34b code=0x7ffc0000 [ 99.654373][ T5341] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.045781][ T29] audit: type=1326 audit(1764150849.894:3912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5340 comm="syz.2.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f295f11e3aa code=0x7ffc0000 [ 100.069086][ T29] audit: type=1326 audit(1764150849.894:3913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5340 comm="syz.2.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f295f11e3aa code=0x7ffc0000 [ 100.092239][ T29] audit: type=1326 audit(1764150849.894:3914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5340 comm="syz.2.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f295f11de97 code=0x7ffc0000 [ 100.183459][ T5334] xt_hashlimit: max too large, truncated to 1048576 [ 100.623145][ T5351] netlink: 8 bytes leftover after parsing attributes in process `syz.2.324'. [ 100.670080][ T3315] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.866154][ T5358] loop1: detected capacity change from 0 to 256 [ 101.135498][ T5358] FAT-fs (loop1): bogus number of FAT sectors [ 101.141636][ T5358] FAT-fs (loop1): Can't find a valid FAT filesystem [ 101.154912][ T5350] netlink: 4 bytes leftover after parsing attributes in process `syz.1.325'. [ 101.171568][ T5350] veth1_macvtap: left promiscuous mode [ 101.198463][ T5360] loop3: detected capacity change from 0 to 1024 [ 101.205308][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.208047][ T5360] EXT4-fs: Ignoring removed nomblk_io_submit option [ 101.807022][ T5366] lo speed is unknown, defaulting to 1000 [ 101.861635][ T5364] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.870163][ T5364] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.045737][ T5360] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.110625][ T5376] SELinux: policydb version 1764681692 does not match my version range 15-35 [ 102.119561][ T5376] SELinux: failed to load policy [ 102.148833][ T5370] loop1: detected capacity change from 0 to 8192 [ 102.162494][ T5377] netlink: 'syz.3.327': attribute type 30 has an invalid length. [ 102.189490][ T3862] loop1: p1 < > p2 < > p3 p4 < > [ 102.194547][ T3862] loop1: partition table partially beyond EOD, truncated [ 102.202168][ T3862] loop1: p1 start 67108864 is beyond EOD, truncated [ 102.208878][ T3862] loop1: p2 start 4278190080 is beyond EOD, truncated [ 102.215661][ T3862] loop1: p3 start 100859904 is beyond EOD, truncated [ 102.224386][ T5370] loop1: p1 < > p2 < > p3 p4 < > [ 102.229524][ T5370] loop1: partition table partially beyond EOD, truncated [ 102.237829][ T5370] loop1: p1 start 67108864 is beyond EOD, truncated [ 102.244514][ T5370] loop1: p2 start 4278190080 is beyond EOD, truncated [ 102.251314][ T5370] loop1: p3 start 100859904 is beyond EOD, truncated [ 102.506328][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.738094][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 102.766066][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 103.313387][ T5394] loop0: detected capacity change from 0 to 1024 [ 103.360614][ T5394] EXT4-fs: Ignoring removed orlov option [ 103.386865][ T5396] Cannot find del_set index 0 as target [ 103.411064][ T5394] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.853873][ T5400] netlink: 24 bytes leftover after parsing attributes in process `syz.3.336'. [ 104.243093][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.332477][ T5409] netlink: 4 bytes leftover after parsing attributes in process `syz.1.338'. [ 104.496087][ T5414] lo speed is unknown, defaulting to 1000 [ 104.782198][ T5416] wireguard0: entered promiscuous mode [ 104.787740][ T5416] wireguard0: entered allmulticast mode [ 104.844541][ T5419] loop1: detected capacity change from 0 to 256 [ 104.879149][ T5419] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 105.894286][ T5432] loop3: detected capacity change from 0 to 1024 [ 105.907978][ T5432] EXT4-fs: Ignoring removed orlov option [ 105.938322][ T5435] loop1: detected capacity change from 0 to 256 [ 106.077051][ T5438] lo speed is unknown, defaulting to 1000 [ 106.202958][ T5441] lo speed is unknown, defaulting to 1000 [ 106.676274][ T5435] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 106.876225][ T5432] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.896417][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 106.896431][ T29] audit: type=1326 audit(1764150857.254:4110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5445 comm="syz.0.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 106.926061][ T29] audit: type=1326 audit(1764150857.254:4111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5445 comm="syz.0.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 106.949414][ T29] audit: type=1326 audit(1764150857.254:4112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5445 comm="syz.0.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 106.972719][ T29] audit: type=1326 audit(1764150857.254:4113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5445 comm="syz.0.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 106.979347][ T5446] netlink: 8 bytes leftover after parsing attributes in process `syz.0.348'. [ 106.996110][ T29] audit: type=1326 audit(1764150857.254:4114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5445 comm="syz.0.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 107.028263][ T29] audit: type=1326 audit(1764150857.254:4115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5445 comm="syz.0.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 107.051679][ T29] audit: type=1326 audit(1764150857.254:4116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5445 comm="syz.0.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 107.075028][ T29] audit: type=1326 audit(1764150857.254:4117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5445 comm="syz.0.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 107.098451][ T29] audit: type=1326 audit(1764150857.254:4118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5445 comm="syz.0.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 107.121923][ T29] audit: type=1326 audit(1764150857.254:4119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5445 comm="syz.0.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 107.268404][ T5460] Cannot find del_set index 0 as target [ 107.468099][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.932358][ T5483] loop3: detected capacity change from 0 to 512 [ 107.939259][ T5483] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 108.310640][ T5494] netlink: 'syz.0.356': attribute type 3 has an invalid length. [ 108.385275][ T5495] 9pnet: Could not find request transport: f [ 108.474946][ T5499] wireguard0: entered promiscuous mode [ 108.480467][ T5499] wireguard0: entered allmulticast mode [ 109.429874][ T5511] loop0: detected capacity change from 0 to 512 [ 109.491314][ T5511] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 109.507130][ T5511] EXT4-fs (loop0): orphan cleanup on readonly fs [ 109.514169][ T5511] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.358: bg 0: block 248: padding at end of block bitmap is not set [ 109.543192][ T5511] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.358: Failed to acquire dquot type 1 [ 109.555057][ T5511] EXT4-fs (loop0): 1 truncate cleaned up [ 109.561732][ T5511] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.729914][ T5516] lo speed is unknown, defaulting to 1000 [ 110.560455][ T5520] tipc: Started in network mode [ 110.565355][ T5520] tipc: Node identity ac14141b, cluster identity 4711 [ 110.572245][ T5520] tipc: New replicast peer: 255.255.255.255 [ 110.578361][ T5520] tipc: Enabled bearer , priority 10 [ 110.653313][ T5524] netlink: 8 bytes leftover after parsing attributes in process `syz.1.362'. [ 110.699104][ T5525] lo speed is unknown, defaulting to 1000 [ 110.725585][ T5525] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 110.734114][ T5525] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 111.000787][ T5533] loop4: detected capacity change from 0 to 256 [ 111.057243][ T5533] FAT-fs (loop4): bogus number of FAT sectors [ 111.063414][ T5533] FAT-fs (loop4): Can't find a valid FAT filesystem [ 111.075173][ T5533] netlink: 4 bytes leftover after parsing attributes in process `syz.4.363'. [ 111.091024][ T5533] veth1_macvtap: left promiscuous mode [ 111.555028][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.565009][ T5537] Cannot find del_set index 0 as target [ 111.790011][ T3401] tipc: Node number set to 2886997019 [ 111.819105][ T5540] loop1: detected capacity change from 0 to 1024 [ 111.825758][ T5540] EXT4-fs: Ignoring removed orlov option [ 111.842487][ T5540] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.471964][ T5546] lo speed is unknown, defaulting to 1000 [ 112.627074][ T5549] netlink: 'syz.4.368': attribute type 3 has an invalid length. [ 113.424628][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.296051][ T5568] loop4: detected capacity change from 0 to 1024 [ 114.392077][ T5573] netlink: 4 bytes leftover after parsing attributes in process `syz.3.374'. [ 114.408654][ T5568] EXT4-fs: quotafile must be on filesystem root [ 115.719433][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 115.719449][ T29] audit: type=1400 audit(1764150865.874:4312): avc: denied { mount } for pid=5564 comm="syz.4.375" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 115.795504][ T5633] lo speed is unknown, defaulting to 1000 [ 115.832997][ T5641] netlink: 'syz.2.381': attribute type 3 has an invalid length. [ 115.843383][ T29] audit: type=1326 audit(1764150866.144:4313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 115.866736][ T29] audit: type=1326 audit(1764150866.144:4314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 115.890077][ T29] audit: type=1326 audit(1764150866.164:4315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 115.913455][ T29] audit: type=1326 audit(1764150866.164:4316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 115.936851][ T29] audit: type=1326 audit(1764150866.164:4317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 115.960198][ T29] audit: type=1326 audit(1764150866.164:4318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 115.983497][ T29] audit: type=1326 audit(1764150866.164:4319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 116.006863][ T29] audit: type=1326 audit(1764150866.164:4320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 116.030164][ T29] audit: type=1326 audit(1764150866.164:4321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 116.062215][ T5643] Cannot find del_set index 0 as target [ 116.205725][ T5666] lo speed is unknown, defaulting to 1000 [ 116.234022][ T5666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.242567][ T5666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.252258][ T5668] netlink: 4 bytes leftover after parsing attributes in process `syz.2.382'. [ 116.423394][ T5635] siw: device registration error -23 [ 116.529190][ T5689] netlink: 4 bytes leftover after parsing attributes in process `syz.0.387'. [ 116.540176][ T5689] netlink: 12 bytes leftover after parsing attributes in process `syz.0.387'. [ 116.622510][ T5697] loop1: detected capacity change from 0 to 256 [ 116.645834][ T5697] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 119.858222][ T5764] netlink: 'syz.4.393': attribute type 3 has an invalid length. [ 119.976183][ T5768] wireguard0: entered promiscuous mode [ 119.981702][ T5768] wireguard0: entered allmulticast mode [ 120.064264][ T5771] lo speed is unknown, defaulting to 1000 [ 120.256091][ T5776] netlink: 4 bytes leftover after parsing attributes in process `syz.4.398'. [ 120.275504][ T5776] netlink: 12 bytes leftover after parsing attributes in process `syz.4.398'. [ 120.307684][ T5782] loop2: detected capacity change from 0 to 1024 [ 120.319793][ T5782] EXT4-fs: Ignoring removed nomblk_io_submit option [ 120.330015][ T5783] netlink: 8 bytes leftover after parsing attributes in process `syz.0.396'. [ 120.485961][ T5790] loop0: detected capacity change from 0 to 1024 [ 120.502743][ T5790] EXT4-fs: Ignoring removed orlov option [ 120.601646][ T5790] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.615066][ T5782] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.621102][ T5778] siw: device registration error -23 [ 120.645067][ T5782] netlink: 8 bytes leftover after parsing attributes in process `syz.2.399'. [ 120.653914][ T5782] netlink: 'syz.2.399': attribute type 30 has an invalid length. [ 120.756924][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 120.756973][ T29] audit: type=1326 audit(1764150871.114:4511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.2.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 120.811985][ T5798] netlink: 4 bytes leftover after parsing attributes in process `syz.4.400'. [ 121.211483][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.308117][ T5816] loop2: detected capacity change from 0 to 1024 [ 121.321423][ T5816] EXT4-fs: Ignoring removed nomblk_io_submit option [ 121.350621][ T5816] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.468025][ T29] audit: type=1326 audit(1764150871.824:4512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5815 comm="syz.2.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 121.468143][ T5829] netlink: 'syz.2.405': attribute type 30 has an invalid length. [ 121.491434][ T29] audit: type=1326 audit(1764150871.824:4513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5815 comm="syz.2.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 121.491463][ T29] audit: type=1326 audit(1764150871.824:4514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5815 comm="syz.2.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 121.491487][ T29] audit: type=1326 audit(1764150871.824:4515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5815 comm="syz.2.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 121.569090][ T29] audit: type=1326 audit(1764150871.824:4516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5815 comm="syz.2.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 121.592301][ T29] audit: type=1326 audit(1764150871.824:4517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5815 comm="syz.2.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 121.615594][ T29] audit: type=1326 audit(1764150871.824:4518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5815 comm="syz.2.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 121.639042][ T29] audit: type=1326 audit(1764150871.824:4519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5815 comm="syz.2.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 121.662506][ T29] audit: type=1326 audit(1764150871.824:4520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5815 comm="syz.2.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295f11f749 code=0x7ffc0000 [ 121.690962][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.846020][ T5856] loop0: detected capacity change from 0 to 1024 [ 121.888357][ T5856] EXT4-fs: Ignoring removed orlov option [ 121.951504][ T5855] lo speed is unknown, defaulting to 1000 [ 121.981896][ T5855] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.990356][ T5855] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.048795][ T5893] lo speed is unknown, defaulting to 1000 [ 122.182610][ T5856] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.343904][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.368332][ T5896] netlink: 4 bytes leftover after parsing attributes in process `syz.3.410'. [ 122.393060][ T5896] netlink: 12 bytes leftover after parsing attributes in process `syz.3.410'. [ 122.442988][ T5905] netlink: 4 bytes leftover after parsing attributes in process `syz.2.411'. [ 122.517337][ T5911] Cannot find del_set index 0 as target [ 122.895113][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.549557][ T5918] loop3: detected capacity change from 0 to 256 [ 123.561391][ T5918] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 123.619002][ T5921] loop0: detected capacity change from 0 to 1024 [ 123.625831][ T5921] EXT4-fs: Ignoring removed nomblk_io_submit option [ 123.689827][ T5922] netlink: 4 bytes leftover after parsing attributes in process `syz.4.417'. [ 123.753326][ T5921] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.796894][ T5916] netlink: 8 bytes leftover after parsing attributes in process `syz.0.415'. [ 123.805762][ T5916] netlink: 'syz.0.415': attribute type 30 has an invalid length. [ 123.976278][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.271338][ T5929] loop2: detected capacity change from 0 to 1024 [ 124.278213][ T5929] EXT4-fs: quotafile must be on filesystem root [ 125.260803][ T5941] netlink: 4 bytes leftover after parsing attributes in process `syz.2.422'. [ 125.270195][ T5941] netlink: 12 bytes leftover after parsing attributes in process `syz.2.422'. [ 125.649882][ T5944] loop1: detected capacity change from 0 to 1024 [ 125.669271][ T5944] EXT4-fs: Ignoring removed nomblk_io_submit option [ 125.800923][ T5944] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.881628][ T29] kauditd_printk_skb: 256 callbacks suppressed [ 125.881641][ T29] audit: type=1326 audit(1764150876.244:4777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 125.914159][ T5947] netlink: 'syz.1.423': attribute type 30 has an invalid length. [ 125.953496][ T29] audit: type=1326 audit(1764150876.274:4778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 125.976913][ T29] audit: type=1326 audit(1764150876.274:4779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 126.000279][ T29] audit: type=1326 audit(1764150876.274:4780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 126.023505][ T29] audit: type=1326 audit(1764150876.274:4781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 126.046820][ T29] audit: type=1326 audit(1764150876.274:4782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 126.070168][ T29] audit: type=1326 audit(1764150876.274:4783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 126.093501][ T29] audit: type=1326 audit(1764150876.274:4784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 126.116824][ T29] audit: type=1326 audit(1764150876.274:4785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 126.140131][ T29] audit: type=1326 audit(1764150876.274:4786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 126.200899][ T5953] loop0: detected capacity change from 0 to 256 [ 126.221827][ T5953] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 126.375488][ T5955] wireguard0: entered promiscuous mode [ 126.381031][ T5955] wireguard0: entered allmulticast mode [ 126.492173][ T5971] loop2: detected capacity change from 0 to 256 [ 126.538404][ T5971] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 126.563803][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.846161][ T5997] netlink: 4 bytes leftover after parsing attributes in process `syz.4.429'. [ 127.640410][ T6005] loop1: detected capacity change from 0 to 1024 [ 127.655645][ T6005] EXT4-fs: Ignoring removed orlov option [ 127.675246][ T6005] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.808788][ T6000] 9pnet: Could not find request transport: f [ 128.381364][ T6010] loop3: detected capacity change from 0 to 512 [ 128.405529][ T6010] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 128.415996][ T6010] EXT4-fs (loop3): orphan cleanup on readonly fs [ 128.424206][ T6010] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.434: bg 0: block 248: padding at end of block bitmap is not set [ 128.439282][ T6010] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.434: Failed to acquire dquot type 1 [ 128.451435][ T6010] EXT4-fs (loop3): 1 truncate cleaned up [ 128.457677][ T6010] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 128.706918][ T6014] netlink: 4 bytes leftover after parsing attributes in process `syz.4.435'. [ 129.270981][ T6021] loop0: detected capacity change from 0 to 512 [ 129.744099][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.508811][ T6021] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 130.630396][ T6021] EXT4-fs (loop0): orphan cleanup on readonly fs [ 130.648244][ T6021] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.436: bg 0: block 248: padding at end of block bitmap is not set [ 130.664646][ T6021] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.436: Failed to acquire dquot type 1 [ 130.667964][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.688867][ T6021] EXT4-fs (loop0): 1 truncate cleaned up [ 130.701811][ T6021] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 130.765699][ T6029] netlink: 4 bytes leftover after parsing attributes in process `syz.1.437'. [ 130.808109][ T6029] netlink: 12 bytes leftover after parsing attributes in process `syz.1.437'. [ 130.823530][ T6036] netlink: 'syz.4.440': attribute type 3 has an invalid length. [ 130.899918][ T6021] syz.0.436 (6021) used greatest stack depth: 9128 bytes left [ 130.919452][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.976877][ T6043] loop0: detected capacity change from 0 to 1024 [ 130.994297][ T6043] EXT4-fs: Ignoring removed nomblk_io_submit option [ 131.079649][ T6046] lo speed is unknown, defaulting to 1000 [ 131.126120][ T6046] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.134556][ T6046] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.216979][ T6043] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.425395][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 131.425408][ T29] audit: type=1326 audit(1764150881.784:5005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 131.457094][ T6055] netlink: 'syz.0.441': attribute type 30 has an invalid length. [ 131.625498][ T6057] loop4: detected capacity change from 0 to 256 [ 131.674778][ T6057] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 131.840777][ T29] audit: type=1326 audit(1764150881.814:5006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 131.864129][ T29] audit: type=1326 audit(1764150881.814:5007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 131.887522][ T29] audit: type=1326 audit(1764150881.814:5008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 131.910897][ T29] audit: type=1326 audit(1764150881.814:5009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 131.934160][ T29] audit: type=1326 audit(1764150881.814:5010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 131.957515][ T29] audit: type=1326 audit(1764150881.814:5011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 131.980916][ T29] audit: type=1326 audit(1764150881.814:5012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 132.004249][ T29] audit: type=1326 audit(1764150881.814:5013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 132.027544][ T29] audit: type=1326 audit(1764150881.814:5014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f14df0cf749 code=0x7ffc0000 [ 132.077209][ T6062] netlink: 8 bytes leftover after parsing attributes in process `syz.1.446'. [ 132.086071][ T6062] netlink: 'syz.1.446': attribute type 30 has an invalid length. [ 132.098140][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.249917][ T6067] loop0: detected capacity change from 0 to 512 [ 132.257702][ T6067] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 132.273439][ T6067] EXT4-fs (loop0): orphan cleanup on readonly fs [ 132.285586][ T6067] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.447: bg 0: block 248: padding at end of block bitmap is not set [ 132.370111][ T6067] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.447: Failed to acquire dquot type 1 [ 132.387881][ T6067] EXT4-fs (loop0): 1 truncate cleaned up [ 132.430406][ T6067] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 133.299612][ T6084] netlink: 8 bytes leftover after parsing attributes in process `syz.1.449'. [ 133.704497][ T6086] netlink: 4 bytes leftover after parsing attributes in process `syz.2.450'. [ 134.007615][ T6102] loop1: detected capacity change from 0 to 512 [ 134.183146][ T6102] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.452: corrupted in-inode xattr: invalid ea_ino [ 134.198465][ T6106] netlink: 'syz.3.453': attribute type 3 has an invalid length. [ 134.228911][ T6102] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.452: couldn't read orphan inode 15 (err -117) [ 134.280955][ T6102] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.396557][ T6108] tipc: Enabling of bearer rejected, failed to enable media [ 134.520964][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.004683][ T6127] lo speed is unknown, defaulting to 1000 [ 135.091251][ T6130] netlink: 4 bytes leftover after parsing attributes in process `syz.3.457'. [ 135.172266][ T6130] netlink: 12 bytes leftover after parsing attributes in process `syz.3.457'. [ 135.359167][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.400931][ T6140] loop4: detected capacity change from 0 to 256 [ 135.535376][ T6140] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 136.533185][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 136.533198][ T29] audit: type=1326 audit(1764150886.884:5154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6153 comm="syz.4.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 136.562824][ T29] audit: type=1326 audit(1764150886.894:5155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6153 comm="syz.4.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 136.586212][ T29] audit: type=1326 audit(1764150886.894:5156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6153 comm="syz.4.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 136.609846][ T29] audit: type=1326 audit(1764150886.894:5157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6153 comm="syz.4.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 136.633304][ T29] audit: type=1326 audit(1764150886.894:5158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6153 comm="syz.4.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 136.656612][ T29] audit: type=1326 audit(1764150886.894:5159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6153 comm="syz.4.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 136.679925][ T29] audit: type=1326 audit(1764150886.894:5160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6153 comm="syz.4.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 136.703252][ T29] audit: type=1326 audit(1764150886.894:5161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6153 comm="syz.4.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 136.703377][ T6158] loop2: detected capacity change from 0 to 512 [ 136.816749][ T6158] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 136.845295][ T6167] loop3: detected capacity change from 0 to 1024 [ 136.853949][ T6167] EXT4-fs: Ignoring removed orlov option [ 136.861068][ T6168] netlink: 8 bytes leftover after parsing attributes in process `syz.4.462'. [ 136.871877][ T6158] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.463: invalid indirect mapped block 4294967295 (level 0) [ 136.885947][ T6158] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.463: invalid indirect mapped block 4294967295 (level 1) [ 136.900030][ T6158] EXT4-fs (loop2): 1 orphan inode deleted [ 136.905745][ T6158] EXT4-fs (loop2): 1 truncate cleaned up [ 136.911808][ T6158] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.967622][ T6165] netlink: 'syz.1.464': attribute type 3 has an invalid length. [ 136.981594][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.995756][ T6167] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.052183][ T6173] loop1: detected capacity change from 0 to 1024 [ 137.080322][ T6173] EXT4-fs: quotafile must be on filesystem root [ 137.696050][ T29] audit: type=1326 audit(1764150888.054:5162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6153 comm="syz.4.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 137.719529][ T29] audit: type=1326 audit(1764150888.054:5163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6153 comm="syz.4.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 137.735120][ T6185] loop0: detected capacity change from 0 to 1024 [ 137.759059][ T6185] EXT4-fs: Ignoring removed orlov option [ 137.770441][ T6188] netlink: 4 bytes leftover after parsing attributes in process `syz.2.466'. [ 137.784778][ T6185] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.798111][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.978273][ T6207] netlink: 4 bytes leftover after parsing attributes in process `syz.1.471'. [ 138.039726][ T6201] loop3: detected capacity change from 0 to 8192 [ 138.069023][ T3538] loop3: p1 < > p2 < > p3 p4 < > [ 138.074117][ T3538] loop3: partition table partially beyond EOD, truncated [ 138.090017][ T6219] Cannot find del_set index 0 as target [ 138.115477][ T3538] loop3: p1 start 67108864 is beyond EOD, truncated [ 138.122124][ T3538] loop3: p2 start 4278190080 is beyond EOD, truncated [ 138.128905][ T3538] loop3: p3 start 100859904 is beyond EOD, truncated [ 138.136641][ T6217] wireguard0: entered promiscuous mode [ 138.142248][ T6217] wireguard0: entered allmulticast mode [ 138.191259][ T6201] loop3: p1 < > p2 < > p3 p4 < > [ 138.196318][ T6201] loop3: partition table partially beyond EOD, truncated [ 138.221267][ T6201] loop3: p1 start 67108864 is beyond EOD, truncated [ 138.227906][ T6201] loop3: p2 start 4278190080 is beyond EOD, truncated [ 138.234702][ T6201] loop3: p3 start 100859904 is beyond EOD, truncated [ 138.668552][ T6236] loop2: detected capacity change from 0 to 1024 [ 138.676177][ T6236] EXT4-fs: quotafile must be on filesystem root [ 138.942413][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.471613][ T6245] siw: device registration error -23 [ 139.640333][ T6246] Cannot find del_set index 0 as target [ 139.653170][ T6248] netlink: 8 bytes leftover after parsing attributes in process `syz.2.480'. [ 139.686215][ T6254] netlink: 'syz.0.477': attribute type 3 has an invalid length. [ 139.706026][ T6252] loop4: detected capacity change from 0 to 1024 [ 139.784501][ T6252] EXT4-fs: quotafile must be on filesystem root [ 139.928386][ T6261] netlink: 4 bytes leftover after parsing attributes in process `syz.0.482'. [ 140.319690][ T6285] loop2: detected capacity change from 0 to 512 [ 140.327618][ T6285] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 140.337432][ T6285] EXT4-fs (loop2): orphan cleanup on readonly fs [ 140.344961][ T6285] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.485: bg 0: block 248: padding at end of block bitmap is not set [ 140.359768][ T6285] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.485: Failed to acquire dquot type 1 [ 140.371770][ T6285] EXT4-fs (loop2): 1 truncate cleaned up [ 140.406409][ T6285] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 140.464607][ T6292] wireguard0: entered promiscuous mode [ 140.469026][ T6296] loop1: detected capacity change from 0 to 1024 [ 140.470188][ T6292] wireguard0: entered allmulticast mode [ 140.486071][ T6296] EXT4-fs: Ignoring removed orlov option [ 140.556851][ T6300] Cannot find del_set index 0 as target [ 140.576153][ T6296] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.084464][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.116288][ T6317] loop2: detected capacity change from 0 to 1024 [ 141.124228][ T6317] EXT4-fs: Ignoring removed orlov option [ 141.133459][ T6317] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.285502][ T6320] lo speed is unknown, defaulting to 1000 [ 141.298372][ T6322] netlink: 'syz.3.492': attribute type 3 has an invalid length. [ 141.569992][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.625474][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 141.625490][ T29] audit: type=1326 audit(1764150891.984:5368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.1.495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 141.672363][ T29] audit: type=1326 audit(1764150891.984:5369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.1.495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 141.695684][ T29] audit: type=1326 audit(1764150891.984:5370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.1.495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 141.719186][ T29] audit: type=1326 audit(1764150891.984:5371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.1.495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 141.742628][ T29] audit: type=1326 audit(1764150891.984:5372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.1.495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 141.765916][ T29] audit: type=1326 audit(1764150891.984:5373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.1.495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 141.789725][ T29] audit: type=1326 audit(1764150891.984:5374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.1.495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 141.813021][ T29] audit: type=1326 audit(1764150891.984:5375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.1.495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 141.836324][ T29] audit: type=1326 audit(1764150891.984:5376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.1.495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 141.859615][ T29] audit: type=1326 audit(1764150891.984:5377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.1.495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 142.023270][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.610023][ T6346] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 142.692604][ T6346] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 142.757812][ T6348] loop3: detected capacity change from 0 to 1024 [ 142.779234][ T6348] EXT4-fs: Ignoring removed orlov option [ 142.854506][ T6348] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.202638][ T6360] Cannot find del_set index 0 as target [ 143.358907][ T6361] wireguard0: entered promiscuous mode [ 143.364403][ T6361] wireguard0: entered allmulticast mode [ 143.570849][ T6364] netlink: 'syz.2.503': attribute type 3 has an invalid length. [ 143.666948][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.155729][ T6377] netlink: 8 bytes leftover after parsing attributes in process `syz.0.507'. [ 144.511772][ T6387] lo speed is unknown, defaulting to 1000 [ 144.563397][ T6387] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 144.571988][ T6387] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 144.964011][ T6390] loop2: detected capacity change from 0 to 8192 [ 145.029116][ T6390] loop2: p1 < > p2 < > p3 p4 < > [ 145.034187][ T6390] loop2: partition table partially beyond EOD, truncated [ 145.070478][ T6390] loop2: p1 start 67108864 is beyond EOD, truncated [ 145.077176][ T6390] loop2: p2 start 4278190080 is beyond EOD, truncated [ 145.084084][ T6390] loop2: p3 start 100859904 is beyond EOD, truncated [ 145.107590][ T3005] loop2: p1 < > p2 < > p3 p4 < > [ 145.112722][ T3005] loop2: partition table partially beyond EOD, truncated [ 145.128194][ T3005] loop2: p1 start 67108864 is beyond EOD, truncated [ 145.134865][ T3005] loop2: p2 start 4278190080 is beyond EOD, truncated [ 145.141700][ T3005] loop2: p3 start 100859904 is beyond EOD, truncated [ 145.196627][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 145.219208][ T6415] loop2: detected capacity change from 0 to 256 [ 145.239993][ T6415] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 146.671170][ T6461] loop3: detected capacity change from 0 to 256 [ 146.686998][ T6461] FAT-fs (loop3): bogus number of FAT sectors [ 146.693112][ T6461] FAT-fs (loop3): Can't find a valid FAT filesystem [ 146.704239][ T6461] netlink: 4 bytes leftover after parsing attributes in process `syz.3.515'. [ 146.742379][ T6461] veth1_macvtap: left promiscuous mode [ 146.967427][ T6466] Cannot find del_set index 0 as target [ 147.252210][ T6468] loop1: detected capacity change from 0 to 512 [ 147.259868][ T6468] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 147.502933][ T6472] netlink: 4 bytes leftover after parsing attributes in process `syz.0.520'. [ 147.621631][ T6472] netlink: 12 bytes leftover after parsing attributes in process `syz.0.520'. [ 147.638904][ T6468] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.518: invalid indirect mapped block 4294967295 (level 0) [ 147.654282][ T6468] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.518: invalid indirect mapped block 4294967295 (level 1) [ 148.059792][ T6468] EXT4-fs (loop1): 1 orphan inode deleted [ 148.065551][ T6468] EXT4-fs (loop1): 1 truncate cleaned up [ 148.071461][ T6468] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.109521][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.126351][ T29] kauditd_printk_skb: 236 callbacks suppressed [ 148.126362][ T29] audit: type=1326 audit(1764150898.484:5614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 148.155875][ T29] audit: type=1326 audit(1764150898.484:5615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 148.216702][ T6481] SELinux: failed to load policy [ 148.234475][ T29] audit: type=1326 audit(1764150898.544:5616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 148.259135][ T29] audit: type=1326 audit(1764150898.544:5617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 148.282550][ T29] audit: type=1326 audit(1764150898.544:5618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 148.306021][ T29] audit: type=1326 audit(1764150898.544:5619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 148.329332][ T29] audit: type=1326 audit(1764150898.544:5620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 148.352809][ T29] audit: type=1326 audit(1764150898.544:5621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 148.376359][ T29] audit: type=1326 audit(1764150898.544:5622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 148.399668][ T29] audit: type=1326 audit(1764150898.554:5623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6478 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f34f2f749 code=0x7ffc0000 [ 148.430426][ T6484] loop1: detected capacity change from 0 to 1024 [ 148.439278][ T6484] EXT4-fs: Ignoring removed nomblk_io_submit option [ 148.454836][ T6487] loop3: detected capacity change from 0 to 1024 [ 148.516201][ T6487] EXT4-fs: Ignoring removed orlov option [ 148.562085][ T6494] netlink: 8 bytes leftover after parsing attributes in process `syz.2.529'. [ 148.571855][ T6484] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.584885][ T6487] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.675866][ T6504] netlink: 'syz.1.522': attribute type 30 has an invalid length. [ 148.747922][ T6516] loop2: detected capacity change from 0 to 1024 [ 148.760552][ T6516] EXT4-fs: Ignoring removed nomblk_io_submit option [ 148.773778][ T6513] lo speed is unknown, defaulting to 1000 [ 148.826049][ T6516] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.997984][ T6516] netlink: 8 bytes leftover after parsing attributes in process `syz.2.531'. [ 149.006929][ T6516] netlink: 'syz.2.531': attribute type 30 has an invalid length. [ 149.086877][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.159997][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.357545][ T6549] Cannot find del_set index 0 as target [ 149.402210][ T6551] SELinux: policydb version 1764681692 does not match my version range 15-35 [ 149.440451][ T6551] SELinux: failed to load policy [ 149.501176][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.599517][ T6567] netlink: 24 bytes leftover after parsing attributes in process `syz.1.540'. [ 150.614095][ T6570] loop2: detected capacity change from 0 to 128 [ 150.622368][ T6566] netlink: 8 bytes leftover after parsing attributes in process `syz.3.541'. [ 150.815570][ T6575] loop1: detected capacity change from 0 to 1024 [ 150.829279][ T6575] EXT4-fs: Ignoring removed orlov option [ 150.836552][ T6577] loop3: detected capacity change from 0 to 256 [ 151.024206][ T6577] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 151.250657][ T6582] lo speed is unknown, defaulting to 1000 [ 151.373417][ T6575] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.633723][ T6589] netlink: 'syz.3.547': attribute type 3 has an invalid length. [ 151.740923][ T6595] loop3: detected capacity change from 0 to 128 [ 152.169130][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.177792][ T6603] Cannot find del_set index 0 as target [ 152.216231][ T6607] netlink: 8 bytes leftover after parsing attributes in process `syz.4.554'. [ 152.383271][ T6621] loop4: detected capacity change from 0 to 1024 [ 152.389858][ T6618] wireguard0: entered promiscuous mode [ 152.395346][ T6618] wireguard0: entered allmulticast mode [ 152.405395][ T6621] EXT4-fs: Ignoring removed orlov option [ 152.431839][ T6621] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.072952][ T6645] netlink: 'syz.0.560': attribute type 3 has an invalid length. [ 153.133267][ T29] kauditd_printk_skb: 325 callbacks suppressed [ 153.133284][ T29] audit: type=1326 audit(1764150903.144:5949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.1.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 153.162828][ T29] audit: type=1326 audit(1764150903.144:5950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.1.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 153.186169][ T29] audit: type=1326 audit(1764150903.144:5951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.1.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 153.209472][ T29] audit: type=1326 audit(1764150903.144:5952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.1.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 153.232848][ T29] audit: type=1326 audit(1764150903.144:5953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.1.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 153.256305][ T29] audit: type=1326 audit(1764150903.144:5954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.1.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 153.279512][ T29] audit: type=1326 audit(1764150903.144:5955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.1.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 153.302826][ T29] audit: type=1326 audit(1764150903.144:5956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.1.558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff35bc0f749 code=0x7ffc0000 [ 153.388261][ T6659] loop0: detected capacity change from 0 to 256 [ 153.395686][ T6659] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 153.681909][ T6669] loop3: detected capacity change from 0 to 256 [ 153.892942][ T6669] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 153.943256][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.967047][ T6671] siw: device registration error -23 [ 154.301478][ T6682] loop3: detected capacity change from 0 to 1024 [ 154.311993][ T6682] EXT4-fs: Ignoring removed orlov option [ 155.083713][ T6682] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.138840][ T29] audit: type=1400 audit(1764150905.494:5957): avc: denied { write } for pid=6707 comm="syz.4.570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 155.356669][ T29] audit: type=1400 audit(1764150905.544:5958): avc: denied { write } for pid=6707 comm="syz.4.570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 155.440028][ T6740] netlink: 'syz.4.571': attribute type 3 has an invalid length. [ 155.467091][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.484918][ T6743] loop1: detected capacity change from 0 to 1024 [ 155.511935][ T6743] EXT4-fs: Ignoring removed orlov option [ 155.560202][ T6743] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.581596][ T6744] wireguard0: entered promiscuous mode [ 155.587099][ T6744] wireguard0: entered allmulticast mode [ 155.602060][ T6751] loop4: detected capacity change from 0 to 256 [ 155.639872][ T6751] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 155.902103][ T6761] netlink: 24 bytes leftover after parsing attributes in process `syz.4.578'. [ 156.278126][ T6772] netlink: 8 bytes leftover after parsing attributes in process `syz.3.579'. [ 157.825309][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.918977][ T6784] lo speed is unknown, defaulting to 1000 [ 158.842168][ T4545] ================================================================== [ 158.850271][ T4545] BUG: KCSAN: data-race in alloc_pid / copy_process [ 158.856855][ T4545] [ 158.859162][ T4545] read-write to 0xffffffff8685ff98 of 4 bytes by task 361 on cpu 0: [ 158.867114][ T4545] alloc_pid+0x539/0x720 [ 158.871340][ T4545] copy_process+0xe25/0x2000 [ 158.875914][ T4545] kernel_clone+0x16c/0x5c0 [ 158.880404][ T4545] user_mode_thread+0x7d/0xb0 [ 158.885065][ T4545] call_usermodehelper_exec_work+0x7a/0x160 [ 158.890939][ T4545] process_scheduled_works+0x4ce/0x9d0 [ 158.896387][ T4545] worker_thread+0x582/0x770 [ 158.900955][ T4545] kthread+0x489/0x510 [ 158.905005][ T4545] ret_from_fork+0x122/0x1b0 [ 158.909583][ T4545] ret_from_fork_asm+0x1a/0x30 [ 158.914333][ T4545] [ 158.916637][ T4545] read to 0xffffffff8685ff98 of 4 bytes by task 4545 on cpu 1: [ 158.924157][ T4545] copy_process+0x17fc/0x2000 [ 158.928819][ T4545] kernel_clone+0x16c/0x5c0 [ 158.933308][ T4545] user_mode_thread+0x7d/0xb0 [ 158.937971][ T4545] call_usermodehelper_exec_work+0x7a/0x160 [ 158.943844][ T4545] process_scheduled_works+0x4ce/0x9d0 [ 158.949384][ T4545] worker_thread+0x582/0x770 [ 158.953955][ T4545] kthread+0x489/0x510 [ 158.958010][ T4545] ret_from_fork+0x122/0x1b0 [ 158.962579][ T4545] ret_from_fork_asm+0x1a/0x30 [ 158.967324][ T4545] [ 158.969623][ T4545] value changed: 0x8000010f -> 0x80000110 [ 158.975314][ T4545] [ 158.977612][ T4545] Reported by Kernel Concurrency Sanitizer on: [ 158.983751][ T4545] CPU: 1 UID: 0 PID: 4545 Comm: kworker/u8:30 Not tainted syzkaller #0 PREEMPT(voluntary) [ 158.993714][ T4545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 159.003750][ T4545] Workqueue: events_unbound call_usermodehelper_exec_work [ 159.010848][ T4545] ==================================================================