last executing test programs: 2m23.365187392s ago: executing program 1 (id=1587): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="02000000040000000814000001"], 0x50) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000540)={0x1, 0x6, 0x5, 0x0, 0xa, 0x6}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e00000000"], 0x50) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, 0x0, &(0x7f0000000180)}, 0x20) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 2m23.256491012s ago: executing program 1 (id=1591): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x2004c8d8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0x4, 0xc0000000, 0x0, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xa, 0xe}, {0x0, 0x9}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_TARGET={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x20004055) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 2m23.179447292s ago: executing program 1 (id=1593): syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000c00)='coredump_filter\x00') fchdir(r0) unshare(0x24000200) unshare(0x22020400) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) 2m23.071793053s ago: executing program 1 (id=1609): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00', 0x0, 0xa95058, 0x0) syz_clone(0x24011, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x181097, 0x0) 2m22.817460293s ago: executing program 1 (id=1611): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="b00100000301010200000000000000008d0000054c001080080001400000000508000340059cc535080001400000000308000140000000fd0800024000000006080001400000000208000140fffffffa080003400000000408000340000000090c0005800800010052415300060012400003000008000840fffffffd380002802c0001801400030000000000000000000000ffffac1414bb140004000000000000000000000000000000000006000340000000000c000f80080001400000000308001540"], 0x1b0}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) 2m22.404894444s ago: executing program 1 (id=1626): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$P9_RLERRORu(r0, &(0x7f0000000240)=ANY=[], 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x1, 0x1}}, 0x40) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x20, 0x10012, r0, 0x0) 2m22.362542034s ago: executing program 32 (id=1626): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$P9_RLERRORu(r0, &(0x7f0000000240)=ANY=[], 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x1, 0x1}}, 0x40) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x20, 0x10012, r0, 0x0) 2m18.126743215s ago: executing program 4 (id=1756): r0 = socket$inet(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x94, 0x24, 0xd0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x200, 0x0, 0xfffd]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 2m18.087693085s ago: executing program 4 (id=1758): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x800) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000002000000a70000000060a0b0400000000000000000200000044000480200001800e000100636f6e6e6c696d69740000000c000280080001400000000010000180090001006c61737400000000100001800a00010072656469720000000900010073797a30000000000900020073797a320000000014000000110001"], 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) close(r0) 2m17.973739936s ago: executing program 4 (id=1761): setfsgid(0xee00) syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') setresuid(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x3a8bc000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 2m17.304183797s ago: executing program 4 (id=1770): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) 2m17.272060877s ago: executing program 4 (id=1771): r0 = mq_open(&(0x7f000084dff0)='\xa1sxt\x1a\x00\x00\x00\x00\x00\x00\x00\x01\x88\xbdd', 0x6e93ebbbcc0884f2, 0x100, &(0x7f0000000300)={0xfffffffffffffffe, 0x6, 0x3}) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x103cfa, 0x0, 0x3, 0x69}, &(0x7f0000000300)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0x1, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x47f6, 0x0, 0x2, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 2m16.655209579s ago: executing program 4 (id=1793): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x9}]}, &(0x7f00000002c0)=0x22) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={r3, 0x3}, 0x8) 2m16.606890299s ago: executing program 33 (id=1793): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x9}]}, &(0x7f00000002c0)=0x22) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={r3, 0x3}, 0x8) 1m41.32258749s ago: executing program 3 (id=2926): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x10, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0xc005}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002380)=@newtfilter={0x1cc, 0x2c, 0xd27, 0x70bd2a, 0x8000002, {0x0, 0x0, 0x0, r3, {0x6, 0xf}, {}, {0x4, 0x8}}, [@filter_kind_options=@f_fw={{0x7}, {0x1a0, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0xd, 0xffee}}, @TCA_FW_INDEV={0x14, 0x3, 'bond_slave_1\x00'}, @TCA_FW_ACT={0x154, 0x4, [@m_skbedit={0x150, 0x12, 0x0, 0x0, {{0xc}, {0x6c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x5, 0x6, 0x10000000, 0x1000, 0x100000}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x5}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x10}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x3}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x3, 0xb}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x4, 0x5, 0x0, 0x80000000, 0x9}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xffffff7f}]}, {0xbb, 0x6, "ae208a2aebced6c4ba69286f08e8afd43f8977d890bf33b03523c2043571ef268d0f20c26eea6eb3b67033764411d462afbfc7178b5d498984f64c6a633b00a8f3a73917fb410ed0a4e1c80f9c214d1308c2bc23e00502301345c73b3236f5609128310d183f9435ba1b04540fc7487ee659cbff100869842ea273411295a961c0b2fb4ca16a9498618dcae37cdcde73640b125d7b5dc4704c92b000b216ace9c999e9c35bc467e7a5e6f72be8ef352c2da39b96e90330"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_FW_INDEV={0x5, 0x3, 'team_slave_1\x00'}, @TCA_FW_CLASSID={0x8, 0x1, {0xfff2, 0xa}}, @TCA_FW_MASK={0x8, 0x5, 0x1ff}, @TCA_FW_CLASSID={0x8, 0x1, {0xf, 0xfff2}}]}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x24000004}, 0x880) 1m41.19163208s ago: executing program 3 (id=2929): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x6) fchdir(r1) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) 1m41.077609261s ago: executing program 3 (id=2931): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x6, 0x4) 1m41.070142421s ago: executing program 3 (id=2934): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) umount2(&(0x7f0000000340)='./file0/file0\x00', 0x8) 1m41.003202121s ago: executing program 3 (id=2935): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@newtfilter={0x68, 0x2c, 0xd27, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xa, 0x7}, {}, {0xc, 0x1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_EMATCHES={0x34, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x24, 0x1, 0x0, 0x0, {{0xe34, 0x9, 0x4}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_DATA={0x4}]}}]}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x880}, 0x40010) 1m40.984404501s ago: executing program 5 (id=2937): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0xffffff98) splice(r2, 0x0, r1, 0x0, 0x100000004, 0x0) read(r2, &(0x7f0000000240)=""/84, 0x54) write(r0, 0x0, 0x0) 1m40.885894211s ago: executing program 3 (id=2939): syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000400)=""/244, 0xf4}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x4be7, 0x4c3, 0x43, 0x0, 0x0) 1m40.885691961s ago: executing program 34 (id=2939): syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000400)=""/244, 0xf4}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x4be7, 0x4c3, 0x43, 0x0, 0x0) 1m40.115135773s ago: executing program 5 (id=2954): r0 = socket$inet6(0xa, 0x802, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7005}, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x6e23, 0xfffffdff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001840), 0x3b, 0x0) 1m40.058151553s ago: executing program 5 (id=2955): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x2e288501978821b, 0x80) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f00000063c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/48, 0x30}], 0x1}}, {{0xffffffffffffffff, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/250, 0xfa}], 0x1}}, {{0x0, 0x0, &(0x7f0000006980)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000005440)=[{&(0x7f0000003040)=""/60, 0x3c}], 0x1}}], 0x4, 0x58ca2280, 0x0) 1m39.919326963s ago: executing program 5 (id=2958): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) umount2(&(0x7f0000000340)='./file0/file0\x00', 0x8) 1m39.918766063s ago: executing program 5 (id=2959): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x4}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xb7, 0xc4, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) 1m39.720981884s ago: executing program 5 (id=2962): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x528, 0x1, @perf_bp={0x0, 0x1}, 0x419, 0x5, 0x0, 0x8, 0x103fb, 0x1ff, 0x7, 0x0, 0x0, 0x0, 0x400000000000007}, 0x0, 0x1, 0xffffffffffffffff, 0xb) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) syz_usb_disconnect(0xffffffffffffffff) 1m39.690413544s ago: executing program 35 (id=2962): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x528, 0x1, @perf_bp={0x0, 0x1}, 0x419, 0x5, 0x0, 0x8, 0x103fb, 0x1ff, 0x7, 0x0, 0x0, 0x0, 0x400000000000007}, 0x0, 0x1, 0xffffffffffffffff, 0xb) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) syz_usb_disconnect(0xffffffffffffffff) 1m26.098498369s ago: executing program 2 (id=3410): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) msgctl$IPC_RMID(0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1m26.029048139s ago: executing program 2 (id=3417): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00'}, 0x10) socket$nl_route(0x10, 0x3, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) 1m25.113971981s ago: executing program 2 (id=3438): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = eventfd(0x2) write$eventfd(r2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) read$eventfd(r2, &(0x7f00000012c0), 0x8) 1m24.970328592s ago: executing program 2 (id=3448): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000000e40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x8, 0x2eb, &(0x7f00000004c0)="$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") open(&(0x7f0000000040)='./bus\x00', 0x400141042, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x8000, 0xa0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x8005, 0x0, 0x0, 0x3, 0x14, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cf6d61fd01335263bd9bffbcc2542ded71038259ea171ce1a320ef54ec32d71e14ef3dc177e9b48b009000", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x3]}) utimensat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0/../file0\x00', 0x0, 0x100) syz_mount_image$vfat(&(0x7f0000000840), &(0x7f0000000880)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xbd053, 0x0, 0x4, 0x0, &(0x7f00000008c0)) 1m24.754112312s ago: executing program 2 (id=3454): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd3a, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x8, 0x101002, 0x0, 0x8000007, 0x8001, 0xfffffffe, 0x0, 0x0, 0x7cce8c743ee810da}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x84, 0xe9a, 0x0, 0x5, 0x9, 0xc, 0xfd, 0x0, 0x1}) 1m24.483844453s ago: executing program 2 (id=3461): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) fcntl$setlease(r0, 0x400, 0x0) close(r0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) 1m24.451069973s ago: executing program 36 (id=3461): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) fcntl$setlease(r0, 0x400, 0x0) close(r0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) 3.645919851s ago: executing program 6 (id=5477): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0xffffffff, @loopback, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4d0f31fe2c50"], 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000340)=@ccm_128={{0x304}, "49c2ace48cb54d80", "e0e6d4a271e30000596600", '\x00', "c962b0c0b5d958c9"}, 0x28) 3.602102021s ago: executing program 6 (id=5481): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000188000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0xd6dac000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000001, 0x4c831, 0xffffffffffffffff, 0x24d91000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) 3.546951701s ago: executing program 6 (id=5483): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r3}, 0x18) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x2, 0x6, 0x801, 0xe4340000}, 0x14}}, 0x2) write$P9_RVERSION(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0xfffffd97) 3.471733022s ago: executing program 6 (id=5486): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000200)={0x18, 0x2, {0xfeff, @local}}, 0x1e) connect$pptp(r0, &(0x7f00000004c0)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) close(0x3) writev(r1, &(0x7f0000000a40)=[{&(0x7f00000007c0)="4eab", 0x2}], 0x1) 3.453143301s ago: executing program 6 (id=5488): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2, 0x0, 0x2}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x7, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000200000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2eb2b00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c0004804800018008000100666962003c000280080003400000000c08000140000000020800014000000030080002400000000308000140000000120800034000000000080003400000000a"], 0x122}, 0x1, 0x0, 0x0, 0x8840}, 0x8010) 2.384087344s ago: executing program 7 (id=5500): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) unshare(0x20060400) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000100000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)=r3}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r4, &(0x7f0000000780)}, 0x20) 2.353504244s ago: executing program 7 (id=5501): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8912, &(0x7f0000000080)) 2.324333084s ago: executing program 7 (id=5503): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond0\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="5c0100001000130700000000fcdbdf25e0000001000000000000000000000000ff020000000000000000000000010001000400004e2100020000000021000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="fc010000000000000000000000000000000004d632000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000090000000000000001000000ffffffff0000000000000000010000800000000043050000000000000400000000000000ffffffffffffff7f000000000000000001000000000000000000000000000000000000002cbd70000035000002000000500000000000000060001200726663343130362867636d2861657329290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000060000000210466d38547aa140db9a200000000c538c7cb7a0c001c00", @ANYRES32=r2], 0x15c}, 0x1, 0x0, 0x0, 0x880}, 0x2014) 2.286729284s ago: executing program 7 (id=5505): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) ioctl$sock_bt_hci(r1, 0x400448ca, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x100000) 1.139060208s ago: executing program 9 (id=5533): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'ipvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x6, r2}, 0x14) r3 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee3, 0x800, 0xffffffff, 0xbfe00000}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r3, 0x47f6, 0x0, 0x2, 0x0, 0x300) 1.097467567s ago: executing program 8 (id=5536): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010008105e9c51c000000000000000000", @ANYRES32=r3, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES64=r1], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r4, 0x0, 0x0, 0x44014, &(0x7f0000000180)={0x11, 0x1, r3, 0x1, 0x7, 0x6, @broadcast}, 0x14) 1.058425497s ago: executing program 9 (id=5537): sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="60000000010a01030000000000000000030000040900010073797a31000000000900010073797a31000000000900010073797a3100000000080002400000000108000240000000020c8c044000000010000000050c0004400000000000000005"], 0x60}, 0x1, 0x0, 0x0, 0x4000044}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r2, 0x0, 0x7fffffffffffffff}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000090000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40000000010800034000000014480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c0003801800008008000340000000020c0004260000000000000c7f14000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40000000010800034000000004480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c000380180000800800034000000002"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 1.050453367s ago: executing program 8 (id=5538): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x40900, 0x0) r3 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x5ea3, 0x8, 0x8000, 0xb3}, &(0x7f0000000080)=0x0, &(0x7f0000000400)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x0, @fd=r2, 0x8006, &(0x7f0000000300)=""/210, 0xd2, 0x2, 0x1}) io_uring_enter(r3, 0x4be7, 0x4c3, 0x43, 0x0, 0x0) 992.565437ms ago: executing program 8 (id=5539): socket(0x10, 0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x8000000000, 0x1}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fffffff, 0xfffffffffffffffc}, 0x0, 0x0) 992.413548ms ago: executing program 9 (id=5540): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x54}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, 0x19, 0xa, 0x101, 0x0, 0x0, {0x2}}, 0x14}}, 0x8004) 972.240408ms ago: executing program 9 (id=5541): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f0000000200), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r1 = creat(&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1a2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0xa4c42, 0x108) fallocate(r1, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xc, r1, 0x0, 0x0, 0x0, 0xfffffffffe000001}) socket$nl_generic(0x10, 0x3, 0x10) 912.342808ms ago: executing program 9 (id=5542): bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) r1 = inotify_init1(0x80000) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/87, 0x57}], 0x1) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x0, 0x0, 0xfd8b, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 430.377009ms ago: executing program 6 (id=5545): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@gettaction={0x14, 0x32, 0x801, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x880e) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @private=0xa010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r2, 0x8001}, 0x4) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="010000000980ffff", 0x8) 429.541279ms ago: executing program 0 (id=5555): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x100203, 0x20, 0xfffffffb, 0x0, 0x0, 0xec, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000002c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000e80)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x2, 0x0, 0xfe, 0x11, 0x0, @local, @multicast1}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 362.155539ms ago: executing program 0 (id=5546): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='inet_sk_error_report\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b45602067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03adcac4b74ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 361.899869ms ago: executing program 0 (id=5547): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x1a00404, &(0x7f0000000080)={[{@grpquota}, {@noblock_validity}]}, 0x1, 0xbb6, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='kmem_cache_free\x00', r2, 0x0, 0x5ffffff}, 0x9) r3 = open(&(0x7f0000000240)='./file2\x00', 0x145142, 0x0) sendfile(r3, r3, 0x0, 0x800000009) 118.18261ms ago: executing program 0 (id=5548): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond0\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="5c0100001000130700000000fcdbdf25e0000001000000000000000000000000ff020000000000000000000000010001000400004e2100020000000021000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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", @ANYRES32=r2], 0x15c}, 0x1, 0x0, 0x0, 0x880}, 0x2014) 118.06348ms ago: executing program 7 (id=5549): socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1, 0x0, 0x9}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000007c0)={0x400000000000000, 0x0, &(0x7f0000000700)={&(0x7f0000001900)=ANY=[@ANYBLOB="020f000015000000000000000000000005000500000000000a00000000000000000000000000000000432e0000000000000000000000000008001200000002000000f1edc4ea00000600000000000000000000000000000000000000000000000000000000000000fc01000000000000000000000000810005000600000000000a00000000000000ff0200000000000000000000000000010000000000000000010018"], 0xa8}}, 0x40080) 80.44644ms ago: executing program 8 (id=5550): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x48, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB="12000000060000000400000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3}, &(0x7f0000000040), &(0x7f0000000140)=r2}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r3, &(0x7f0000000040)}, 0x20) 37.1433ms ago: executing program 0 (id=5551): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 36.91361ms ago: executing program 8 (id=5552): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0xffffffffffffff60) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x9c00, 0x0, 0x3) 8.64358ms ago: executing program 9 (id=5553): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff47}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x30, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) write$qrtrtun(r2, &(0x7f0000000400)="66050b760dc0f4", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 8.25856ms ago: executing program 8 (id=5554): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x178}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x51031, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) 2.45828ms ago: executing program 7 (id=5556): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x9204, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x9, 0x0, 0x0, 0x7, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newtfilter={0x5c, 0x2c, 0xd3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xb, 0xfff3}, {}, {0x7, 0x5}}, [@filter_kind_options=@f_basic={{0xa}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xe, 0x1}, {0x28, 0x40}}}]}}]}]}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 0s ago: executing program 0 (id=5557): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xe, 0x0, &(0x7f00000000c0)="279a004c6588d5d6dc03d5cc2a00", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) kernel console output (not intermixed with test programs): m3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.125660][T13036] lo speed is unknown, defaulting to 1000 [ 144.162917][T13062] binfmt_misc: register: failed to install interpreter file ./file2 [ 144.538049][T13090] netlink: 'syz.9.3823': attribute type 1 has an invalid length. [ 144.545855][T13090] netlink: 224 bytes leftover after parsing attributes in process `syz.9.3823'. [ 144.649997][T13100] loop9: detected capacity change from 0 to 1024 [ 144.660227][T13100] EXT4-fs: Ignoring removed orlov option [ 144.736758][T13106] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 144.748907][T13106] vhci_hcd: invalid port number 96 [ 144.754116][T13106] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 144.974026][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 144.974111][ T29] audit: type=1326 audit(144.952:5088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13117 comm="syz.8.3834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 145.027283][ T29] audit: type=1326 audit(144.992:5089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13117 comm="syz.8.3834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 145.050167][ T29] audit: type=1326 audit(144.992:5090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13117 comm="syz.8.3834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 145.073175][ T29] audit: type=1326 audit(144.992:5091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13117 comm="syz.8.3834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 145.096072][ T29] audit: type=1326 audit(144.992:5092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13117 comm="syz.8.3834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 145.118930][ T29] audit: type=1326 audit(144.992:5093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13117 comm="syz.8.3834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 145.141904][ T29] audit: type=1326 audit(144.992:5094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13117 comm="syz.8.3834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 145.235605][ T29] audit: type=1326 audit(145.212:5095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13128 comm="syz.8.3840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 145.335272][ T29] audit: type=1326 audit(145.212:5096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13128 comm="syz.8.3840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 145.358811][ T29] audit: type=1326 audit(145.232:5097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13128 comm="syz.8.3840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 145.494837][T13140] loop8: detected capacity change from 0 to 1024 [ 145.502752][T13140] EXT4-fs: Ignoring removed nomblk_io_submit option [ 145.518255][T13143] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 145.533117][T13143] vhci_hcd: invalid port number 96 [ 145.538338][T13143] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 145.601273][T13150] loop6: detected capacity change from 0 to 164 [ 145.623997][T13150] +}[@: attempt to access beyond end of device [ 145.623997][T13150] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 145.643007][T13150] +}[@: attempt to access beyond end of device [ 145.643007][T13150] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 146.215503][T13188] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3864'. [ 146.227595][T13188] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3864'. [ 146.237536][T13188] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3864'. [ 146.246724][T13188] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3864'. [ 146.367901][T13202] wg2: left promiscuous mode [ 146.373256][T13202] wg2: left allmulticast mode [ 146.383411][T13202] wg2: entered promiscuous mode [ 146.388316][T13202] wg2: entered allmulticast mode [ 146.591072][T13234] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3882'. [ 146.599993][T13234] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3882'. [ 146.611678][T13229] vhci_hcd: invalid port number 96 [ 146.616814][T13229] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 146.646467][T13238] tipc: Failed to remove unknown binding: 66,1,1/2886997007:4019463210/4019463212 [ 146.871250][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 147.038919][T13253] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3890'. [ 147.223079][T13263] lo speed is unknown, defaulting to 1000 [ 148.161446][T13326] loop7: detected capacity change from 0 to 1024 [ 148.192203][T13326] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 148.203107][T13326] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 148.250298][T13326] JBD2: no valid journal superblock found [ 148.256106][T13326] EXT4-fs (loop7): Could not load journal inode [ 148.287620][T13326] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 148.379952][T13347] loop0: detected capacity change from 0 to 1024 [ 148.394638][T13349] netlink: zone id is out of range [ 148.399784][T13349] netlink: zone id is out of range [ 148.406867][T13347] EXT4-fs: Ignoring removed mblk_io_submit option [ 148.415155][T13349] netlink: zone id is out of range [ 148.420282][T13349] netlink: zone id is out of range [ 148.431112][T13347] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 148.448414][T13349] netlink: del zone limit has 8 unknown bytes [ 148.544689][T13357] netlink: 'syz.9.3933': attribute type 3 has an invalid length. [ 148.581321][T13363] pim6reg: entered allmulticast mode [ 148.589766][T13363] pim6reg: left allmulticast mode [ 148.667980][T13359] lo speed is unknown, defaulting to 1000 [ 149.211392][T13389] loop8: detected capacity change from 0 to 2048 [ 149.251198][T13389] loop8: p1 < > p4 [ 149.259218][T13389] loop8: p4 size 8388608 extends beyond EOD, truncated [ 149.283402][T13389] netlink: 'syz.8.3943': attribute type 1 has an invalid length. [ 149.416274][T13398] loop0: detected capacity change from 0 to 512 [ 149.423508][T13398] EXT4-fs: Ignoring removed orlov option [ 149.429687][T13398] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 149.456579][T13398] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.3947: corrupted in-inode xattr: e_value size too large [ 149.492376][T13398] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.3947: couldn't read orphan inode 15 (err -117) [ 149.626068][T13421] __nla_validate_parse: 3 callbacks suppressed [ 149.626083][T13421] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3958'. [ 149.778941][T13443] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3969'. [ 149.821919][T13443] hsr_slave_0: left promiscuous mode [ 149.842724][T13443] hsr_slave_1: left promiscuous mode [ 149.994014][T13456] loop6: detected capacity change from 0 to 512 [ 150.000494][T13456] journal_path: Non-blockdev passed as './bus' [ 150.006804][T13456] EXT4-fs: error: could not find journal device path [ 150.045635][T13459] bridge: RTM_NEWNEIGH with invalid ether address [ 150.067808][T13460] vhci_hcd: invalid port number 96 [ 150.073271][T13460] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 150.138313][T13476] netlink: 'syz.0.3985': attribute type 4 has an invalid length. [ 150.145353][ T29] kauditd_printk_skb: 325 callbacks suppressed [ 150.145368][ T29] audit: type=1326 audit(150.122:5423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13477 comm="syz.8.3986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 150.203898][ T29] audit: type=1326 audit(150.162:5424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13477 comm="syz.8.3986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 150.226816][ T29] audit: type=1326 audit(150.162:5425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13477 comm="syz.8.3986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 150.249817][ T29] audit: type=1326 audit(150.162:5426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13477 comm="syz.8.3986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 150.273297][ T29] audit: type=1326 audit(150.162:5427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13477 comm="syz.8.3986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 150.275934][T13483] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 150.296322][ T29] audit: type=1326 audit(150.162:5428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13477 comm="syz.8.3986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 150.296362][ T29] audit: type=1326 audit(150.162:5429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13477 comm="syz.8.3986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 150.296388][ T29] audit: type=1326 audit(150.162:5430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13477 comm="syz.8.3986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 150.296419][ T29] audit: type=1326 audit(150.162:5431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13477 comm="syz.8.3986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 150.296446][ T29] audit: type=1326 audit(150.162:5432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13477 comm="syz.8.3986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 150.471447][T13483] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 150.529000][T13495] loop0: detected capacity change from 0 to 1024 [ 150.552700][T13495] EXT4-fs: Ignoring removed orlov option [ 150.599109][T13506] loop9: detected capacity change from 0 to 7 [ 150.605702][T13506] Buffer I/O error on dev loop9, logical block 0, async page read [ 150.614065][T13506] Buffer I/O error on dev loop9, logical block 0, async page read [ 150.622560][T13506] loop9: unable to read partition table [ 150.636158][T13506] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 150.636158][T13506] ) failed (rc=-5) [ 150.861056][T13523] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.868392][T13523] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.899484][T13533] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4009'. [ 150.987711][T13546] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4009'. [ 151.070613][T13556] loop9: detected capacity change from 0 to 1024 [ 151.073673][T13529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.118053][T13529] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.143975][T13556] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 151.144008][T13529] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 151.154996][T13556] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 151.222238][ T4154] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.242060][T13556] JBD2: no valid journal superblock found [ 151.247823][T13556] EXT4-fs (loop9): Could not load journal inode [ 151.263669][ T4154] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.304929][ T4154] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.331963][T13565] pim6reg1: entered promiscuous mode [ 151.337293][T13565] pim6reg1: entered allmulticast mode [ 151.354220][T13556] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 151.399203][T13579] loop7: detected capacity change from 0 to 256 [ 151.411707][ T4122] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.440487][T13582] xt_hashlimit: max too large, truncated to 1048576 [ 151.516952][T13592] loop9: detected capacity change from 0 to 1024 [ 151.594253][T13590] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 151.748212][T13617] loop6: detected capacity change from 0 to 128 [ 151.806220][ T4142] kworker/u8:44: attempt to access beyond end of device [ 151.806220][ T4142] loop6: rw=1, sector=145, nr_sectors = 896 limit=128 [ 151.850171][T13625] loop8: detected capacity change from 0 to 512 [ 151.858749][T13625] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 152.016200][T13635] netlink: 24 bytes leftover after parsing attributes in process `syz.8.4044'. [ 152.095126][T13642] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4048'. [ 152.208551][T13652] lo speed is unknown, defaulting to 1000 [ 152.540536][T13682] netlink: 65039 bytes leftover after parsing attributes in process `syz.8.4066'. [ 152.580692][T13686] netem: incorrect ge model size [ 152.585718][T13686] netem: change failed [ 153.089998][T13725] loop6: detected capacity change from 0 to 128 [ 153.097210][T13725] FAT-fs (loop6): Directory bread(block 162) failed [ 153.104169][T13725] FAT-fs (loop6): Directory bread(block 163) failed [ 153.111514][T13725] FAT-fs (loop6): Directory bread(block 164) failed [ 153.118143][T13725] FAT-fs (loop6): Directory bread(block 165) failed [ 153.124801][T13725] FAT-fs (loop6): Directory bread(block 166) failed [ 153.131485][T13725] FAT-fs (loop6): Directory bread(block 167) failed [ 153.138153][T13725] FAT-fs (loop6): Directory bread(block 168) failed [ 153.145235][T13725] FAT-fs (loop6): Directory bread(block 169) failed [ 153.204163][T13726] FAT-fs (loop6): Directory bread(block 162) failed [ 153.210868][T13726] FAT-fs (loop6): Directory bread(block 163) failed [ 153.218098][T13726] syz.6.4085: attempt to access beyond end of device [ 153.218098][T13726] loop6: rw=3, sector=226, nr_sectors = 6 limit=128 [ 153.231265][T13726] syz.6.4085: attempt to access beyond end of device [ 153.231265][T13726] loop6: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 153.526761][T13745] SELinux: failed to load policy [ 153.559836][T13754] netlink: 64 bytes leftover after parsing attributes in process `syz.9.4098'. [ 153.561085][T13755] netlink: 28 bytes leftover after parsing attributes in process `syz.8.4099'. [ 153.577786][T13755] netlink: 'syz.8.4099': attribute type 7 has an invalid length. [ 153.585667][T13755] netlink: 'syz.8.4099': attribute type 8 has an invalid length. [ 153.593547][T13755] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4099'. [ 153.779496][T13775] lo speed is unknown, defaulting to 1000 [ 154.763331][T13903] loop0: detected capacity change from 0 to 2048 [ 154.847242][T13914] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4128: bg 0: block 345: padding at end of block bitmap is not set [ 154.866341][T13914] EXT4-fs (loop0): Remounting filesystem read-only [ 154.891901][ T4142] EXT4-fs warning (device loop0): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 155.031662][T13931] lo speed is unknown, defaulting to 1000 [ 155.229500][T13964] loop0: detected capacity change from 0 to 1024 [ 155.248142][T13964] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 155.259099][T13964] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 155.275406][T13964] JBD2: no valid journal superblock found [ 155.281217][T13964] EXT4-fs (loop0): Could not load journal inode [ 155.310836][T13964] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 155.389815][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 155.389829][ T29] audit: type=1326 audit(155.362:5537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13980 comm="syz.0.4138" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7d9629f6c9 code=0x0 [ 155.466426][ T29] audit: type=1326 audit(155.442:5538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13988 comm="syz.9.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 155.504648][ T29] audit: type=1326 audit(155.442:5539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13988 comm="syz.9.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 155.527727][ T29] audit: type=1326 audit(155.442:5540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13988 comm="syz.9.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 155.550792][ T29] audit: type=1326 audit(155.442:5541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13988 comm="syz.9.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 155.574077][ T29] audit: type=1326 audit(155.442:5542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13988 comm="syz.9.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 155.597270][ T29] audit: type=1326 audit(155.462:5543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13988 comm="syz.9.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 155.620350][ T29] audit: type=1326 audit(155.462:5544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13988 comm="syz.9.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 155.643344][ T29] audit: type=1326 audit(155.472:5545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13988 comm="syz.9.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 155.666406][ T29] audit: type=1326 audit(155.472:5546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13988 comm="syz.9.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 155.869159][T14007] lo speed is unknown, defaulting to 1000 [ 156.108586][T14036] netlink: 100 bytes leftover after parsing attributes in process `syz.8.4162'. [ 156.194355][T14042] vhci_hcd: invalid port number 96 [ 156.199513][T14042] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 156.210008][T14047] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4167'. [ 156.242875][T14047] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4167'. [ 156.348139][T14051] : renamed from vlan1 [ 156.635136][T14090] loop0: detected capacity change from 0 to 2048 [ 156.653876][T14090] EXT4-fs mount: 18 callbacks suppressed [ 156.653891][T14090] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.685982][T14089] lo speed is unknown, defaulting to 1000 [ 156.737854][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.815232][T14107] sctp: [Deprecated]: syz.0.4194 (pid 14107) Use of int in max_burst socket option. [ 156.815232][T14107] Use struct sctp_assoc_value instead [ 156.869190][T14110] loop0: detected capacity change from 0 to 1024 [ 156.878442][T14110] EXT4-fs: Ignoring removed bh option [ 156.887450][T14112] loop9: detected capacity change from 0 to 256 [ 156.903679][T14110] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.943051][T14112] syz.9.4196: attempt to access beyond end of device [ 156.943051][T14112] loop9: rw=2049, sector=256, nr_sectors = 4 limit=256 [ 156.977000][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.012688][T14117] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4198'. [ 157.315491][ T4123] nci: nci_extract_activation_params_iso_dep: unsupported activation_rf_tech_and_mode 0x2 [ 157.431761][T14156] loop8: detected capacity change from 0 to 128 [ 157.438864][T14156] FAT-fs (loop8): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 157.454052][T14156] FAT-fs (loop8): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 157.843799][T14200] netlink: 'syz.8.4235': attribute type 4 has an invalid length. [ 157.851650][T14200] netlink: 152 bytes leftover after parsing attributes in process `syz.8.4235'. [ 157.870789][T14200] .`: renamed from bond0 (while UP) [ 158.048139][ T4123] nci: nci_rsp_packet: unknown rsp opcode 0x73a [ 158.108071][T14229] netlink: 'syz.7.4247': attribute type 7 has an invalid length. [ 158.115985][T14229] netlink: 32 bytes leftover after parsing attributes in process `syz.7.4247'. [ 158.154770][T14232] wg2: entered promiscuous mode [ 158.159675][T14232] wg2: entered allmulticast mode [ 158.487488][T14261] loop8: detected capacity change from 0 to 32768 [ 158.854027][T14273] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4263'. [ 159.161797][T14298] vhci_hcd: invalid port number 23 [ 159.331108][T14324] Y4`ҘDʆ5: renamed from lo (while UP) [ 159.416754][T14336] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4292'. [ 159.438577][T14336] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4292'. [ 159.649993][T14361] netlink: 'syz.0.4304': attribute type 1 has an invalid length. [ 159.657843][T14361] netlink: 224 bytes leftover after parsing attributes in process `syz.0.4304'. [ 159.724894][T14365] loop9: detected capacity change from 0 to 1024 [ 159.764489][T14365] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.785521][T14371] hub 1-0:1.0: USB hub found [ 159.803619][T14371] hub 1-0:1.0: 8 ports detected [ 159.820071][T12171] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.939088][T14391] loop8: detected capacity change from 0 to 512 [ 159.946094][T14391] EXT4-fs: Ignoring removed nobh option [ 159.964271][T14391] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #3: comm syz.8.4316: corrupted inode contents [ 159.979818][T14391] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #3: comm syz.8.4316: mark_inode_dirty error [ 159.992339][T14391] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #3: comm syz.8.4316: corrupted inode contents [ 160.005491][T14391] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #3: comm syz.8.4316: mark_inode_dirty error [ 160.028043][T14391] EXT4-fs error (device loop8): ext4_acquire_dquot:6945: comm syz.8.4316: Failed to acquire dquot type 0 [ 160.053385][T14391] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #16: comm syz.8.4316: corrupted inode contents [ 160.068718][T14391] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #16: comm syz.8.4316: mark_inode_dirty error [ 160.080639][T14391] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #16: comm syz.8.4316: corrupted inode contents [ 160.094054][T14391] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #16: comm syz.8.4316: mark_inode_dirty error [ 160.105960][T14391] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #16: comm syz.8.4316: corrupted inode contents [ 160.122802][T14391] EXT4-fs error (device loop8) in ext4_orphan_del:301: Corrupt filesystem [ 160.132636][T14391] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #16: comm syz.8.4316: corrupted inode contents [ 160.144802][T14391] EXT4-fs error (device loop8): ext4_truncate:4637: inode #16: comm syz.8.4316: mark_inode_dirty error [ 160.158773][T14391] EXT4-fs error (device loop8) in ext4_process_orphan:343: Corrupt filesystem [ 160.168192][T14391] EXT4-fs (loop8): 1 truncate cleaned up [ 160.174496][T14391] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.201589][T10745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.792011][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 160.792029][ T29] audit: type=1326 audit(160.772:5721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.9.4329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 160.821136][ T29] audit: type=1326 audit(160.772:5722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.9.4329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 160.844473][ T29] audit: type=1326 audit(160.772:5723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.9.4329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 160.867904][ T29] audit: type=1326 audit(160.772:5724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.9.4329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 160.890979][ T29] audit: type=1326 audit(160.772:5725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.9.4329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 160.913847][ T29] audit: type=1326 audit(160.772:5726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.9.4329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 160.936850][ T29] audit: type=1326 audit(160.772:5727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.9.4329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 160.959831][ T29] audit: type=1326 audit(160.772:5728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.9.4329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 161.002274][ T29] audit: type=1326 audit(160.962:5729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14427 comm="syz.9.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 161.025737][ T29] audit: type=1326 audit(160.962:5730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14427 comm="syz.9.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 161.078028][T14444] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(3) [ 161.084561][T14444] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 161.092752][T14444] vhci_hcd vhci_hcd.0: Device attached [ 161.101611][T14444] vhci_hcd vhci_hcd.0: pdev(9) rhport(1) sockfd(5) [ 161.108153][T14444] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 161.115742][T14444] vhci_hcd vhci_hcd.0: Device attached [ 161.134642][T14444] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 161.156541][T14444] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 161.172043][T14444] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 161.191316][T14444] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 161.201306][T14444] vhci_hcd vhci_hcd.0: pdev(9) rhport(6) sockfd(15) [ 161.207915][T14444] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 161.216183][T14444] vhci_hcd vhci_hcd.0: Device attached [ 161.225772][T14444] vhci_hcd vhci_hcd.0: pdev(9) rhport(7) sockfd(17) [ 161.232387][T14444] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 161.240001][T14444] vhci_hcd vhci_hcd.0: Device attached [ 161.246799][T14463] vhci_hcd: connection closed [ 161.246978][ T4154] vhci_hcd: stop threads [ 161.255967][ T4154] vhci_hcd: release socket [ 161.260463][ T4154] vhci_hcd: disconnect device [ 161.265629][T14445] vhci_hcd: connection closed [ 161.265912][ T4154] vhci_hcd: stop threads [ 161.268356][T14447] vhci_hcd: connection closed [ 161.270636][ T4154] vhci_hcd: release socket [ 161.270652][ T4154] vhci_hcd: disconnect device [ 161.275139][T14458] vhci_hcd: connection closed [ 161.290223][ T4154] vhci_hcd: stop threads [ 161.299157][ T4154] vhci_hcd: release socket [ 161.304288][ T4154] vhci_hcd: disconnect device [ 161.309246][T13544] vhci_hcd: vhci_device speed not set [ 161.315288][ T4154] vhci_hcd: stop threads [ 161.319533][ T4154] vhci_hcd: release socket [ 161.324029][ T4154] vhci_hcd: disconnect device [ 161.590899][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 161.685847][T14487] rdma_op ffff888151ace980 conn xmit_rdma 0000000000000000 [ 162.055944][T14536] netlink: 'syz.8.4375': attribute type 13 has an invalid length. [ 162.248366][T14536] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.255690][T14536] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.373935][T14558] sctp: [Deprecated]: syz.6.4383 (pid 14558) Use of int in max_burst socket option. [ 162.373935][T14558] Use struct sctp_assoc_value instead [ 162.454457][T14562] __nla_validate_parse: 3 callbacks suppressed [ 162.454475][T14562] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4384'. [ 162.482738][T14536] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 162.544210][T14536] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 162.833909][ T4142] netdevsim netdevsim8 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.857096][ T4142] netdevsim netdevsim8 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.877654][ T4123] netdevsim netdevsim8 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.878105][T14562] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4384'. [ 162.896942][ T4123] netdevsim netdevsim8 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.972917][T14576] wg2: entered promiscuous mode [ 162.977882][T14576] wg2: entered allmulticast mode [ 163.110348][T14590] loop0: detected capacity change from 0 to 512 [ 163.127694][T14590] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 163.160442][T14590] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.4394: Invalid block bitmap block 0 in block_group 0 [ 163.181941][T14590] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 163.194038][T14590] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.4394: attempt to clear invalid blocks 983261 len 1 [ 163.212665][T14605] loop6: detected capacity change from 0 to 1024 [ 163.219725][T14590] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.4394: Invalid inode table block 0 in block_group 0 [ 163.229682][T14605] EXT4-fs: Ignoring removed bh option [ 163.233517][T14590] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 163.250772][T14590] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 163.271303][T14605] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.275029][T14590] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.4394: Invalid inode table block 0 in block_group 0 [ 163.313670][T14590] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 163.323471][T14590] EXT4-fs error (device loop0): ext4_truncate:4637: inode #11: comm syz.0.4394: mark_inode_dirty error [ 163.336405][T14590] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 163.346332][T14590] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.4394: Invalid inode table block 0 in block_group 0 [ 163.346529][T10719] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.369183][T14590] EXT4-fs (loop0): 1 truncate cleaned up [ 163.375659][T14590] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.423856][T14614] vhci_hcd: invalid port number 96 [ 163.428990][T14614] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 163.439683][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.533273][T14629] loop6: detected capacity change from 0 to 512 [ 163.540084][T14629] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 163.552193][T14629] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.4420: Invalid block bitmap block 0 in block_group 0 [ 163.568097][T14629] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 163.577244][T14629] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #11: comm syz.6.4420: attempt to clear invalid blocks 983261 len 1 [ 163.591607][T14629] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.4420: Invalid inode table block 0 in block_group 0 [ 163.604594][T14629] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 163.614258][T14629] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem [ 163.623287][T14629] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.4420: Invalid inode table block 0 in block_group 0 [ 163.637900][T14629] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 163.647722][T14629] EXT4-fs error (device loop6): ext4_truncate:4637: inode #11: comm syz.6.4420: mark_inode_dirty error [ 163.659151][T14629] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem [ 163.668449][T14629] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.4420: Invalid inode table block 0 in block_group 0 [ 163.681457][T14629] EXT4-fs (loop6): 1 truncate cleaned up [ 163.687663][T14629] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.725827][T10719] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.763050][T14638] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4415'. [ 163.772562][T14638] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4415'. [ 163.809958][T14640] netlink: 'syz.6.4413': attribute type 13 has an invalid length. [ 164.154836][T14657] vhci_hcd: invalid port number 96 [ 164.160147][T14657] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 164.324221][T14676] loop0: detected capacity change from 0 to 1024 [ 164.338410][T14676] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 164.349443][T14676] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 164.374836][T14676] JBD2: no valid journal superblock found [ 164.380638][T14676] EXT4-fs (loop0): Could not load journal inode [ 164.402707][T14676] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 164.596861][T14699] loop8: detected capacity change from 0 to 1024 [ 164.603916][T14699] EXT4-fs: Ignoring removed bh option [ 164.614130][T14699] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.952112][T10745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.049577][T14720] lo speed is unknown, defaulting to 1000 [ 165.057438][T14722] netlink: 24 bytes leftover after parsing attributes in process `syz.8.4440'. [ 165.170895][T14726] netlink: 'syz.7.4444': attribute type 3 has an invalid length. [ 165.193606][T14731] pim6reg: entered allmulticast mode [ 165.217466][T14733] netlink: 24 bytes leftover after parsing attributes in process `syz.7.4449'. [ 165.237803][T14731] pim6reg: left allmulticast mode [ 165.503009][T14751] netlink: 131740 bytes leftover after parsing attributes in process `syz.7.4456'. [ 165.616550][T14751] netlink: zone id is out of range [ 165.621753][T14751] netlink: zone id is out of range [ 165.650377][T14751] netlink: zone id is out of range [ 165.655545][T14751] netlink: zone id is out of range [ 165.671502][T14751] netlink: del zone limit has 8 unknown bytes [ 165.773155][T14753] netlink: 'syz.7.4458': attribute type 1 has an invalid length. [ 165.839255][T14766] tipc: Failed to remove unknown binding: 66,1,1/0:2433432971/2433432973 [ 165.864974][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 165.864991][ T29] audit: type=1326 audit(165.842:5783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14767 comm="syz.8.4461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 165.926110][ T29] audit: type=1326 audit(165.872:5784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14767 comm="syz.8.4461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 165.949147][ T29] audit: type=1326 audit(165.872:5785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14767 comm="syz.8.4461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 165.972059][ T29] audit: type=1326 audit(165.872:5786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14767 comm="syz.8.4461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 165.994969][ T29] audit: type=1326 audit(165.872:5787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14767 comm="syz.8.4461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 166.017846][ T29] audit: type=1326 audit(165.872:5788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14767 comm="syz.8.4461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 166.040790][ T29] audit: type=1326 audit(165.872:5789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14767 comm="syz.8.4461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 166.063680][ T29] audit: type=1326 audit(165.882:5790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14767 comm="syz.8.4461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 166.086764][ T29] audit: type=1326 audit(165.882:5791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14767 comm="syz.8.4461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 166.109732][ T29] audit: type=1326 audit(165.882:5792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14767 comm="syz.8.4461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 166.145881][T14771] netlink: 'syz.6.4462': attribute type 3 has an invalid length. [ 166.196217][T14779] tipc: Failed to remove unknown binding: 66,1,1/0:3909707799/3909707801 [ 166.209274][T14780] loop6: detected capacity change from 0 to 2048 [ 166.254483][T14784] netlink: 24 bytes leftover after parsing attributes in process `syz.9.4466'. [ 166.263898][T14780] loop6: p1 < > p4 [ 166.268792][T14782] lo speed is unknown, defaulting to 1000 [ 166.275292][T14780] loop6: p4 size 8388608 extends beyond EOD, truncated [ 166.297158][T14780] netlink: 'syz.6.4480': attribute type 1 has an invalid length. [ 166.480830][T14790] loop6: detected capacity change from 0 to 1024 [ 166.487500][T14790] EXT4-fs: Ignoring removed mblk_io_submit option [ 166.520218][T14790] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 166.540018][T14790] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.672648][T10719] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.759115][T14799] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4474'. [ 166.805358][T14804] loop6: detected capacity change from 0 to 512 [ 166.805674][T14804] EXT4-fs: Ignoring removed orlov option [ 166.811264][T14804] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 166.840226][T14804] EXT4-fs error (device loop6): ext4_iget_extra_inode:5075: inode #15: comm syz.6.4481: corrupted in-inode xattr: e_value size too large [ 166.845089][T14810] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4483'. [ 166.864682][T14804] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.4481: couldn't read orphan inode 15 (err -117) [ 166.883825][T14810] hsr_slave_0: left promiscuous mode [ 166.889616][T14810] hsr_slave_1: left promiscuous mode [ 166.896270][T14804] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.902365][T14814] loop9: detected capacity change from 0 to 2048 [ 166.931137][T10719] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.961231][T14814] loop9: p1 < > p4 [ 166.968347][T14814] loop9: p4 size 8388608 extends beyond EOD, truncated [ 167.011855][T14814] netlink: 'syz.9.4484': attribute type 1 has an invalid length. [ 167.052098][T14824] loop9: detected capacity change from 0 to 1024 [ 167.058776][T14824] EXT4-fs: Ignoring removed mblk_io_submit option [ 167.065679][T14824] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 167.077021][T14824] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.336198][T12171] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.509216][T14858] loop0: detected capacity change from 0 to 2048 [ 167.571591][T14858] loop0: p1 < > p4 [ 167.579903][T14858] loop0: p4 size 8388608 extends beyond EOD, truncated [ 167.609148][T14858] netlink: 'syz.0.4499': attribute type 1 has an invalid length. [ 167.998644][T14880] loop9: detected capacity change from 0 to 7 [ 168.005717][T14880] Buffer I/O error on dev loop9, logical block 0, async page read [ 168.035229][T14880] Buffer I/O error on dev loop9, logical block 0, async page read [ 168.043215][T14880] loop9: unable to read partition table [ 168.075742][T14880] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 168.075742][T14880] ) failed (rc=-5) [ 168.302410][T14896] sch_tbf: burst 0 is lower than device lo mtu (1550) ! [ 168.321474][T14894] __nla_validate_parse: 2 callbacks suppressed [ 168.321549][T14894] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4513'. [ 168.332495][T14898] loop9: detected capacity change from 0 to 256 [ 168.450320][T14906] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4524'. [ 168.515882][T14913] loop9: detected capacity change from 0 to 1024 [ 168.557764][T14913] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.116320][T14940] loop8: detected capacity change from 0 to 128 [ 169.147981][T14946] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4539'. [ 169.170028][ T4112] kworker/u8:16: attempt to access beyond end of device [ 169.170028][ T4112] loop8: rw=1, sector=145, nr_sectors = 896 limit=128 [ 169.240274][T14955] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4544'. [ 169.278696][T14965] netem: incorrect ge model size [ 169.283731][T14965] netem: change failed [ 169.438564][T14979] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4553'. [ 169.485423][T12171] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.576549][T14990] loop0: detected capacity change from 0 to 1024 [ 169.622540][T14989] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4558'. [ 169.627173][T14990] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.671341][T14989] hsr_slave_0: left promiscuous mode [ 169.686177][T14989] hsr_slave_1: left promiscuous mode [ 169.786704][T15006] bridge: RTM_NEWNEIGH with invalid ether address [ 169.932091][T15020] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4565'. [ 169.965764][T15026] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.975816][T15026] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.319673][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.499066][T15050] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4577'. [ 170.509497][T15050] hsr_slave_0: left promiscuous mode [ 170.516555][T15050] hsr_slave_1: left promiscuous mode [ 170.625227][T15062] netlink: 'syz.6.4582': attribute type 4 has an invalid length. [ 170.830093][T15074] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 170.862115][T15081] netlink: 64 bytes leftover after parsing attributes in process `syz.8.4591'. [ 171.052291][T15101] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4598'. [ 171.078588][T15101] hsr_slave_0: left promiscuous mode [ 171.087917][T15101] hsr_slave_1: left promiscuous mode [ 171.226340][T15119] loop9: detected capacity change from 0 to 128 [ 171.247245][T15119] FAT-fs (loop9): Directory bread(block 162) failed [ 171.266827][T15119] FAT-fs (loop9): Directory bread(block 163) failed [ 171.289850][T15119] FAT-fs (loop9): Directory bread(block 164) failed [ 171.297366][T15119] FAT-fs (loop9): Directory bread(block 165) failed [ 171.306585][T15119] FAT-fs (loop9): Directory bread(block 166) failed [ 171.325619][T15119] FAT-fs (loop9): Directory bread(block 167) failed [ 171.336849][T15119] FAT-fs (loop9): Directory bread(block 168) failed [ 171.346837][T15119] FAT-fs (loop9): Directory bread(block 169) failed [ 171.363006][ T29] kauditd_printk_skb: 832 callbacks suppressed [ 171.363021][ T29] audit: type=1326 audit(171.342:6625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15118 comm="syz.9.4606" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f143679f6c9 code=0x0 [ 171.413493][T15126] FAT-fs (loop9): Directory bread(block 162) failed [ 171.420118][T15126] FAT-fs (loop9): Directory bread(block 163) failed [ 171.441520][T15126] syz.9.4606: attempt to access beyond end of device [ 171.441520][T15126] loop9: rw=3, sector=226, nr_sectors = 6 limit=128 [ 171.472800][T15126] syz.9.4606: attempt to access beyond end of device [ 171.472800][T15126] loop9: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 171.500137][T15129] loop6: detected capacity change from 0 to 1024 [ 171.516716][T15129] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 171.527731][T15129] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 171.556044][T15129] JBD2: no valid journal superblock found [ 171.561817][T15129] EXT4-fs (loop6): Could not load journal inode [ 171.596636][T15129] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 171.886703][T15150] loop6: detected capacity change from 0 to 1024 [ 171.912920][T15150] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.480732][ T29] audit: type=1326 audit(172.452:6626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15190 comm="syz.8.4636" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f653bddf6c9 code=0x0 [ 172.563886][ T29] audit: type=1400 audit(172.542:6627): avc: denied { bind } for pid=15200 comm="syz.7.4638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 172.584510][ T29] audit: type=1400 audit(172.542:6628): avc: denied { setopt } for pid=15200 comm="syz.7.4638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 172.663444][T10719] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.667946][ T29] audit: type=1400 audit(172.642:6629): avc: denied { read write } for pid=15209 comm="syz.7.4642" name="uhid" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 172.695948][ T29] audit: type=1400 audit(172.642:6630): avc: denied { open } for pid=15209 comm="syz.7.4642" path="/dev/uhid" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 172.803365][ T29] audit: type=1326 audit(172.782:6631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15219 comm="syz.7.4648" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1c93abf6c9 code=0x0 [ 173.364158][ T29] audit: type=1400 audit(173.342:6632): avc: denied { read } for pid=15227 comm="syz.9.4651" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 173.387344][ T29] audit: type=1400 audit(173.342:6633): avc: denied { open } for pid=15227 comm="syz.9.4651" path="/dev/ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 173.421445][T15231] 9pnet_fd: Insufficient options for proto=fd [ 173.621864][T15254] sctp: [Deprecated]: syz.9.4661 (pid 15254) Use of int in max_burst socket option. [ 173.621864][T15254] Use struct sctp_assoc_value instead [ 173.666174][T15260] __nla_validate_parse: 1 callbacks suppressed [ 173.666193][T15260] netlink: 7 bytes leftover after parsing attributes in process `syz.7.4663'. [ 173.723689][T15263] loop6: detected capacity change from 0 to 2048 [ 173.734885][T15267] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4666'. [ 173.746427][T15263] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.800204][T15263] SELinux: ebitmap: truncated map [ 173.806163][T15263] SELinux: failed to load policy [ 173.809323][ T29] audit: type=1400 audit(173.782:6634): avc: denied { bind } for pid=15273 comm="syz.7.4669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 173.843993][T10719] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.095940][T15309] loop6: detected capacity change from 0 to 1024 [ 174.121504][T15309] EXT4-fs: Ignoring removed bh option [ 174.137979][T15309] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.192873][T10719] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.249850][T15321] lo speed is unknown, defaulting to 1000 [ 174.354753][T15335] syzkaller1: entered promiscuous mode [ 174.360257][T15335] syzkaller1: entered allmulticast mode [ 174.545143][T15342] bridge: RTM_NEWNEIGH with invalid ether address [ 174.627873][T15352] loop9: detected capacity change from 0 to 512 [ 174.652713][T15352] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.669305][T15352] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 174.689727][T12171] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.842331][ T4154] nci: nci_extract_activation_params_iso_dep: unsupported activation_rf_tech_and_mode 0x2 [ 175.069335][T15386] netlink: 96 bytes leftover after parsing attributes in process `syz.8.4715'. [ 175.168586][T15393] wg2: entered promiscuous mode [ 175.173566][T15393] wg2: entered allmulticast mode [ 175.277418][T15409] loop8: detected capacity change from 0 to 2048 [ 175.292633][T15409] EXT4-fs: Ignoring removed bh option [ 175.304334][T15409] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.329858][T15409] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 175.345774][T15409] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 34 with error 28 [ 175.358095][T15409] EXT4-fs (loop8): This should not happen!! Data will be lost [ 175.358095][T15409] [ 175.367791][T15409] EXT4-fs (loop8): Total free blocks count 0 [ 175.374522][T15409] EXT4-fs (loop8): Free/Dirty block details [ 175.380608][T15409] EXT4-fs (loop8): free_blocks=2415919104 [ 175.386895][T15409] EXT4-fs (loop8): dirty_blocks=48 [ 175.392089][T15409] EXT4-fs (loop8): Block reservation details [ 175.398064][T15409] EXT4-fs (loop8): i_reserved_data_blocks=4 [ 175.410503][T15408] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 1025 with max blocks 1 with error 28 [ 175.821556][ T4154] nci: nci_rsp_packet: unknown rsp opcode 0x73a [ 175.951354][T15466] 9pnet_fd: Insufficient options for proto=fd [ 175.979570][T15468] loop0: detected capacity change from 0 to 512 [ 175.992163][T15468] EXT4-fs (loop0): too many log groups per flexible block group [ 176.000105][T15468] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 176.007168][T15468] EXT4-fs (loop0): mount failed [ 176.032421][T15472] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4747'. [ 176.094857][T15478] loop6: detected capacity change from 0 to 164 [ 176.105865][T15478] syz.6.4750: attempt to access beyond end of device [ 176.105865][T15478] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 176.120385][T15478] syz.6.4750: attempt to access beyond end of device [ 176.120385][T15478] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 176.164293][T15482] loop0: detected capacity change from 0 to 128 [ 176.171947][T15482] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 176.185356][T15482] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 176.517444][T15494] vhci_hcd: invalid port number 23 [ 176.643448][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 176.643461][ T29] audit: type=1400 audit(176.622:6671): avc: denied { create } for pid=15503 comm="syz.0.4762" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 176.710886][ T29] audit: type=1400 audit(176.652:6672): avc: denied { mounton } for pid=15503 comm="syz.0.4762" path="/1006/file0" dev="tmpfs" ino=5247 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 176.760754][ T29] audit: type=1326 audit(176.702:6673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15505 comm="syz.8.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 176.783746][ T29] audit: type=1326 audit(176.702:6674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15505 comm="syz.8.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 176.806617][ T29] audit: type=1326 audit(176.702:6675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15505 comm="syz.8.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 176.829501][ T29] audit: type=1326 audit(176.702:6676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15505 comm="syz.8.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 176.852463][ T29] audit: type=1326 audit(176.702:6677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15505 comm="syz.8.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 176.875396][ T29] audit: type=1326 audit(176.702:6678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15505 comm="syz.8.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 176.898277][ T29] audit: type=1326 audit(176.702:6679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15505 comm="syz.8.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 176.921135][ T29] audit: type=1326 audit(176.702:6680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15505 comm="syz.8.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 177.099201][T15532] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4775'. [ 177.132095][T15539] Y4`ҘDʆ5: renamed from lo [ 177.153289][T15543] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4775'. [ 177.255094][T15559] netlink: 24 bytes leftover after parsing attributes in process `syz.9.4783'. [ 177.390767][T15572] geneve2: entered promiscuous mode [ 177.396050][T15572] geneve2: entered allmulticast mode [ 177.541678][T15576] SELinux: failed to load policy [ 178.089581][T15593] loop0: detected capacity change from 0 to 512 [ 178.096318][T15593] EXT4-fs: Ignoring removed nobh option [ 178.122307][T15593] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #3: comm syz.0.4800: corrupted inode contents [ 178.134333][T15593] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #3: comm syz.0.4800: mark_inode_dirty error [ 178.146565][T15593] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #3: comm syz.0.4800: corrupted inode contents [ 178.160724][T15593] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.4800: mark_inode_dirty error [ 178.180863][T15593] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.4800: Failed to acquire dquot type 0 [ 178.196832][T15593] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.4800: corrupted inode contents [ 178.209032][T15593] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #16: comm syz.0.4800: mark_inode_dirty error [ 178.220619][T15593] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.4800: corrupted inode contents [ 178.233353][T15593] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.4800: mark_inode_dirty error [ 178.244775][T15593] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.4800: corrupted inode contents [ 178.256857][T15593] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 178.265573][T15593] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.4800: corrupted inode contents [ 178.277635][T15593] EXT4-fs error (device loop0): ext4_truncate:4637: inode #16: comm syz.0.4800: mark_inode_dirty error [ 178.288895][T15593] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 178.298356][T15593] EXT4-fs (loop0): 1 truncate cleaned up [ 178.304498][T15593] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.347527][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.680354][T15652] sctp: [Deprecated]: syz.9.4823 (pid 15652) Use of int in max_burst socket option. [ 178.680354][T15652] Use struct sctp_assoc_value instead [ 178.834795][T15649] loop6: detected capacity change from 0 to 32768 [ 178.936277][T15661] netlink: 24 bytes leftover after parsing attributes in process `syz.7.4827'. [ 179.357933][T15673] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(3) [ 179.364474][T15673] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 179.372005][T15673] vhci_hcd vhci_hcd.0: Device attached [ 179.393381][T15673] vhci_hcd vhci_hcd.0: pdev(7) rhport(1) sockfd(5) [ 179.399917][T15673] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 179.407616][T15673] vhci_hcd vhci_hcd.0: Device attached [ 179.414738][T15673] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 179.425361][T15673] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 179.446576][T15673] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 179.455420][T15673] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 179.487308][T15673] vhci_hcd vhci_hcd.0: pdev(7) rhport(6) sockfd(15) [ 179.493993][T15673] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 179.501692][T15673] vhci_hcd vhci_hcd.0: Device attached [ 179.502251][T15694] netlink: 7 bytes leftover after parsing attributes in process `syz.9.4838'. [ 179.523733][T15673] vhci_hcd vhci_hcd.0: pdev(7) rhport(7) sockfd(17) [ 179.530440][T15673] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 179.538146][T15673] vhci_hcd vhci_hcd.0: Device attached [ 179.544077][T15694] netlink: 7 bytes leftover after parsing attributes in process `syz.9.4838'. [ 179.550748][T13541] vhci_hcd: vhci_device speed not set [ 179.572127][T15695] vhci_hcd: connection closed [ 179.572241][ T4142] vhci_hcd: stop threads [ 179.572617][T15678] vhci_hcd: connection closed [ 179.576925][ T4142] vhci_hcd: release socket [ 179.576941][ T4142] vhci_hcd: disconnect device [ 179.581518][T15692] vhci_hcd: connection closed [ 179.597989][T15674] vhci_hcd: connection closed [ 179.602720][ T4142] vhci_hcd: stop threads [ 179.611666][ T4142] vhci_hcd: release socket [ 179.616123][ T4142] vhci_hcd: disconnect device [ 179.618984][T15702] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4841'. [ 179.626450][ T4142] vhci_hcd: stop threads [ 179.630006][T13541] usb 15-1: new full-speed USB device number 2 using vhci_hcd [ 179.634066][ T4142] vhci_hcd: release socket [ 179.645889][ T4142] vhci_hcd: disconnect device [ 179.653545][T15675] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 179.660136][ T4142] vhci_hcd: stop threads [ 179.664462][ T4142] vhci_hcd: release socket [ 179.668878][ T4142] vhci_hcd: disconnect device [ 179.702717][T15708] loop6: detected capacity change from 0 to 2048 [ 179.786714][T15708] Alternate GPT is invalid, using primary GPT. [ 179.793221][T15708] loop6: p1 p2 p3 [ 179.796935][T15708] loop6: partition table partially beyond EOD, truncated [ 179.922842][T15728] sctp: [Deprecated]: syz.8.4853 (pid 15728) Use of int in max_burst socket option. [ 179.922842][T15728] Use struct sctp_assoc_value instead [ 179.966580][T15732] loop8: detected capacity change from 0 to 512 [ 179.982377][T15732] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.4856: bg 0: block 248: padding at end of block bitmap is not set [ 179.997168][T15732] EXT4-fs error (device loop8): ext4_acquire_dquot:6945: comm syz.8.4856: Failed to acquire dquot type 1 [ 180.009015][T15732] EXT4-fs (loop8): 1 truncate cleaned up [ 180.015076][T15732] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.030347][T15732] syz.8.4856 (15732) used greatest stack depth: 9120 bytes left [ 180.045458][T10745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.073835][T15739] netlink: 'syz.8.4858': attribute type 1 has an invalid length. [ 180.081747][T15739] netlink: 'syz.8.4858': attribute type 4 has an invalid length. [ 180.089448][T15739] netlink: 9462 bytes leftover after parsing attributes in process `syz.8.4858'. [ 180.099526][T15739] netlink: 'syz.8.4858': attribute type 1 has an invalid length. [ 180.107283][T15739] netlink: 'syz.8.4858': attribute type 4 has an invalid length. [ 180.115021][T15739] netlink: 9462 bytes leftover after parsing attributes in process `syz.8.4858'. [ 181.041964][T15759] sctp: [Deprecated]: syz.0.4866 (pid 15759) Use of int in max_burst socket option. [ 181.041964][T15759] Use struct sctp_assoc_value instead [ 181.073757][ T4114] nci: nci_rsp_packet: unknown rsp opcode 0x73a [ 181.095727][T15766] netlink: 24 bytes leftover after parsing attributes in process `syz.7.4869'. [ 181.161294][T15768] SELinux: failed to load policy [ 181.265334][T15779] geneve2: entered promiscuous mode [ 181.270567][T15779] geneve2: entered allmulticast mode [ 182.616752][T15801] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4882'. [ 182.728495][T15809] SELinux: failed to load policy [ 182.820632][T15815] geneve2: entered promiscuous mode [ 182.826117][T15815] geneve2: entered allmulticast mode [ 182.873083][T15821] random: crng reseeded on system resumption [ 182.921964][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 182.921978][ T29] audit: type=1326 audit(182.902:6814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15825 comm="syz.7.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c93abf6c9 code=0x7ffc0000 [ 182.955402][ T29] audit: type=1326 audit(182.932:6815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15825 comm="syz.7.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c93abf6c9 code=0x7ffc0000 [ 182.978479][ T29] audit: type=1326 audit(182.932:6816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15825 comm="syz.7.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c93abf6c9 code=0x7ffc0000 [ 183.001444][ T29] audit: type=1326 audit(182.932:6817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15825 comm="syz.7.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c93abf6c9 code=0x7ffc0000 [ 183.024467][ T29] audit: type=1326 audit(182.932:6818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15825 comm="syz.7.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c93abf6c9 code=0x7ffc0000 [ 183.047440][ T29] audit: type=1326 audit(182.932:6819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15825 comm="syz.7.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c93abf6c9 code=0x7ffc0000 [ 183.070359][ T29] audit: type=1326 audit(182.932:6820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15825 comm="syz.7.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c93abf6c9 code=0x7ffc0000 [ 183.109494][ T29] audit: type=1326 audit(183.072:6821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15832 comm="syz.8.4908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 183.132544][ T29] audit: type=1326 audit(183.072:6822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15832 comm="syz.8.4908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 183.139861][T15830] netlink: 131740 bytes leftover after parsing attributes in process `syz.0.4896'. [ 183.155464][ T29] audit: type=1326 audit(183.072:6823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15832 comm="syz.8.4908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f653bddf6c9 code=0x7ffc0000 [ 183.202342][T15841] netlink: 24 bytes leftover after parsing attributes in process `syz.9.4901'. [ 183.249629][T15830] netlink: zone id is out of range [ 183.254846][T15830] netlink: zone id is out of range [ 183.260039][T15830] netlink: zone id is out of range [ 183.276654][T15830] netlink: zone id is out of range [ 183.282135][T15830] netlink: del zone limit has 8 unknown bytes [ 183.312630][T15844] SELinux: failed to load policy [ 183.332077][T15847] sctp: [Deprecated]: syz.9.4903 (pid 15847) Use of int in maxseg socket option. [ 183.332077][T15847] Use struct sctp_assoc_value instead [ 183.397074][T15854] IPv4: Oversized IP packet from 127.202.26.0 [ 183.430036][T15858] random: crng reseeded on system resumption [ 183.514389][T15866] netdevsim netdevsim8: loading /lib/firmware/. failed with error -22 [ 183.522685][T15866] netdevsim netdevsim8: Direct firmware load for . failed with error -22 [ 183.940791][T15900] __nla_validate_parse: 2 callbacks suppressed [ 183.940808][T15900] netlink: 64 bytes leftover after parsing attributes in process `syz.6.4925'. [ 184.055952][T15910] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4929'. [ 184.138169][T15915] loop8: detected capacity change from 0 to 128 [ 184.159919][T15915] FAT-fs (loop8): Directory bread(block 162) failed [ 184.183430][T15915] FAT-fs (loop8): Directory bread(block 163) failed [ 184.184456][T15918] netlink: 131740 bytes leftover after parsing attributes in process `syz.6.4932'. [ 184.206906][T15915] FAT-fs (loop8): Directory bread(block 164) failed [ 184.219832][T15918] netlink: zone id is out of range [ 184.225007][T15918] netlink: zone id is out of range [ 184.227914][T15915] FAT-fs (loop8): Directory bread(block 165) failed [ 184.236978][T15918] netlink: zone id is out of range [ 184.248230][T15918] netlink: zone id is out of range [ 184.255806][T15915] FAT-fs (loop8): Directory bread(block 166) failed [ 184.284940][T15915] FAT-fs (loop8): Directory bread(block 167) failed [ 184.301230][T15915] FAT-fs (loop8): Directory bread(block 168) failed [ 184.313756][T15922] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 184.318035][T15915] FAT-fs (loop8): Directory bread(block 169) failed [ 184.321980][T15922] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 184.421528][T15923] FAT-fs (loop8): Directory bread(block 162) failed [ 184.428611][T15923] FAT-fs (loop8): Directory bread(block 163) failed [ 184.443889][T15923] syz.8.4943: attempt to access beyond end of device [ 184.443889][T15923] loop8: rw=3, sector=226, nr_sectors = 6 limit=128 [ 184.458623][T15923] syz.8.4943: attempt to access beyond end of device [ 184.458623][T15923] loop8: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 184.482174][T15929] $H: renamed from bond0 [ 184.496962][T15929] $H: entered promiscuous mode [ 184.502061][T15929] bond_slave_0: entered promiscuous mode [ 184.507748][T15929] bond_slave_1: entered promiscuous mode [ 184.579771][T15936] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 184.586390][T15936] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 184.593946][T15936] vhci_hcd vhci_hcd.0: Device attached [ 184.607223][T15936] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 184.613755][T15936] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 184.621385][T15936] vhci_hcd vhci_hcd.0: Device attached [ 184.628631][T15936] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 184.638983][T15936] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 184.647836][T15936] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 184.656675][T15936] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 184.665526][T15936] vhci_hcd vhci_hcd.0: pdev(0) rhport(6) sockfd(15) [ 184.672140][T15936] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 184.679749][T15936] vhci_hcd vhci_hcd.0: Device attached [ 184.686583][T15936] vhci_hcd vhci_hcd.0: pdev(0) rhport(7) sockfd(17) [ 184.693438][T15936] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 184.701027][T15936] vhci_hcd vhci_hcd.0: Device attached [ 184.707799][T15944] vhci_hcd: connection closed [ 184.708074][ T4142] vhci_hcd: stop threads [ 184.710896][T13541] usb 15-1: enqueue for inactive port 0 [ 184.712791][ T4142] vhci_hcd: release socket [ 184.719241][T13541] usb 15-1: enqueue for inactive port 0 [ 184.722514][ T4142] vhci_hcd: disconnect device [ 184.737299][T15942] vhci_hcd: connection closed [ 184.737604][T15939] vhci_hcd: connection closed [ 184.737690][T15937] vhci_hcd: connection closed [ 184.747439][ T4142] vhci_hcd: stop threads [ 184.756375][ T4142] vhci_hcd: release socket [ 184.760830][ T4142] vhci_hcd: disconnect device [ 184.765726][ T4142] vhci_hcd: stop threads [ 184.769952][ T4142] vhci_hcd: release socket [ 184.774395][ T4142] vhci_hcd: disconnect device [ 184.779297][ T4142] vhci_hcd: stop threads [ 184.783694][ T4142] vhci_hcd: release socket [ 184.788115][ T4142] vhci_hcd: disconnect device [ 184.800896][T13541] vhci_hcd: vhci_device speed not set [ 184.810902][T13547] vhci_hcd: vhci_device speed not set [ 185.908675][ T4114] nci: nci_rsp_packet: unknown rsp opcode 0x73a [ 185.948542][T15969] 8021q: adding VLAN 0 to HW filter on device .` [ 185.957241][T15969] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.052909][T15979] lo speed is unknown, defaulting to 1000 [ 186.120275][T15985] loop6: detected capacity change from 0 to 512 [ 186.141978][T15985] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 186.172764][T15985] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.231334][T15996] loop8: detected capacity change from 0 to 512 [ 186.243200][T15996] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.259446][T15996] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #2: comm syz.8.4958: corrupted inode contents [ 186.273461][T15996] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #2: comm syz.8.4958: mark_inode_dirty error [ 186.292334][T15996] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #2: comm syz.8.4958: corrupted inode contents [ 186.292914][T10719] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.304586][T15996] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #2: comm syz.8.4958: mark_inode_dirty error [ 186.373086][T10745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.392376][T16004] loop0: detected capacity change from 0 to 1024 [ 186.406141][T16004] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.438138][T16007] $H: renamed from .` (while UP) [ 186.444618][T16007] $H: entered promiscuous mode [ 186.449741][T16007] bond_slave_0: entered promiscuous mode [ 186.455572][T16007] bond_slave_1: entered promiscuous mode [ 186.594957][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.661350][T16027] netlink: 7 bytes leftover after parsing attributes in process `syz.8.4966'. [ 186.670133][T16026] loop6: detected capacity change from 0 to 2048 [ 186.681107][T16027] netlink: 7 bytes leftover after parsing attributes in process `syz.8.4966'. [ 186.699013][T16032] netlink: 'syz.7.4975': attribute type 13 has an invalid length. [ 186.714244][T16026] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.813126][T16040] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4973: bg 0: block 345: padding at end of block bitmap is not set [ 186.832365][T16040] EXT4-fs (loop6): Remounting filesystem read-only [ 186.839408][ T4154] EXT4-fs warning (device loop6): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 186.983172][T10719] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.053411][T16052] netlink: 'syz.6.4980': attribute type 4 has an invalid length. [ 187.061224][T16052] netlink: 152 bytes leftover after parsing attributes in process `syz.6.4980'. [ 187.071799][T16052] .`: renamed from bond0 [ 187.167678][T16057] vhci_hcd: invalid port number 96 [ 187.172915][T16057] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 187.437928][ T4154] nci: nci_rsp_packet: unknown rsp opcode 0x73a [ 189.890338][T16101] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4995'. [ 189.909605][T16101] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4995'. [ 190.147219][T16128] Y4`ҘDʆ5: renamed from lo [ 190.851144][T16162] Y4`ҘDʆ5: renamed from lo [ 191.000091][T16182] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5029'. [ 191.016325][T16182] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5029'. [ 191.030868][ C0] net_ratelimit: 2 callbacks suppressed [ 191.030883][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 191.093246][T16188] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5032'. [ 191.172966][T16200] syzkaller1: entered promiscuous mode [ 191.178476][T16200] syzkaller1: entered allmulticast mode [ 191.370126][T16222] netlink: 96 bytes leftover after parsing attributes in process `syz.9.5047'. [ 191.393887][T16226] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5049'. [ 191.472263][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 191.472279][ T29] audit: type=1326 audit(191.452:6971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16239 comm="syz.6.5056" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7463abf6c9 code=0x0 [ 191.882206][T16253] netlink: 7 bytes leftover after parsing attributes in process `syz.0.5068'. [ 191.901350][T16253] netlink: 7 bytes leftover after parsing attributes in process `syz.0.5068'. [ 192.459085][T16269] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5063'. [ 192.654911][T16282] loop8: detected capacity change from 0 to 8192 [ 192.694237][T16282] loop8: p1 p2 p3 p4 [ 192.699804][T16282] loop8: p3 start 331777 is beyond EOD, truncated [ 192.706303][T16282] loop8: p4 size 262144 extends beyond EOD, truncated [ 192.782109][T16293] loop9: detected capacity change from 0 to 512 [ 192.794387][T16293] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.810668][T16293] EXT4-fs error (device loop9): ext4_do_update_inode:5632: inode #2: comm syz.9.5077: corrupted inode contents [ 192.823333][T16293] EXT4-fs error (device loop9): ext4_dirty_inode:6517: inode #2: comm syz.9.5077: mark_inode_dirty error [ 192.834877][T16293] EXT4-fs error (device loop9): ext4_do_update_inode:5632: inode #2: comm syz.9.5077: corrupted inode contents [ 192.846979][T16293] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #2: comm syz.9.5077: mark_inode_dirty error [ 192.873802][T12171] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.920366][ T29] audit: type=1400 audit(192.892:6972): avc: denied { unmount } for pid=10745 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 192.968916][T16309] loop9: detected capacity change from 0 to 512 [ 192.978557][T16309] FAT-fs (loop9): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 193.003469][T16311] loop8: detected capacity change from 0 to 2048 [ 193.036059][T16311] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.128594][T16315] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5083: bg 0: block 345: padding at end of block bitmap is not set [ 193.143238][T16315] EXT4-fs (loop8): Remounting filesystem read-only [ 193.150503][ T4122] EXT4-fs warning (device loop8): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 193.255741][T10745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.415724][T16326] lo speed is unknown, defaulting to 1000 [ 193.696160][T16338] loop8: detected capacity change from 0 to 164 [ 193.704593][T16338] syz.8.5089: attempt to access beyond end of device [ 193.704593][T16338] loop8: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 193.718830][T16338] syz.8.5089: attempt to access beyond end of device [ 193.718830][T16338] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 193.755668][T16340] loop6: detected capacity change from 0 to 512 [ 193.772320][T16340] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.792379][T16340] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.5090: corrupted inode contents [ 193.804394][T16340] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #2: comm syz.6.5090: mark_inode_dirty error [ 193.816089][T16340] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.5090: corrupted inode contents [ 193.828051][T16340] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.5090: mark_inode_dirty error [ 193.851794][T10719] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.123958][T16361] loop6: detected capacity change from 0 to 512 [ 194.162088][T16361] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.179079][ T29] audit: type=1400 audit(194.162:6973): avc: denied { setattr } for pid=16360 comm="syz.6.5102" name="file0" dev="loop6" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 194.208615][T16361] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.562323][T16379] loop9: detected capacity change from 0 to 8192 [ 194.613036][T16379] loop9: p1 p2 p3 p4 [ 194.638759][T16379] loop9: p3 start 331777 is beyond EOD, truncated [ 194.645331][T16379] loop9: p4 size 262144 extends beyond EOD, truncated [ 194.675962][T16391] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16391 comm=syz.6.5113 [ 194.879244][ T29] audit: type=1326 audit(194.852:6974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16395 comm="syz.6.5115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7463abf6c9 code=0x7ffc0000 [ 194.902616][ T29] audit: type=1326 audit(194.852:6975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16395 comm="syz.6.5115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7463abf6c9 code=0x7ffc0000 [ 194.925563][ T29] audit: type=1326 audit(194.852:6976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16395 comm="syz.6.5115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f7463abf6c9 code=0x7ffc0000 [ 194.948488][ T29] audit: type=1326 audit(194.852:6977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16395 comm="syz.6.5115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7463abf6c9 code=0x7ffc0000 [ 194.971419][ T29] audit: type=1326 audit(194.852:6978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16395 comm="syz.6.5115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7463abf6c9 code=0x7ffc0000 [ 195.175721][ T29] audit: type=1326 audit(194.982:6979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16395 comm="syz.6.5115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f7463abf6c9 code=0x7ffc0000 [ 195.198675][ T29] audit: type=1326 audit(194.982:6980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16395 comm="syz.6.5115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7463abf6c9 code=0x7ffc0000 [ 195.244404][T16412] netlink: 'syz.6.5122': attribute type 13 has an invalid length. [ 195.426393][T16430] netlink: 'syz.8.5129': attribute type 12 has an invalid length. [ 195.431467][T16432] netlink: 7 bytes leftover after parsing attributes in process `syz.7.5125'. [ 195.460455][T16432] netlink: 7 bytes leftover after parsing attributes in process `syz.7.5125'. [ 195.595462][T16452] netlink: 'syz.8.5141': attribute type 1 has an invalid length. [ 195.616174][T16454] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5140'. [ 195.641032][T16452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.701419][T16452] bond0 (unregistering): Released all slaves [ 195.847106][T16472] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16472 comm=syz.8.5146 [ 195.868665][T16471] netlink: 'syz.9.5145': attribute type 12 has an invalid length. [ 195.948886][T16485] netlink: 64 bytes leftover after parsing attributes in process `syz.8.5151'. [ 196.040186][T16495] netlink: 'syz.0.5157': attribute type 1 has an invalid length. [ 196.064633][T16495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.084079][T16495] bond0: (slave dummy0): making interface the new active one [ 196.092806][T16495] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 196.131860][T16495] bond0 (unregistering): (slave dummy0): Releasing active interface [ 196.185073][T16495] bond0 (unregistering): Released all slaves [ 196.322819][T16514] tipc: Started in network mode [ 196.327814][T16514] tipc: Node identity ac14140f, cluster identity 4711 [ 196.351928][T16514] tipc: New replicast peer: 255.255.255.83 [ 196.357853][T16514] tipc: Enabled bearer , priority 10 [ 196.402050][T16521] netlink: 2028 bytes leftover after parsing attributes in process `syz.0.5168'. [ 196.411283][T16521] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5168'. [ 196.437463][T16524] netlink: 'syz.6.5179': attribute type 1 has an invalid length. [ 196.452141][T16524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.468250][T16524] bond0: (slave dummy0): making interface the new active one [ 196.477452][T16524] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 196.493570][T16524] bond0 (unregistering): (slave dummy0): Releasing active interface [ 196.523618][T16524] bond0 (unregistering): Released all slaves [ 197.291780][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 197.291793][ T29] audit: type=1400 audit(197.272:7021): avc: denied { write } for pid=16543 comm="syz.8.5180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 197.370012][T16552] netlink: 64 bytes leftover after parsing attributes in process `syz.6.5184'. [ 197.394312][T16546] loop0: detected capacity change from 0 to 8192 [ 197.470918][T13541] tipc: Node number set to 2886997007 [ 197.654253][T16568] SELinux: failed to load policy [ 198.110858][T16579] netlink: 2028 bytes leftover after parsing attributes in process `syz.8.5193'. [ 198.120262][T16579] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5193'. [ 198.225190][T16587] loop6: detected capacity change from 0 to 128 [ 198.243027][T16589] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 198.261186][T16587] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 198.284264][ T29] audit: type=1326 audit(198.262:7022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16592 comm="syz.9.5199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 198.307270][ T29] audit: type=1326 audit(198.262:7023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16592 comm="syz.9.5199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 198.338283][T10719] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 198.393486][ T29] audit: type=1326 audit(198.262:7024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16592 comm="syz.9.5199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 198.412072][T16595] infiniband !yz!: set down [ 198.416358][ T29] audit: type=1326 audit(198.262:7025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16592 comm="syz.9.5199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 198.420803][T16595] infiniband !yz!: added team_slave_0 [ 198.443723][ T29] audit: type=1326 audit(198.262:7026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16592 comm="syz.9.5199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 198.471972][ T29] audit: type=1326 audit(198.262:7027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16592 comm="syz.9.5199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 198.494884][ T29] audit: type=1326 audit(198.262:7028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16592 comm="syz.9.5199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 198.517840][ T29] audit: type=1326 audit(198.262:7029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16592 comm="syz.9.5199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 198.540800][ T29] audit: type=1326 audit(198.262:7030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16592 comm="syz.9.5199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 198.591416][T16599] loop6: detected capacity change from 0 to 1024 [ 198.599102][T16595] RDS/IB: !yz!: added [ 198.603482][T16595] smc: adding ib device !yz! with port count 1 [ 198.610012][T16595] smc: ib device !yz! port 1 has no pnetid [ 198.633465][T16599] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=842c018, mo2=0002] [ 198.642347][T16599] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.682808][T16599] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000. [ 198.708439][T16610] loop9: detected capacity change from 0 to 128 [ 198.715475][T16610] EXT4-fs: Ignoring removed nobh option [ 198.736146][T16610] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 198.760653][T10719] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.827639][T12171] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 198.868923][T16619] loop6: detected capacity change from 0 to 512 [ 198.881149][T16619] EXT4-fs: Ignoring removed i_version option [ 198.891085][T16619] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.974306][T16628] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5213'. [ 199.029929][T10719] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.110656][T16639] ip6gre2: entered allmulticast mode [ 199.170622][T16643] loop9: detected capacity change from 0 to 512 [ 199.180415][T16643] journal_path: Lookup failure for './file0/../file0' [ 199.187302][T16643] EXT4-fs: error: could not find journal device path [ 199.320164][T16657] loop9: detected capacity change from 0 to 1024 [ 199.327688][T16657] EXT4-fs: Ignoring removed bh option [ 199.333336][T16657] EXT4-fs: inline encryption not supported [ 199.339559][T16657] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 199.356826][T16657] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 199.412254][T16657] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 2: comm syz.9.5226: lblock 2 mapped to illegal pblock 2 (length 1) [ 199.439432][T16657] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 48: comm syz.9.5226: lblock 0 mapped to illegal pblock 48 (length 1) [ 199.471032][T16657] EXT4-fs error (device loop9): ext4_acquire_dquot:6945: comm syz.9.5226: Failed to acquire dquot type 0 [ 199.494237][T16657] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 199.506720][T16657] EXT4-fs error (device loop9): ext4_evict_inode:254: inode #11: comm syz.9.5226: mark_inode_dirty error [ 199.530955][T16657] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 199.560737][T16657] EXT4-fs (loop9): 1 orphan inode deleted [ 199.566822][T16657] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.591864][ T4114] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:18: lblock 1 mapped to illegal pblock 1 (length 1) [ 199.650824][ T4114] EXT4-fs error (device loop9): ext4_release_dquot:6981: comm kworker/u8:18: Failed to release dquot type 0 [ 199.679489][T12171] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.692893][T12171] EXT4-fs error (device loop9): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 199.720347][T12171] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 199.730197][T12171] EXT4-fs error (device loop9): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 199.808702][T16691] SELinux: failed to load policy [ 199.813848][T16697] loop8: detected capacity change from 0 to 512 [ 199.849295][T16697] EXT4-fs (loop8): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.870735][T16697] EXT4-fs error (device loop8): htree_dirblock_to_tree:1051: inode #2: comm syz.8.5244: Directory hole found for htree leaf block 0 [ 199.886511][T16697] EXT4-fs (loop8): Remounting filesystem read-only [ 199.922298][T10745] EXT4-fs (loop8): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 200.004129][T16711] netlink: 'syz.8.5247': attribute type 3 has an invalid length. [ 200.061866][T16717] loop0: detected capacity change from 0 to 128 [ 200.078649][T16717] EXT4-fs: Ignoring removed nobh option [ 200.092257][T16717] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 200.200752][ T3316] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 200.211533][T16704] SELinux: failed to load policy [ 200.304870][T16723] loop0: detected capacity change from 0 to 512 [ 200.312892][T16723] journal_path: Lookup failure for './file0/../file0' [ 200.319809][T16723] EXT4-fs: error: could not find journal device path [ 200.425814][T16732] loop0: detected capacity change from 0 to 1024 [ 200.464280][T16732] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=842c018, mo2=0002] [ 200.478637][T16732] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.515093][T16732] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 200.564434][T16737] __nla_validate_parse: 6 callbacks suppressed [ 200.564451][T16737] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5257'. [ 200.586235][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.787031][T16749] netlink: 2028 bytes leftover after parsing attributes in process `syz.0.5263'. [ 200.796280][T16749] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5263'. [ 200.832284][T16751] netlink: 96 bytes leftover after parsing attributes in process `syz.7.5262'. [ 201.003490][T16758] SELinux: ebitmap: truncated map [ 201.023471][T16758] SELinux: failed to load policy [ 201.238123][T16768] netlink: 2028 bytes leftover after parsing attributes in process `syz.9.5280'. [ 201.247390][T16768] netlink: 24 bytes leftover after parsing attributes in process `syz.9.5280'. [ 201.554327][T16782] loop6: detected capacity change from 0 to 256 [ 201.651779][ T4142] Bluetooth: hci0: Frame reassembly failed (-84) [ 201.805607][T16793] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5277'. [ 201.817873][T16793] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5277'. [ 202.052636][T16798] loop9: detected capacity change from 0 to 1024 [ 202.072672][T16798] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=842c018, mo2=0002] [ 202.082214][T16798] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.099703][T16798] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000. [ 202.170970][T12171] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.201355][T16805] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5284'. [ 202.331665][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 202.331679][ T29] audit: type=1326 audit(202.312:7145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16808 comm="syz.0.5297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9629f6c9 code=0x7ffc0000 [ 202.379514][ T29] audit: type=1326 audit(202.312:7146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16808 comm="syz.0.5297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9629f6c9 code=0x7ffc0000 [ 202.403312][ T29] audit: type=1326 audit(202.342:7147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16808 comm="syz.0.5297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7d9629f6c9 code=0x7ffc0000 [ 202.494705][ T29] audit: type=1326 audit(202.472:7148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16808 comm="syz.0.5297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9629f6c9 code=0x7ffc0000 [ 202.517626][ T29] audit: type=1326 audit(202.472:7149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16808 comm="syz.0.5297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9629f6c9 code=0x7ffc0000 [ 202.576610][ T29] audit: type=1326 audit(202.552:7150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16808 comm="syz.0.5297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d9629f6c9 code=0x7ffc0000 [ 202.601124][ T29] audit: type=1326 audit(202.582:7151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16808 comm="syz.0.5297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9629f6c9 code=0x7ffc0000 [ 202.624135][ T29] audit: type=1326 audit(202.582:7152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16808 comm="syz.0.5297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d9629f6c9 code=0x7ffc0000 [ 202.670753][ T29] audit: type=1326 audit(202.582:7153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16808 comm="syz.0.5297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9629f6c9 code=0x7ffc0000 [ 202.693726][ T29] audit: type=1326 audit(202.582:7154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16808 comm="syz.0.5297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9629f6c9 code=0x7ffc0000 [ 202.843023][T16833] netlink: 2028 bytes leftover after parsing attributes in process `syz.7.5293'. [ 203.519771][T16841] loop8: detected capacity change from 0 to 8192 [ 203.672213][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 203.688288][ T7745] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 203.713062][T16850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16850 comm=syz.7.5302 [ 204.498414][T16874] loop6: detected capacity change from 0 to 8192 [ 204.627740][T16879] batman_adv: batadv0: Adding interface: dummy0 [ 204.634283][T16879] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 204.659678][T16879] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 204.957126][T16884] loop8: detected capacity change from 0 to 1024 [ 204.964928][T16884] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869) [ 204.975924][T16884] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002] [ 204.984236][T16884] EXT4-fs (loop8): failed to initialize system zone (-117) [ 204.991632][T16884] EXT4-fs (loop8): mount failed [ 205.258075][T16914] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 205.290765][T16914] SELinux: failed to load policy [ 205.517377][T16944] IPVS: Error connecting to the multicast addr [ 205.574114][T16948] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 205.616864][T16951] loop8: detected capacity change from 0 to 1024 [ 205.634883][T16951] EXT4-fs: Ignoring removed bh option [ 205.646276][T16951] EXT4-fs: inline encryption not supported [ 205.659207][T16951] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 205.681810][T16951] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 205.700016][T16951] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 2: comm syz.8.5334: lblock 2 mapped to illegal pblock 2 (length 1) [ 205.729609][T16951] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 48: comm syz.8.5334: lblock 0 mapped to illegal pblock 48 (length 1) [ 205.765897][T16951] EXT4-fs error (device loop8): ext4_acquire_dquot:6945: comm syz.8.5334: Failed to acquire dquot type 0 [ 205.814976][T16951] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 205.834231][T16951] EXT4-fs error (device loop8): ext4_evict_inode:254: inode #11: comm syz.8.5334: mark_inode_dirty error [ 205.858247][T16951] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 205.887450][T16951] EXT4-fs (loop8): 1 orphan inode deleted [ 205.895945][T16951] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.908621][ T4114] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:18: lblock 1 mapped to illegal pblock 1 (length 1) [ 205.924878][ T4114] EXT4-fs error (device loop8): ext4_release_dquot:6981: comm kworker/u8:18: Failed to release dquot type 0 [ 205.973275][T16960] SELinux: ebitmap: truncated map [ 205.992603][T16960] SELinux: failed to load policy [ 206.054414][T10745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.067040][T16975] loop9: detected capacity change from 0 to 512 [ 206.083337][T10745] EXT4-fs error (device loop8): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 206.096468][T16975] EXT4-fs: Ignoring removed bh option [ 206.104790][T10745] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 206.116542][T16975] EXT4-fs (loop9): feature flags set on rev 0 fs, running e2fsck is recommended [ 206.125618][T16975] EXT4-fs (loop9): mounting ext2 file system using the ext4 subsystem [ 206.136246][T10745] EXT4-fs error (device loop8): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 206.158569][T16975] EXT4-fs (loop9): warning: mounting unchecked fs, running e2fsck is recommended [ 206.178310][T16975] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 206.188316][T16975] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.204752][T16975] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 206.243397][T12171] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.369451][T17000] loop8: detected capacity change from 0 to 128 [ 206.396143][T17000] EXT4-fs: Ignoring removed nobh option [ 206.410171][T17000] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 206.536041][T10745] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 206.775520][T17009] __nla_validate_parse: 7 callbacks suppressed [ 206.775536][T17009] netlink: 76 bytes leftover after parsing attributes in process `syz.8.5359'. [ 206.823847][T17013] loop0: detected capacity change from 0 to 1024 [ 206.838097][T17013] EXT4-fs: Ignoring removed bh option [ 206.849765][T17013] EXT4-fs: inline encryption not supported [ 206.858773][T17013] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 206.883877][T17013] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 206.911122][T17013] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.5358: lblock 2 mapped to illegal pblock 2 (length 1) [ 206.979207][T17019] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5362'. [ 206.994863][T17013] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.5358: lblock 0 mapped to illegal pblock 48 (length 1) [ 207.026638][T17024] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5362'. [ 207.038741][T17023] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5365'. [ 207.049415][T17013] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.5358: Failed to acquire dquot type 0 [ 207.071388][T17023] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5365'. [ 207.107666][T17013] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 207.140968][T17013] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.5358: mark_inode_dirty error [ 207.170427][T17013] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 207.191036][T17028] netlink: 96 bytes leftover after parsing attributes in process `syz.8.5366'. [ 207.210912][T17013] EXT4-fs (loop0): 1 orphan inode deleted [ 207.217094][T17013] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.235663][ T4142] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:44: lblock 1 mapped to illegal pblock 1 (length 1) [ 207.287454][ T4142] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:44: Failed to release dquot type 0 [ 207.344185][ T29] kauditd_printk_skb: 319 callbacks suppressed [ 207.344199][ T29] audit: type=1326 audit(207.322:7468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17011 comm="syz.0.5358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7f7d9629f6c9 code=0x7ffc0000 [ 207.373405][ T29] audit: type=1326 audit(207.322:7469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17011 comm="syz.0.5358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9629f6c9 code=0x7ffc0000 [ 207.396296][ T29] audit: type=1326 audit(207.322:7470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17011 comm="syz.0.5358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9629f6c9 code=0x7ffc0000 [ 207.534578][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.611832][ T3316] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 207.641161][ T29] audit: type=1326 audit(207.612:7471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17043 comm="syz.7.5374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c93abf6c9 code=0x7ffc0000 [ 207.664181][ T29] audit: type=1326 audit(207.612:7472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17043 comm="syz.7.5374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f1c93abf6c9 code=0x7ffc0000 [ 207.687259][ T29] audit: type=1326 audit(207.612:7473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17043 comm="syz.7.5374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c93abf6c9 code=0x7ffc0000 [ 207.710329][ T29] audit: type=1326 audit(207.612:7474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17043 comm="syz.7.5374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c93abf6c9 code=0x7ffc0000 [ 207.734453][ T3316] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 207.748264][ T3316] EXT4-fs error (device loop0): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 207.755030][ T29] audit: type=1326 audit(207.652:7475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17043 comm="syz.7.5374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f1c93abf6c9 code=0x7ffc0000 [ 207.782488][ T29] audit: type=1400 audit(207.652:7476): avc: denied { mount } for pid=17043 comm="syz.7.5374" name="/" dev="configfs" ino=1310 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 207.804851][ T29] audit: type=1326 audit(207.652:7477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17043 comm="syz.7.5374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c93abf6c9 code=0x7ffc0000 [ 207.854712][T17050] loop8: detected capacity change from 0 to 512 [ 207.863142][T17050] EXT4-fs: Ignoring removed bh option [ 207.876631][T17050] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 207.885751][T17050] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 207.928375][T17050] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 207.946744][T17061] netlink: 96 bytes leftover after parsing attributes in process `syz.9.5381'. [ 207.950990][T17050] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 207.973211][T17050] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.996289][T17050] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 208.036921][T10745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.075388][T17069] netlink: 96 bytes leftover after parsing attributes in process `syz.9.5386'. [ 208.126905][T17077] loop6: detected capacity change from 0 to 512 [ 208.152761][T17077] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.175968][T17087] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5392'. [ 208.192811][T17087] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5392'. [ 208.217173][T10719] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.274977][T17097] netlink: 'syz.0.5399': attribute type 12 has an invalid length. [ 208.312554][T17108] loop6: detected capacity change from 0 to 128 [ 208.331123][T17108] EXT4-fs: Ignoring removed nobh option [ 208.358483][T17108] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 208.384253][T17113] loop9: detected capacity change from 0 to 1024 [ 208.438935][T17113] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869) [ 208.490881][T17113] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002] [ 208.493530][T10719] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 208.507989][T17113] EXT4-fs (loop9): failed to initialize system zone (-117) [ 208.508024][T17113] EXT4-fs (loop9): mount failed [ 209.068543][T17173] lo speed is unknown, defaulting to 1000 [ 209.721104][T17250] loop9: detected capacity change from 0 to 128 [ 209.734524][T17250] EXT4-fs: Ignoring removed nobh option [ 209.754163][T17250] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 209.873166][T12171] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 209.944110][T17262] loop9: detected capacity change from 0 to 1024 [ 209.962364][T17262] EXT4-fs: Ignoring removed bh option [ 209.973281][T17262] EXT4-fs: inline encryption not supported [ 209.989795][T17262] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 210.006666][T17262] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 210.024711][T17262] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 2: comm syz.9.5426: lblock 2 mapped to illegal pblock 2 (length 1) [ 210.056826][T17262] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 48: comm syz.9.5426: lblock 0 mapped to illegal pblock 48 (length 1) [ 210.074161][T17262] EXT4-fs error (device loop9): ext4_acquire_dquot:6945: comm syz.9.5426: Failed to acquire dquot type 0 [ 210.099400][T17262] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 210.119298][T17262] EXT4-fs error (device loop9): ext4_evict_inode:254: inode #11: comm syz.9.5426: mark_inode_dirty error [ 210.142721][T17262] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 210.153100][T17262] EXT4-fs (loop9): 1 orphan inode deleted [ 210.159220][T17262] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.171918][ T4114] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:18: lblock 1 mapped to illegal pblock 1 (length 1) [ 210.198491][ T4114] EXT4-fs error (device loop9): ext4_release_dquot:6981: comm kworker/u8:18: Failed to release dquot type 0 [ 210.239711][T12171] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.256151][T12171] EXT4-fs error (device loop9): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 210.287488][T12171] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 210.303635][T12171] EXT4-fs error (device loop9): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 210.327135][T17291] loop8: detected capacity change from 0 to 512 [ 210.350510][T17294] veth10: entered promiscuous mode [ 210.355842][T17294] veth10: entered allmulticast mode [ 210.364242][T17291] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.430598][T10745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.871083][T17311] Set syz1 is full, maxelem 65536 reached [ 211.198374][T17331] lo speed is unknown, defaulting to 1000 [ 211.834423][T17347] veth8: entered promiscuous mode [ 211.839482][T17347] veth8: entered allmulticast mode [ 212.115552][T17355] loop0: detected capacity change from 0 to 512 [ 212.183642][T17355] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.230282][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.436179][T17378] veth6: entered promiscuous mode [ 212.441270][T17378] veth6: entered allmulticast mode [ 212.483488][ T4122] Bluetooth: hci0: Frame reassembly failed (-84) [ 212.512697][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 212.512712][ T29] audit: type=1326 audit(212.492:7714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.9.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 212.542180][ T29] audit: type=1326 audit(212.492:7715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.9.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 212.578337][ T29] audit: type=1326 audit(212.492:7716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.9.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 212.601394][ T29] audit: type=1326 audit(212.492:7717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.9.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 212.624458][ T29] audit: type=1326 audit(212.492:7718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.9.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 212.647508][ T29] audit: type=1326 audit(212.492:7719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.9.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 212.670399][ T29] audit: type=1326 audit(212.492:7720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.9.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 212.693468][ T29] audit: type=1326 audit(212.492:7721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.9.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 212.716371][ T29] audit: type=1326 audit(212.492:7722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.9.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 212.739276][ T29] audit: type=1326 audit(212.492:7723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.9.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143679f6c9 code=0x7ffc0000 [ 212.885310][T17400] loop0: detected capacity change from 0 to 1024 [ 212.916559][T17400] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869) [ 212.958840][T17400] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002] [ 212.989445][T17400] EXT4-fs (loop0): failed to initialize system zone (-117) [ 213.012021][T17400] EXT4-fs (loop0): mount failed [ 213.366476][T17421] loop0: detected capacity change from 0 to 128 [ 213.381988][T17421] EXT4-fs: Ignoring removed nobh option [ 213.392478][T17421] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 213.435343][T17424] loop9: detected capacity change from 0 to 512 [ 213.451495][T17424] EXT4-fs: Ignoring removed i_version option [ 213.457515][T17424] EXT4-fs: Ignoring removed bh option [ 213.478034][ T3316] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 213.510666][T17424] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.713964][T17454] __nla_validate_parse: 5 callbacks suppressed [ 213.713996][T17454] netlink: 7 bytes leftover after parsing attributes in process `syz.6.5488'. [ 213.729504][T17454] netlink: 7 bytes leftover after parsing attributes in process `syz.6.5488'. [ 214.251973][T12171] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.454225][T17467] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.516209][T17467] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.550771][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 214.550868][ T7745] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 214.569982][T17467] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.645802][T17467] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.713106][ T4145] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.738342][ T4145] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.756623][ T4145] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.766523][ T4145] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.851498][ T4122] Bluetooth: hci0: Frame reassembly failed (-84) [ 215.410946][T17531] loop0: detected capacity change from 0 to 8192 [ 215.524601][T17543] loop8: detected capacity change from 0 to 1024 [ 215.533179][T17543] EXT4-fs: Ignoring removed bh option [ 215.538673][T17543] EXT4-fs: inline encryption not supported [ 215.545297][T17543] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 215.556272][T17543] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 215.565848][T17543] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 2: comm syz.8.5527: lblock 2 mapped to illegal pblock 2 (length 1) [ 215.580111][T17543] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 48: comm syz.8.5527: lblock 0 mapped to illegal pblock 48 (length 1) [ 215.594749][T17543] EXT4-fs error (device loop8): ext4_acquire_dquot:6945: comm syz.8.5527: Failed to acquire dquot type 0 [ 215.606378][T17543] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 215.616165][T17543] EXT4-fs error (device loop8): ext4_evict_inode:254: inode #11: comm syz.8.5527: mark_inode_dirty error [ 215.627708][T17543] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 215.638062][T17543] EXT4-fs (loop8): 1 orphan inode deleted [ 215.644475][T17543] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.657114][ T4114] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:18: lblock 1 mapped to illegal pblock 1 (length 1) [ 215.672442][ T4114] EXT4-fs error (device loop8): ext4_release_dquot:6981: comm kworker/u8:18: Failed to release dquot type 0 [ 215.717034][T10745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.738980][T10745] EXT4-fs error (device loop8): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 215.755262][T10745] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 215.765107][T10745] EXT4-fs error (device loop8): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 215.931492][T17554] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5531'. [ 215.940393][T17554] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5531'. [ 216.147428][T17574] loop9: detected capacity change from 0 to 512 [ 216.163515][T17574] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.198749][T12171] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.325905][T17581] loop0: detected capacity change from 0 to 1024 [ 216.332854][T17581] EXT4-fs: Ignoring removed bh option [ 216.338386][T17581] EXT4-fs: inline encryption not supported [ 216.345113][T17581] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 216.356007][T17581] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 216.365447][T17581] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.5543: lblock 2 mapped to illegal pblock 2 (length 1) [ 216.380165][T17581] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.5543: lblock 0 mapped to illegal pblock 48 (length 1) [ 216.394545][T17581] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.5543: Failed to acquire dquot type 0 [ 216.406085][T17581] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 216.415717][T17581] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.5543: mark_inode_dirty error [ 216.427394][T17581] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 216.437792][T17581] EXT4-fs (loop0): 1 orphan inode deleted [ 216.443944][T17581] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.456700][ T4145] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:47: lblock 1 mapped to illegal pblock 1 (length 1) [ 216.471590][ T4145] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:47: Failed to release dquot type 0 [ 216.493791][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.503554][ T3316] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 216.516688][ T3316] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 216.526309][ T3316] EXT4-fs error (device loop0): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 216.747122][T17593] loop0: detected capacity change from 0 to 4096 [ 216.755995][T17593] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.870741][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 216.876807][ T7745] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 216.991718][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.110989][T13541] ================================================================== [ 217.119082][T13541] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 217.126093][T13541] [ 217.128494][T13541] read-write to 0xffff888237c29de4 of 4 bytes by task 14546 on cpu 0: [ 217.136622][T13541] wq_worker_running+0x95/0x120 [ 217.141456][T13541] schedule_timeout+0xb7/0x170 [ 217.146206][T13541] msleep+0x50/0x90 [ 217.150000][T13541] nsim_fib_event_work+0x42e6/0x4790 [ 217.155265][T13541] process_scheduled_works+0x4ce/0x9d0 [ 217.160706][T13541] worker_thread+0x582/0x770 [ 217.165273][T13541] kthread+0x489/0x510 [ 217.169327][T13541] ret_from_fork+0x122/0x1b0 [ 217.173892][T13541] ret_from_fork_asm+0x1a/0x30 [ 217.178633][T13541] [ 217.180933][T13541] read to 0xffff888237c29de4 of 4 bytes by task 13541 on cpu 1: [ 217.188538][T13541] kick_pool+0x49/0x2d0 [ 217.192670][T13541] __queue_work+0x8cb/0xb50 [ 217.197149][T13541] queue_work_on+0xd1/0x160 [ 217.201628][T13541] wg_packet_encrypt_worker+0xc0a/0xe10 [ 217.207154][T13541] process_scheduled_works+0x4ce/0x9d0 [ 217.212596][T13541] worker_thread+0x582/0x770 [ 217.217161][T13541] kthread+0x489/0x510 [ 217.221215][T13541] ret_from_fork+0x122/0x1b0 [ 217.225783][T13541] ret_from_fork_asm+0x1a/0x30 [ 217.230531][T13541] [ 217.232831][T13541] value changed: 0x00000000 -> 0x00000001 [ 217.238528][T13541] [ 217.240828][T13541] Reported by Kernel Concurrency Sanitizer on: [ 217.246960][T13541] CPU: 1 UID: 0 PID: 13541 Comm: kworker/1:7 Not tainted syzkaller #0 PREEMPT(voluntary) [ 217.256853][T13541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 217.266891][T13541] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 217.273374][T13541] ==================================================================